Improved Cube Attacks on Some Authenticated Encryption Ciphers and Stream Ciphers in the Internet of Things
暂无分享,去创建一个
Gaoli Wang | Wenshan Li | Yizhi Ren | Yu He
[1] Adi Shamir,et al. Breaking Grain-128 with Dynamic Cube Attacks , 2011, IACR Cryptol. ePrint Arch..
[2] Pierre-Alain Fouque,et al. Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks , 2013, IACR Cryptol. ePrint Arch..
[3] Leonie Ruth Simpson,et al. Investigating Cube Attacks on the Authenticated Encryption Stream Cipher MORUS , 2017, 2017 IEEE Trustcom/BigDataSE/ICESS.
[4] Yosuke Todo,et al. Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly , 2018, IEEE Transactions on Computers.
[5] Shiyong Zhang,et al. Enhanced-Bivium Algorithm for RFID System , 2015 .
[6] Marian Srebrny,et al. Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function , 2015, EUROCRYPT.
[7] Piotr Mroczkowski,et al. The Cube Attack on Stream Cipher Trivium and Quadraticity Tests , 2012, Fundam. Informaticae.
[8] Dongdai Lin,et al. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers , 2016, ASIACRYPT.
[9] Dongdai Lin,et al. Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery , 2018, IACR Cryptol. ePrint Arch..
[10] Wei Wang,et al. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property , 2017, ASIACRYPT.
[11] Aaas News,et al. Book Reviews , 1893, Buffalo Medical and Surgical Journal.
[12] Xiaoyun Wang,et al. Conditional Cube Attack on Round-Reduced ASCON , 2017, IACR Trans. Symmetric Cryptol..
[13] Xuejia Lai. Higher Order Derivatives and Differential Cryptanalysis , 1994 .
[14] Jianhua Li,et al. Cube attack on reduced-round Enhanced-Bivium , 2016, 2016 International Conference on Security of Smart Cities, Industrial Control System and Communications (SSIC).
[15] Shahram Khazaei,et al. Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers , 2008, AFRICACRYPT.
[16] Ling Qin,et al. Cube-like Attack on Round-Reduced Initialization of Ketje Sr , 2017, IACR Trans. Symmetric Cryptol..
[17] Willi Meier,et al. Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium , 2009, FSE.
[18] Adi Shamir,et al. Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..
[19] Meicheng Liu,et al. Degree Evaluation of NFSR-Based Cryptosystems , 2017, CRYPTO.
[20] Yosuke Todo,et al. Bit-Based Division Property and Application to Simon Family , 2016, FSE.
[21] Chen-Dong Ye,et al. Algebraic method to recover superpolies in cube attacks , 2020, IET Inf. Secur..
[22] Thomas Johansson,et al. A Framework for Chosen IV Statistical Analysis of Stream Ciphers , 2007, INDOCRYPT.
[23] W. Marsden. I and J , 2012 .
[24] Brice Minaud,et al. Cryptanalysis of MORUS , 2018, IACR Cryptol. ePrint Arch..
[25] Yosuke Todo,et al. Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.
[26] Paul Stankovski,et al. Greedy Distinguishers and Nonrandomness Detectors , 2010, INDOCRYPT.
[27] Dongdai Lin,et al. Cube Cryptanalysis of Round-Reduced ACORN , 2019, ISC.
[28] Xiaoyun Wang,et al. Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method , 2017, ASIACRYPT.