Cryptography

Block Ciphers

  1. Martin Albrecht, Algebraic attacks on the Courtois Toy cipher, Cryptologia 32 (2008), no. 3, 220–276.
  2. Martin Albrecht and Carlos Cid, Algebraic techniques in differential cryptanalysis, Fast Software Encryption, Lecture Notes in Computer Science, vol. 5665, Springer, 2009, pp. 193–208.[doi/eprint]
  3. A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, PRESENT: an ultra-lightweight block cipher, Cryptographic Hardware and Embedded Systems - CHES 2007, Lecture Notes in Computer Science, vol. 4727/2007, Springer Berlin / Heidelberg, 2007, pp. 450–466.
  4. Andrey Bogdanov and Andrey Pyshkin, Algebraic side-channel collision attacks on AES, IACR (2007).[eprint]
  5. Johannes Buchmann, Andrei Pyshkin, and Ralf-Philipp Weinmann, Block ciphers sensitive to Gröbner basis attacks, Topics in Cryptology—CT-RSA 2006, Lecture Notes in Comput. Sci., vol. 3860, Springer, Berlin, 2006, pp. 313–331.[MR]
  6. Stanislav Bulygin and Michael Brickenstein, Obtaining and solving systems of equations in key variables only for the small variants of AES, IACR (2008), 26 pages.[eprint]
  7. Stanislav Bulygin and Michael Brickenstein, Obtaining and solving systems of equations in key variables only for the small variants of AES, Math. Comput. Sci. 3 (2010), no. 2, 185–200.[doi]
  8. Chris Charnes, Martin Rötteler, and Thomas Beth, On homogeneous bent functions, Applied Algebra, Algebraic Algorithms and Error-correcting Codes (Melbourne, 2001), Lecture Notes in Comput. Sci., vol. 2227, Springer, Berlin, 2001, pp. 249–259.[MR]
  9. Chris Charnes, Martin Rötteler, and Thomas Beth, Homogeneous bent functions, invariants, and designs, Des. Codes Cryptogr. 26 (2002), no. 1-3, 139–154.[MR]
  10. C. Cid, S. Murphy, and M. Robshaw, Computational and algebraic aspects of the advanced encryption standard, in Seventh International Workshop on Computer Algebra in Scientific Computing, CASC 2004, St. Petersburg, Russia, 2004, pp. 93-103.
  11. C. Cid, S. Murphy, and M. Robshaw, Small scale variants of the AES, in LNCS 3557, Eds. Gilbert, H. and Handschuh, H., Springer, 2005, pp. 145-162.
  12. Carlos Cid, Sean Murphy, and Matthew Robshaw, Algebraic Aspects of the Advanced Encryption Standard, Springer, New York, 2006, pp. viii+147.[MR]
  13. Nicolas T. Courtois and Gregory V. Bard, Algebraic cryptanalysis of the data encryption standard, Cryptography and Coding, Lecture Notes in Computer Science, vol. 4887/2007, Springer Berlin / Heidelberg, 2007, pp. 152–169.
  14. Nicolas T. Courtois, Gregory V. Bard, and David Wagner, Algebraic and slide attacks on KeeLoq, IACR (2007).[eprint]
  15. Jintai Ding, Bo-Yin Yang, Chen-Mou Cheng, Owen Chen, and Vivien Dubois, Breaking the symmetry: A way to resist the new differential attack, IACR (2007).[eprint]
  16. Tobias Eibach, Gunnar Völkel, and Enrico Pilz, Optimising Gröbner bases on Bivium, Math. Comput. Sci. 3 (2010), no. 2, 159–172.[doi]
  17. Jeremy Erickson, Jintai Ding, and Chris Christensen, Algebraic cryptanalysis of SMS4: Gröbner basis attack and SAT attack compared, Information, Security and Cryptology – ICISC 2009, Lecture Notes in Computer Science, vol. 5984, Springer Berlin/Heidelberg, 2010, pp. 73–86.[doi]
  18. Jean-Charles Faugére and Ludovic Perret, Algebraic cryptanalysis of Curry and Flurry using correlated messages, IACR (2008), 14 pages.[eprint]
  19. Willi Geiselmann and Rainer Steinwandt, A short comment on the affine parts of SFLASHv3, IACR (2003).[eprint]
  20. Krystian Matusiewicz, Scott Contini, and Josef Pieprzyk, Weaknesses of the fork-256 compression function, IACR ePrint 2006/317 (2006), 1–21.[link]
  21. Nele Mentens, Lejla Batina, Bart Preneel, and Ingrid Verbauwhede, A systematic evaluation of compact hardware implementations for the Rijndael S-box, Topics in Cryptology—CT-RSA 2005, Lecture Notes in Comput. Sci., vol. 3376, Springer, Berlin, 2005, pp. 323–333.[MR]
  22. Sean Simmons, Algebraic cryptanalysis of simplified AES*, Cryptologia 33 (2009), no. 4, 305–314.[doi]