Skip to main content

previous disabled Page of 2
and
  1. Article

    Open Access

    Trims and extensions of quadratic APN functions

    In this work, we study functions that can be obtained by restricting a vectorial Boolean function $$F :\mathbb {F}_{2}^n \rightarrow \mathbb {...

    Christof Beierle, Gregor Leander, Léo Perrin in Designs, Codes and Cryptography (2022)

  2. No Access

    Article

    Nonlinear diffusion layers

    In the practice of block cipher design, there seems to have grown a consensus about the diffusion function that designers choose linear functions with large branch numbers to achieve provable bounds against di...

    Yunwen Liu, Vincent Rijmen, Gregor Leander in Designs, Codes and Cryptography (2018)

  3. No Access

    Article

    Reflection ciphers

    This paper investigates ciphers where the set of encryption functions is identical to the set of decryption functions, which we call reflection ciphers. Equivalently, there exists a permutation P, named the coupl...

    Christina Boura, Anne Canteaut, Lars R. Knudsen in Designs, Codes and Cryptography (2017)

  4. Chapter and Conference Paper

    Lightweight Multiplication in \(GF(2^n)\) with Applications to MDS Matrices

    In this paper we consider the fundamental question of optimizing finite field multiplications with one fixed element. Surprisingly, this question did not receive much attention previously. We investigate which...

    Christof Beierle, Thorsten Kranz, Gregor Leander in Advances in Cryptology – CRYPTO 2016 (2016)

  5. Chapter and Conference Paper

    The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

    We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of hardware/software performances, while proving in addition much stronger security guarantees...

    Christof Beierle, Jérémy Jean, Stefan Kölbl in Advances in Cryptology – CRYPTO 2016 (2016)

  6. Chapter and Conference Paper

    Observations on the SIMON Block Cipher Family

    In this paper we analyse the general class of functions underlying the Simon block cipher. In particular, we derive efficiently computable and easily implementable expressions for the exact differential and linea...

    Stefan Kölbl, Gregor Leander, Tyge Tiessen in Advances in Cryptology -- CRYPTO 2015 (2015)

  7. Chapter and Conference Paper

    Block Ciphers – Focus on the Linear Layer (feat. PRIDE)

    The linear layer is a core component in any substitution-permutation network block cipher. Its design significantly influences both the security and the efficiency of the resulting block cipher. Surprisingly, ...

    Martin R. Albrecht, Benedikt Driessen in Advances in Cryptology – CRYPTO 2014 (2014)

  8. No Access

    Article

    A new construction of bent functions based on \({\mathbb{Z}}\) -bent functions

    Dobbertin has embedded the problem of construction of bent functions in a recursive framework by using a generalization of bent functions called ...

    Sugata Gangopadhyay, Anand Joshi, Gregor Leander in Designs, Codes and Cryptography (2013)

  9. Chapter and Conference Paper

    Bounds in Shallows and in Miseries

    Proving bounds on the expected differential probability (EDP) of a characteristic over all keys has been a popular technique of arguing security for both block ciphers and hash functions. In fact, to a large exte...

    Céline Blondeau, Andrey Bogdanov, Gregor Leander in Advances in Cryptology – CRYPTO 2013 (2013)

  10. Chapter and Conference Paper

    Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System

    We examine the widespread SimonsVoss digital locking system 3060 G2 that relies on an undisclosed, proprietary protocol to mutually authenticate transponders and locks. For assessing the security of the system...

    Daehyun Strobel, Benedikt Driessen, Timo Kasper in Advances in Cryptology – CRYPTO 2013 (2013)

  11. Chapter and Conference Paper

    PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications

    This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are desirable for many future pervasive applications with real-time security needs. Our c...

    Julia Borghoff, Anne Canteaut, Tim Güneysu in Advances in Cryptology – ASIACRYPT 2012 (2012)

  12. Chapter and Conference Paper

    Integral and Multidimensional Linear Distinguishers with Correlation Zero

    Zero-correlation cryptanalysis uses linear approximations holding with probability exactly 1/2. In this paper, we reveal fundamental links of zero-correlation distinguishers to integral distinguishers and mult...

    Andrey Bogdanov, Gregor Leander, Kaisa Nyberg in Advances in Cryptology – ASIACRYPT 2012 (2012)

  13. Chapter and Conference Paper

    Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations

    This paper considers—for the first time—the concept of key-alternating ciphers in a provable security setting. Key-alternating ciphers can be seen as a generalization of a construction proposed by Even and Man...

    Andrey Bogdanov, Lars R. Knudsen, Gregor Leander in Advances in Cryptology – EUROCRYPT 2012 (2012)

  14. Chapter and Conference Paper

    On the Distribution of Linear Biases: Three Instructive Examples

    Despite the fact that we evidently have very good block ciphers at hand today, some fundamental questions on their security are still unsolved. One such fundamental problem is to precisely assess the security ...

    Mohamed Ahmed Abdelraheem, Martin Ågren in Advances in Cryptology – CRYPTO 2012 (2012)

  15. No Access

    Article

    Counting all bent functions in dimension eight 99270589265934370305785861242880

    Based on the classification of the homogeneous Boolean functions of degree 4 in 8 variables we present the strategy that we used to count the number of all bent functions in dimension 8. There are ...

    Philippe Langevin, Gregor Leander in Designs, Codes and Cryptography (2011)

  16. No Access

    Article

    Bounds on the degree of APN polynomials: the case of x −1 + g(x)

    In this paper we consider APN functions \({f:\mathcal{F}_{2^m}\to \mathcal{F}_{2^m}}\) of the form f(x) = x −1 + g(x) where g is any non ...

    Gregor Leander, François Rodier in Designs, Codes and Cryptography (2011)

  17. Chapter and Conference Paper

    Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations

    At CHES 2010, the new block cipher PRINTcipher was presented. In addition to using an xor round key as is common practice for round-based block ciphers, PRINTcipher also uses key-dependent permutations. While thi...

    Mohamed Ahmed Abdelraheem, Gregor Leander, Erik Zenner in Fast Software Encryption (2011)

  18. Chapter and Conference Paper

    Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes

    At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully cryptanalysed two and a half round...

    Julia Borghoff, Lars R. Knudsen, Gregor Leander in Fast Software Encryption (2011)

  19. Chapter and Conference Paper

    A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack

    At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of t...

    Gregor Leander, Mohamed Ahmed Abdelraheem in Advances in Cryptology – CRYPTO 2011 (2011)

  20. Chapter and Conference Paper

    On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN

    We discuss complexities of advanced linear attacks. In particular, we argue why it is often more appropriate to examine the median of the complexity than the average value. Moreover, we apply our methods to th...

    Gregor Leander in Advances in Cryptology – EUROCRYPT 2011 (2011)

previous disabled Page of 2