|
2021, Volume 12, Issue 2
|
|
|
|
|
Information on the Symposium CTCrypt'2020
|
5 |
|
On the guaranteed number of activations in $\mathsf{XS}$-circuits S. V. Agievich
|
7–20 |
|
A compact bit-sliced representation of Kuznyechik S-box O. D. Avraamova, D. B. Fomin, V. A. Serov, A. V. Smirnov, V. N. Shokov
|
21–38 |
|
On groups generated by ciphers based on Feistel network V. G. Antipkin, D. O. Pasko
|
39–55 |
|
Construction of MDS matrices combining the Feistel, Misty and Lai-Massey schemes R. R. Aulet, R. A. de la Cruz Jiménes
|
57–74 |
|
On methods of shortening ElGamal-type signatures L. R. Akhmetzyanova, E. K. Alekseev, A. A. Babueva, S. V. Smyshlyaev
|
75–91 |
|
An algorithm for computing the upper bound for non-minimum weight differentials in 2-round LSX-ciphers V. A. Kiryukhin
|
93–109 |
|
IND-CCA2 secure McEliece-type modification in the standard model Yu. V. Kosolapov, O. Yu. Turchenko
|
111–128 |
|
Security analysis of the W-OTS$^+$ signature scheme: Updating security bounds M. A. Kudinov, E. O. Kiktenko, A. K. Fedorov
|
129–145 |
|
Side-channel attacks countermeasure based on decomposed S-boxes for Kuznyechik T. A. Lavrenteva, S. V. Matveev
|
147–157 |
|
|