MARVELlous: a STARK-Friendly Family of Cryptographic Primitives
暂无分享,去创建一个
[1] Eli Ben-Sasson,et al. Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..
[2] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[3] K. Conrad,et al. Finite Fields , 2018, Series and Products in the Development of Mathematics.
[4] Florian Mendel,et al. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.
[5] John Black,et al. Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.
[6] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[7] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[8] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[9] Ivan Damgård,et al. A Design Principle for Hash Functions , 1989, CRYPTO.
[10] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[11] Alex Biryukov,et al. Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.
[12] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[13] Stefan Lucks. The Saturation Attack - A Bait for Twofish , 2000, FSE.
[14] Joos Vandewalle,et al. Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.
[15] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[16] Joan Daemen,et al. Cipher and hash function design strategies based on linear and differential cryptanalysis , 1995 .