Cryptanalysis of Zorro
暂无分享,去创建一个
Thomas Peyrin | Lei Wang | Ivica Nikolic | Jian Guo | I. Nikolic | Jian Guo | Thomas Peyrin | Lei Wang
[1] María Naya-Plasencia,et al. Block Ciphers That Are Easier to Mask: How Far Can We Go? , 2013, CHES.
[2] Annett Baier. Selected Areas in Cryptography , 2005, Lecture Notes in Computer Science.
[3] Ivica Nikolic,et al. Tweaking AES , 2010, Selected Areas in Cryptography.
[4] Joan Daemen,et al. Limitations of the Even-Mansour Construction , 1991, ASIACRYPT.
[5] Alex Biryukov,et al. Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.
[6] Yishay Mansour,et al. A construction of a cipher from a single pseudorandom permutation , 1997, Journal of Cryptology.
[7] Thomas Peyrin,et al. Improved Differential Attacks for ECHO and Grostl , 2010, IACR Cryptol. ePrint Arch..
[8] Matt Henricksen,et al. AES Variants Secure against Related-Key Differential and Boomerang Attacks , 2011, WISTP.
[9] Adi Shamir,et al. Minimalism in Cryptography: The Even-Mansour Scheme Revisited , 2012, EUROCRYPT.
[10] Matthew J. B. Robshaw,et al. PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.
[11] Vincent Rijmen,et al. Differential Analysis of the LED Block Cipher , 2012, IACR Cryptol. ePrint Arch..
[12] Yishay Mansour,et al. A Construction of a Cioher From a Single Pseudorandom Permutation , 1991, ASIACRYPT.
[13] Gregor Leander,et al. A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack , 2011, CRYPTO.
[14] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[15] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..