Improved Heuristics for Low-latency Implementations of Linear Layers
暂无分享,去创建一个
[1] Meiqin Wang,et al. More Inputs Makes Difference: Implementations of Linear Layers Using Gates with More Than Two Inputs , 2022, IACR Trans. Symmetric Cryptol..
[2] Meiqin Wang,et al. Towards Low-Latency Implementation of Linear Layers , 2022, IACR Cryptol. ePrint Arch..
[3] Xiangyong Zeng,et al. Construction of lightweight involutory MDS matrices , 2021, Designs, Codes and Cryptography.
[4] Da Lin,et al. Optimizing Implementations of Linear Layers , 2020, IACR Cryptol. ePrint Arch..
[5] Thomas Peyrin,et al. Improved Heuristics for Short Linear Programs , 2019, IACR Cryptol. ePrint Arch..
[6] Alexander Maximov,et al. New Circuit Minimization Techniques for Smaller and Faster AES SBoxes , 2019, IACR Cryptol. ePrint Arch..
[7] L. Hu,et al. Constructing Low-latency Involutory MDS Matrices with Lightweight Circuits , 2019, IACR Transactions on Symmetric Cryptology.
[8] Jian Guo,et al. PEIGEN – a Platform for Evaluation, Implementation, and Generation of S-boxes , 2019, IACR Transactions on Symmetric Cryptology.
[9] Gaëtan Leurent,et al. MDS Matrices with Lightweight Circuits , 2018, IACR Cryptol. ePrint Arch..
[10] Thomas Peyrin,et al. Optimizing Implementations of Lightweight Building Blocks , 2017, IACR Trans. Symmetric Cryptol..
[11] Ko Stoffelen,et al. Shorter Linear Straight-Line Programs for MDS Matrices , 2017, IACR Cryptol. ePrint Arch..
[12] Roberto Maria Avanzi,et al. The QARMA Block Cipher Family. Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes , 2017, IACR Trans. Symmetric Cryptol..
[13] Sumanta Sarkar,et al. Lightweight Diffusion Layer: Importance of Toeplitz Matrices , 2016, IACR Trans. Symmetric Cryptol..
[14] Gregor Leander,et al. Lightweight Multiplication in GF(2^n) with Applications to MDS Matrices , 2016, CRYPTO.
[15] Thomas Peyrin,et al. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..
[16] Yongqiang Li,et al. On the Construction of Lightweight Circulant Involutory MDS Matrices , 2016, FSE.
[17] Siang Meng Sim,et al. Lightweight MDS Generalized Circulant Matrices , 2016, FSE.
[18] Kyoji Shibutani,et al. Midori: A Block Cipher for Low Energy , 2015, ASIACRYPT.
[19] Frédérique E. Oggier,et al. Lightweight MDS Involution Matrices , 2015, FSE.
[20] Christof Paar,et al. Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.
[21] Joan Boyar,et al. Logic Minimization Techniques with Applications to Cryptology , 2013, Journal of Cryptology.
[22] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[23] Joan Boyar,et al. On the Shortest Linear Straight-Line Program for Computing Linear Forms , 2008, MFCS.
[24] Matthew J. B. Robshaw,et al. Small Scale Variants of the AES , 2005, FSE.
[25] Mitsuru Matsui,et al. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.
[26] A. B. Kahn,et al. Topological sorting of large networks , 1962, CACM.
[27] Takanori Isobe,et al. Further Results on Efficient Implementations of Block Cipher Linear Layers , 2021, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[28] Xiangyong Zeng,et al. A Framework to Optimize Implementations of Matrices , 2021, CT-RSA.
[29] Amir Moradi,et al. The SPEEDY Family of Block Ciphers - Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures , 2021, IACR Cryptol. ePrint Arch..
[30] Anupam Chattopadhyay,et al. Three Input Exclusive-OR Gate Support For Boyar-Peralta's Algorithm (Extended Version) , 2021, IACR Cryptol. ePrint Arch..
[31] Joan Daemen,et al. The Design of Rijndael: The Advanced Encryption Standard (AES) , 2020, Information Security and Cryptography.