Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure
暂无分享,去创建一个
Takanori Isobe | Kosei Sakamoto | Kazuhiko Minematsu | Sumio Morioka | Hiroyasu Kubo | Maki Shigeri | Nao Shibata | Yuki Funabiki | Andrey Bogdanov
[1] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[2] Kazuhiko Minematsu,et al. Improving the Generalized Feistel , 2010, FSE.
[3] Thomas Peyrin,et al. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework , 2014, ASIACRYPT.
[4] Phillip Rogaway,et al. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.
[5] Yannick Seurin,et al. Tweakable Blockciphers with Asymptotically Optimal Security , 2013, FSE.
[6] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[7] Thomas Shrimpton,et al. Tweakable Blockciphers with Beyond Birthday-Bound Security , 2012, IACR Cryptol. ePrint Arch..
[8] Tetsu Iwata,et al. Tweakable Pseudorandom Permutation from Generalized Feistel Structure , 2008, ProvSec.
[9] Kazuhiko Minematsu,et al. $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.
[10] David A. Wagner,et al. Tweakable Block Ciphers , 2002, CRYPTO.
[11] Dongdai Lin,et al. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers , 2016, ASIACRYPT.
[12] David A. Wagner,et al. Integral Cryptanalysis , 2002, FSE.
[13] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[14] Moses D. Liskov,et al. On Tweaking Luby-Rackoff Blockciphers , 2007, ASIACRYPT.
[15] Thomas Peyrin,et al. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..
[16] Yosuke Todo,et al. Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.
[17] Kaisa Nyberg,et al. Generalized Feistel Networks , 1996, ASIACRYPT.
[18] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[19] Amir Moradi,et al. CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks , 2019, IACR Cryptol. ePrint Arch..
[20] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[21] Roberto Maria Avanzi,et al. The QARMA Block Cipher Family. Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes , 2017, IACR Trans. Symmetric Cryptol..
[22] Hideki Imai,et al. Impossibility and Optimality Results on Constructing Pseudorandom Permutations (Extended Abstract) , 1989, EUROCRYPT.
[23] Dawu Gu,et al. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.
[24] Jongsung Kim,et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.
[25] Phillip Rogaway,et al. The Software Performance of Authenticated-Encryption Modes , 2011, FSE.
[26] Stefan Lucks,et al. The Skein Hash Function Family , 2009 .
[27] Mihir Bellare,et al. OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.