@article{MVK_2019_10_2_a8,
author = {V. A. Kiryukhin},
title = {Exact maximum expected differential and linear probability for $2$-round {Kuznyechik}},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {107--116},
year = {2019},
volume = {10},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a8/}
}
V. A. Kiryukhin. Exact maximum expected differential and linear probability for $2$-round Kuznyechik. Matematičeskie voprosy kriptografii, Tome 10 (2019) no. 2, pp. 107-116. http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a8/
[1] L. Keliher, J. Sui, “Exact maximum expected differential and linear probability for two-round advanced encryption standard”, IET Information Security, 1:2 (2007), 53–57 | DOI
[2] E. Biham, “On Matsui's linear cryptanalysis”, EUROCRYPT'95, Lect. Notes Comput. Sci., 950, 1995, 341–355 | DOI | MR | Zbl
[3] GOST R 34.12-2015. Information technology. Cryptographic data security. Block ciphers, Federal Agency on Technical Regulating and Metrology, Russian Federation, 2015
[4] National Institute of Standards and Technology. Advanced Encryption Standard (AES), FIPS PUB 197, 2001
[5] F. J. MacWilliams, N. J. A. Sloane, The Theory of Error-Correcting Codes, North Holland, Amsterdam, 1977 | MR | Zbl
[6] G. H. Hardy, J. E. Littlewood, G. Polya, Inequalities, Cambridge Univ. Press, Cambridge, 1952 | MR | Zbl
[7] V. Kiryukhin, Exact maximum expected differential and linear probability for 2-round Kuznyechik (Extended Abstract), Report 2018/1085, , Cryptology ePrint Archive http://eprint.iacr.org/2018/1085
[8] V. A. Kiryukhin, “Upper bounds on the MEDP for 2-round LSX-ciphers”, OP Surveys Appl. Industr. Math., 25:4 (2018), 370–371 (in Russian)