Riccardo Aragona

Orcid: 0000-0001-8834-4358

According to our database1, Riccardo Aragona authored at least 19 papers between 2014 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Verification and generation of unrefinable partitions.
Inf. Process. Lett., March, 2023

2021
On the primitivity of the AES key-schedule.
CoRR, 2021

2020
Entropy and Compression: A Simple Proof of an Inequality of Khinchin-Ornstein-Shields.
Probl. Inf. Transm., 2020

On the primitivity of Lai-Massey schemes.
CoRR, 2020

An Authenticated Key Scheme over Elliptic Curves for Topological Networks.
CoRR, 2020

Some group-theoretical results on Feistel Networks in a long-key scenario.
Adv. Math. Commun., 2020

2019
Type-preserving matrices and security of block ciphers.
Adv. Math. Commun., 2019

Wave-shaped round functions and primitive groups.
Adv. Math. Commun., 2019

2018
Regular subgroups with large intersection.
CoRR, 2018

2017
Generalised Round Functions for Block Ciphers and their Security.
CoRR, 2017

Several proofs of security for a tokenization algorithm.
Appl. Algebra Eng. Commun. Comput., 2017

2016
A proof of security for a key-policy RS-ABE scheme.
CoRR, 2016

On the primitivity of PRESENT and other lightweight ciphers.
CoRR, 2016

On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion.
Appl. Algebra Eng. Commun. Comput., 2016

2014
Some security bounds for the DGHV scheme.
IACR Cryptol. ePrint Arch., 2014

Implementation and improvement of the Partial Sum Attack on 6-round AES.
IACR Cryptol. ePrint Arch., 2014

On the group generated by the round functions of translation based ciphers over arbitrary finite fields.
Finite Fields Their Appl., 2014

On some differential properties of Boolean functions.
CoRR, 2014

Some security bounds for the key sizes of DGHV scheme.
Appl. Algebra Eng. Commun. Comput., 2014


  Loading...