Tuple Cryptanalysis: Slicing and Fusing Multisets
暂无分享,去创建一个
[1] Yosuke Todo,et al. FFT Key Recovery for Integral Attack , 2014, CANS.
[2] Wenling Wu,et al. Integral Attack Against Bit-Oriented Block Ciphers , 2015, ICISC.
[3] Itai Dinur,et al. Decomposing the ASASA Block Cipher Construction , 2015, IACR Cryptol. ePrint Arch..
[4] Yosuke Todo,et al. Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.
[5] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[6] Yu Sasaki,et al. Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers , 2012, Selected Areas in Cryptography.
[7] Chao Li,et al. New Cryptanalysis of Block Ciphers with Low Algebraic Degree , 2009, FSE.
[8] Dongdai Lin,et al. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.
[9] Yuefei Zhu,et al. Symbolic computation in block cipher with application to PRESENT , 2012, IACR Cryptol. ePrint Arch..
[10] Matt Henricksen,et al. Bit-Pattern Based Integral Attack , 2008, FSE.
[11] Peng Liu,et al. Using full duplex relaying in device-to-device (D2D) based wireless multicast services: a two-user case , 2014, Science China Information Sciences.
[12] Hidema Tanaka,et al. Integral Attack on Reduced-Round Rectangle , 2015, 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing.
[13] Alex Biryukov,et al. Structural Cryptanalysis of SASAS , 2010, Journal of Cryptology.
[14] Bruce Schneier,et al. Improved Cryptanalysis of Rijndael , 2000, FSE.
[15] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[16] Mingsheng Wang,et al. Integral Attacks on Reduced-Round PRESENT , 2013, ICICS.
[17] Stefan Lucks. The Saturation Attack - A Bait for Twofish , 2000, FSE.
[18] Jean-Philippe Aumasson,et al. Tuple cryptanalysis of ARX with application to BLAKE and Skein , 2011 .
[19] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[20] Marian Srebrny,et al. Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function , 2014, IACR Cryptol. ePrint Arch..
[21] Yu Sasaki,et al. Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs , 2013, ICISC.
[22] Vincent Rijmen,et al. Cryptanalysis of Reduced-Round SIMON32 and SIMON48 , 2014, INDOCRYPT.
[23] Jongsung Kim,et al. The higher-order meet-in-the-middle attack and its application to the Camellia block cipher , 2014, Theor. Comput. Sci..
[24] Yuechuan Wei. Bit-pattern Based Integral Attack on ICEBERG , 2015, 2015 International Conference on Intelligent Networking and Collaborative Systems.
[25] Donghoon Chang,et al. Improved Meet-in-the-Middle Attacks on 7 and 8-Round ARIA-192 and ARIA-256 , 2015, INDOCRYPT.
[26] Chae Hoon Lim,et al. A Revised Version of Crypton - Crypton V1.0 , 1999, FSE.
[27] Chae Hoon Lim,et al. mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.
[28] Xuejia Lai,et al. A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.
[29] Anne Canteaut,et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.
[30] Raphael C.-W. Phan,et al. New Multiset Attacks on Rijndael with Large Blocks , 2005, Mycrypt.
[31] Anne Canteaut,et al. Another View of the Division Property , 2016, CRYPTO.
[32] Thomas Peyrin,et al. Known-Key Distinguisher on Full PRESENT , 2015, CRYPTO.
[33] Yu Sasaki,et al. Bitwise Partial-Sum: A New Tool for Integral Analysis against ARX Designs , 2015, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[34] Shuang Wu,et al. Security Analysis of PRINCE , 2013, FSE.
[35] Jacques Stern,et al. XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications , 1997, FSE.
[36] Yosuke Todo. Integral Cryptanalysis on Full MISTY1 , 2015, CRYPTO.
[37] Jean-Didier Legat,et al. ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware , 2004, FSE.
[38] Dengguo Feng,et al. Extending Higher-Order Integral: An Efficient Unified Algorithm of Constructing Integral Distinguishers for Block Ciphers , 2012, ACNS.
[39] Vincent Rijmen,et al. Attack on Six Rounds of Crypton , 1999, FSE.
[40] David A. Wagner,et al. Integral Cryptanalysis , 2002, FSE.
[41] Vincent Rijmen,et al. Known-Key Distinguishers for Some Block Ciphers , 2007, ASIACRYPT.