New Related-Key Impossible Differential Attack on MIBS-80
暂无分享,去创建一个
[1] Anne Canteaut,et al. PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..
[2] Jason Smith,et al. SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..
[3] S. Kyoji,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011 .
[4] John Haggerty,et al. Extrusion detection of illegal files in cloud-based systems , 2015, Int. J. Space Based Situated Comput..
[5] Kazuhiko Minematsu,et al. $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.
[6] Babak Sadeghiyan,et al. MIBS: A New Lightweight Block Cipher , 2009, CANS.
[7] Marija Boban,et al. Security challenges of the internet of things , 2016, 2016 39th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO).
[8] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[9] Vincent Rijmen,et al. Zero-Correlation Linear Cryptanalysis of Block Ciphers , 2011, IACR Cryptol. ePrint Arch..
[10] Dhiya Al-Jumeily,et al. Using adaptive neural networks to provide self-healing autonomic software , 2015, Int. J. Space Based Situated Comput..
[11] Serge Vaudenay,et al. Cryptanalysis of Reduced-Round MIBS Block Cipher , 2010, CANS.
[12] Rubem Pereira,et al. Future internet: trends and challenges , 2015, Int. J. Space Based Situated Comput..
[13] Daesung Kwon,et al. Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA , 2014, Sensors.
[14] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[15] Danai Chasaki,et al. Security challenges in the internet of things , 2015, Int. J. Space Based Situated Comput..
[16] Yee Wei Law,et al. KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.
[17] Matt Henricksen,et al. EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption , 2011, CANS.
[18] Chen Jia-zhe. Impossible differential cryptanalysis of reduced-round MIBS , 2012 .
[19] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[20] Lars R. Knudsen,et al. Cryptanalysis of LOKI , 1991, ASIACRYPT.
[21] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[22] Chen Pin. Related-key impossible differential attack on a lightweight block cipher MIBS , 2014 .
[23] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[24] Sangjin Lee,et al. Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA , 2002, FSE.