A Security Analysis of Deoxys and its Internal Tweakable Block Ciphers
暂无分享,去创建一个
Tao Huang | Thomas Peyrin | Yu Sasaki | Ling Song | Carlos Cid | Yu Sasaki | Thomas Peyrin | Ling Song | Tao Huang | C. Cid
[1] Roberto Avanzi,et al. The QARMA Block Cipher Family , 2017 .
[2] Alex Biryukov,et al. Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others , 2010, EUROCRYPT.
[3] Mihir Bellare,et al. Message-Recovery Attacks on Feistel-Based Format Preserving Encryption , 2016, CCS.
[4] Andrey Bogdanov,et al. How to Securely Release Unverified Plaintext in Authenticated Encryption , 2014, ASIACRYPT.
[5] Thomas Peyrin,et al. Structural Evaluation of AES and Chosen-Key Distinguisher of 9-Round AES-128 , 2013, CRYPTO.
[6] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[7] Thomas Peyrin,et al. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework , 2014, ASIACRYPT.
[8] Thomas Peyrin,et al. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..
[9] Dawu Gu,et al. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.
[10] Eli Biham,et al. Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.
[11] David A. Wagner,et al. Tweakable Block Ciphers , 2002, Journal of Cryptology.
[12] Sean Murphy,et al. The Return of the Cryptographic Boomerang , 2011, IEEE Transactions on Information Theory.
[13] Serge Vaudenay,et al. Breaking the FF3 Format-Preserving Encryption Standard over Small Domains , 2017, CRYPTO.
[14] Lei Hu,et al. Analysis of AES, SKINNY, and Others with Constraint Programming , 2017, IACR Trans. Symmetric Cryptol..
[15] Huaxiong Wang,et al. The resistance of PRESENT-80 against related-key differential attacks , 2014, Cryptography and Communications.
[16] Daniel Kales,et al. Practical Key-Recovery Attack on MANTIS5 , 2016, IACR Trans. Symmetric Cryptol..
[17] D. McGrew,et al. The Galois/Counter Mode of Operation (GCM) , 2005 .
[18] Eli Biham,et al. The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.
[19] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[20] Alex Biryukov,et al. Search for Related-Key Differential Characteristics in DES-Like Ciphers , 2011, FSE.
[21] Guozhen Liu,et al. Security Analysis of SKINNY under Related-Tweakey Settings , 2017, IACR Cryptol. ePrint Arch..
[22] Bruce Schneier,et al. Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent , 2000, FSE.
[23] Eli Biham,et al. New Results on Boomerang and Rectangle Attacks , 2002, FSE.