[HTML][HTML] Cosine-transform-based chaotic system for image encryption

Z Hua, Y Zhou, H Huang - Information Sciences, 2019 - Elsevier
Chaos is known as a natural candidate for cryptography applications owing to its properties
such as unpredictability and initial state sensitivity. However, certain chaos-based …

Survey on image encryption techniques using chaotic maps in spatial, transform and spatiotemporal domains

U Zia, M McCartney, B Scotney, J Martinez… - International Journal of …, 2022 - Springer
Chaos-based cryptosystems have been an active area of research in recent years. Although
these algorithms are not standardized like AES, DES, RSA, etc., chaos-based cryptosystems …

Biclique cryptanalysis of the full AES

A Bogdanov, D Khovratovich, C Rechberger - Advances in Cryptology …, 2011 - Springer
Since Rijndael was chosen as the Advanced Encryption Standard (AES), improving upon 7-
round attacks on the 128-bit key variant (out of 10 rounds) or upon 8-round attacks on the …

Improved key recovery attacks on reduced-round AES in the single-key setting

P Derbez, PA Fouque, J Jean - … on the Theory and Applications of …, 2013 - Springer
In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and
improve on Dunkelman, Keller and Shamir attacks at Asiacrypt 2010. We present the best …

Linear hulls with correlation zero and linear cryptanalysis of block ciphers

A Bogdanov, V Rijmen - Designs, codes and cryptography, 2014 - Springer
Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the
security of block ciphers. This work introduces a novel extension of linear cryptanalysis: zero …

Improved single-key attacks on 8-round AES-192 and AES-256

O Dunkelman, N Keller, A Shamir - … on the Theory and Application of …, 2010 - Springer
AES is the most widely used block cipher today, and its security is one of the most important
issues in cryptanalysis. After 13 years of analysis, related-key attacks were recently found …

Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks

H Hadipour, S Sadeghi, M Eichlseder - … on the Theory and Applications of …, 2023 - Springer
Abstract Impossible differential (ID), zero-correlation (ZC), and integral attacks are a family of
important attacks on block ciphers. For example, the impossible differential attack was the …

Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others

A Biryukov, I Nikolić - Advances in Cryptology–EUROCRYPT 2010: 29th …, 2010 - Springer
While differential behavior of modern ciphers in a single secret key scenario is relatively well
understood, and simple techniques for computation of security lower bounds are readily …

Improved impossible differential cryptanalysis of 7-round AES-128

H Mala, M Dakhilalian, V Rijmen… - Progress in Cryptology …, 2010 - Springer
Using a new 4-round impossible differential in AES that allows us to exploit the redundancy
in the key schedule of AES-128 in a way more effective than previous work, we present a …

Zero correlation linear cryptanalysis with reduced data complexity

A Bogdanov, M Wang - … Workshop, FSE 2012, Washington, DC, USA …, 2012 - Springer
Zero correlation linear cryptanalysis is a novel key recovery technique for block ciphers
proposed in [5]. It is based on linear approximations with probability of exactly 1/2 (which …