A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
暂无分享,去创建一个
Gregor Leander | Erik Zenner | Mohamed Ahmed Abdelraheem | Hoda AlKhzaimi | G. Leander | E. Zenner | M. A. Abdelraheem | Hoda AlKhzaimi
[1] Xuejia Lai,et al. Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.
[2] Carlo Harpes,et al. Partitioning Cryptanalysis , 1997, FSE.
[3] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[4] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[5] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[6] Eli Biham,et al. Differential cryptanalysis of Lucifer , 1993, Journal of Cryptology.
[7] Mitsuru Matsui,et al. Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.
[8] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[9] Vincent Rijmen,et al. Plateau Characteristics and AES , 2007 .
[10] Vincent Rijmen,et al. Plateau characteristics , 2007, IET Inf. Secur..
[11] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[12] Ingrid Verbauwhede,et al. Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings , 2007, CHES.
[13] Marc Fischlin,et al. Topics in Cryptology – CT-RSA 2009 , 2009 .
[14] Christophe Clavier,et al. Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.
[15] François-Xavier Standaert,et al. A Statistical Saturation Attack against the Block Cipher PRESENT , 2009, CT-RSA.
[16] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[17] Matthew J. B. Robshaw,et al. PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.
[18] Stefan Mangard,et al. Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.
[19] María Naya-Plasencia,et al. Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems , 2010, ASIACRYPT.
[20] Markus Kasper,et al. The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..
[21] François-Xavier Standaert,et al. Multi-trail Statistical Saturation Attacks , 2010, ACNS.
[22] Josef Pieprzyk. Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings , 2010, CT-RSA.
[23] Adi Shamir,et al. Breaking Grain-128 with Dynamic Cube Attacks , 2011, IACR Cryptol. ePrint Arch..
[24] Andrey Bogdanov,et al. A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN , 2010, IACR Cryptol. ePrint Arch..
[25] Joo Yeon Cho,et al. Linear Cryptanalysis of Reduced-Round PRESENT , 2010, CT-RSA.
[26] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[27] Gregor Leander,et al. Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations , 2011, FSE.
[28] Gregor Leander,et al. On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN , 2011, EUROCRYPT.
[29] Sean Murphy,et al. The effectiveness of the linear hull effect , 2012, J. Math. Cryptol..