MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics
暂无分享,去创建一个
Amr M. Youssef | Yu Sasaki | Yosuke Todo | Ahmed Abdelkhalek | Mohamed Tolba | Mohamed F. Tolba | A. Youssef | Yu Sasaki | Yosuke Todo | A. Abdelkhalek
[1] S. Griffis. EDITOR , 1997, Journal of Navigation.
[2] Dongdai Lin,et al. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers , 2016, ASIACRYPT.
[3] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[4] Bart Preneel,et al. AEGIS: A Fast Authenticated Encryption Algorithm , 2013, Selected Areas in Cryptography.
[5] Yu Sasaki,et al. New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers , 2017, EUROCRYPT.
[6] Yosuke Todo,et al. Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.
[7] Lei Hu,et al. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.
[8] Jérémy Jean,et al. Efficient Design Strategies Based on the AES Round Function , 2016, FSE.
[9] Yu Sasaki,et al. New Differential Bounds and Division Property of Lilliput: Block Cipher with Extended Generalized Feistel Network , 2016, SAC.
[10] Daniel J. Velleman. American Mathematical Monthly , 2010 .
[11] Lei Hu,et al. Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of ( Related-key ) Differential and Linear Characteristics with Predefined Properties , 2015 .
[12] Thomas Peyrin,et al. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework , 2014, ASIACRYPT.
[13] Sabrina Hirsch,et al. Logic Minimization Algorithms For Vlsi Synthesis , 2016 .
[14] 小島 政夫. 測定精度に及ぼすトラヒック変動の影響(The Bell System Technical Journal,April 1977)(最近の外誌から-67-) , 1978 .
[15] Claude Carlet,et al. Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..