Related-key impossible differential cryptanalysis on lightweight cipher TWINE
暂无分享,去创建一个
[1] Pulak Mishra,et al. Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .
[2] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[3] Habib Youssef,et al. Lightweight secure group communications for resource constrained devices , 2015, Int. J. Space Based Situated Comput..
[4] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[5] Ferhat Karakoç,et al. Multidimensional Meet-in-the-Middle Attacks on Reduced-Round TWINE-128 , 2013, LightSec.
[6] Xu An Wang,et al. A new proxy re-encryption scheme for protecting critical information systems , 2015, J. Ambient Intell. Humaniz. Comput..
[7] Alessandro Barenghi,et al. Secure and efficient design of software block cipher implementations on microcontrollers , 2013, Int. J. Grid Util. Comput..
[8] Wenling Wu,et al. Improved Multidimensional Zero-Correlation Linear Cryptanalysis and Applications to LBlock and TWINE , 2014, ACISP.
[9] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[10] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[11] Soonwook Hwang,et al. Gustav: CPU accounting for small-sized grid infrastructures , 2012, Int. J. Grid Util. Comput..
[12] Hervé Guyennet,et al. Security in wireless sensor networks: a survey of attacks and countermeasures , 2011, Int. J. Space Based Situated Comput..
[13] Meiqin Wang,et al. Related-Key Impossible Differential Attack on Reduced-Round LBlock , 2014, Journal of Computer Science and Technology.
[14] Ling Chen,et al. A Security Routing Protocol Based on Convergence Degree and Trust , 2014, Int. J. Grid Util. Comput..
[15] Kazuhiko Minematsu,et al. $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.
[16] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[17] Elyes Ben Hamida,et al. Adaptive security provisioning for vehicular safety applications , 2017 .
[18] Ferhat Karakoç,et al. Biclique Cryptanalysis of TWINE , 2012, CANS.
[19] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[20] Kyoji Shibutani,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.
[21] Alex Biryukov,et al. Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE , 2015, FSE.
[22] Keting Jia,et al. Impossible Differential Attack on Reduced-Round TWINE , 2013, ICISC.
[23] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[24] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[25] Xu An Wang,et al. Cost-effective secure E-health cloud system using identity based cryptographic techniques , 2017, Future Gener. Comput. Syst..
[26] David Canright,et al. A Very Compact S-Box for AES , 2005, CHES.
[27] Chen Pin. Related-key impossible differential attack on a lightweight block cipher MIBS , 2014 .
[28] Daesung Kwon,et al. Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA , 2014, Sensors.
[29] Amr M. Youssef,et al. Generalized MitM attacks on full TWINE , 2016, Inf. Process. Lett..
[30] Nicolae Tapus,et al. Monitoring and auditing mobile operating systems , 2016, Int. J. Space Based Situated Comput..