Related-Key Impossible Differential Analysis of Full Khudra
暂无分享,去创建一个
Lei Hu | Siwei Sun | Qianqian Yang | Ling Song | L. Hu | Siwei Sun | Ling Song | Qianqian Yang
[1] Amr M. Youssef,et al. Meet-in-the-Middle Attacks on Round-Reduced Khudra , 2015, SPACE.
[2] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[3] Mingsheng Wang,et al. Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers , 2012, INDOCRYPT.
[4] Wenling Wu,et al. LBlock: A Lightweight Block Cipher , 2011, ACNS.
[5] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[6] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[7] Alex Biryukov,et al. Impossible Differential Attack , 2005, Encyclopedia of Cryptography and Security.
[8] Chao Li,et al. Impossible differential cryptanalysis of SPN ciphers , 2011, IET Inf. Secur..
[9] Jongsung Kim,et al. Impossible Differential Cryptanalysis for Block Cipher Structures , 2003, INDOCRYPT.
[10] Mohammad Dakhilalian,et al. Impossible differential cryptanalysis of reduced-round Camellia-256 , 2011, IET Inf. Secur..
[11] Susan K. Langford,et al. Differential-Linear Cryptanalysis , 1994, CRYPTO.
[12] María Naya-Plasencia,et al. Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version) , 2014, IACR Cryptol. ePrint Arch..
[13] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[14] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[15] Alex Biryukov,et al. Advanced Slide Attacks , 2000, EUROCRYPT.
[16] Eli Biham,et al. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials , 1999, Journal of Cryptology.
[17] Xuejia Lai,et al. Impossible differential cryptanalysis of MARS-like structures , 2015, IET Inf. Secur..
[18] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[19] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[20] Shaozhen Chen,et al. Security analysis of Khudra: a lightweight block cipher for FPGAs , 2016, Secur. Commun. Networks.
[21] Yvo Desmedt,et al. Related-Key Differential Cryptanalysis of 192-bit Key AES Variants , 2003, Selected Areas in Cryptography.
[22] Pulak Mishra,et al. Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .
[23] Kexin Qiao,et al. Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher , 2015, NSS.
[24] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[25] Mehmet Ozen,et al. A Guess-and-Determine Attack on Reduced-Round Khudra and Weak Keys of Full Cipher , 2015, IACR Cryptol. ePrint Arch..
[26] Debdeep Mukhopadhyay,et al. Khudra: A New Lightweight Block Cipher for FPGAs , 2014, SPACE.
[27] Jason Smith,et al. The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..
[28] Guang Gong,et al. A unified method for finding impossible differentials of block cipher structures , 2014, Inf. Sci..
[29] Behnam Bahrak,et al. Impossible differential attack on seven-round AES-128 , 2008, IET Inf. Secur..