A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b
暂无分享,去创建一个
[1] Jérémy Jean,et al. Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting , 2013, IACR Cryptol. ePrint Arch..
[2] Yonglin Hao,et al. A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique , 2015, NSS.
[3] Oleksandr Kazymyrov,et al. Algebraic Aspects of the Russian Hash Standard GOST R 34.11-2012 , 2013, IACR Cryptol. ePrint Arch..
[4] Roman Oliynykov,et al. A New Encryption Standard of Ukraine: The Kalyna Block Cipher , 2015, IACR Cryptol. ePrint Arch..
[5] Florian Mendel,et al. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.
[6] Keting Jia,et al. Improved Single-Key Attacks on 9-Round AES-192/256 , 2014, FSE.
[7] Ali Aydin Selçuk,et al. A Meet-in-the-Middle Attack on 8-Round AES , 2008, FSE.
[8] Dawu Gu,et al. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.
[9] Amr M. Youssef,et al. Fault Analysis of Kuznyechik , 2015, IACR Cryptol. ePrint Arch..
[10] Joan Daemen,et al. AES Proposal : Rijndael , 1998 .
[11] Amr M. Youssef,et al. Meet in the Middle Attacks on Reduced Round Kuznyechik , 2015, IACR Cryptol. ePrint Arch..
[12] Adi Shamir,et al. Improved Single-Key Attacks on 8-Round AES-192 and AES-256 , 2010, Journal of Cryptology.
[13] Yu Sasaki,et al. Meet-in-the-Middle Attacks on Generic Feistel Constructions , 2014, ASIACRYPT.
[14] Amr M. Youssef,et al. Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3 , 2015, LATINCRYPT.