SKINNY-AEAD and SKINNY-Hash v 1 . 0
暂无分享,去创建一个
Thomas Peyrin | Yu Sasaki | Stefan Kölbl | Amir Moradi | Jérémy Jean | Pascal Sasdrich | Siang Meng Sim | Gregor Leander | Christof Beierle | A. Moradi | G. Leander | Jérémy Jean | Yu Sasaki | Christof Beierle | Thomas Peyrin | Stefan Kölbl | Pascal Sasdrich | J. Jean
[1] Guozhen Liu,et al. Security Analysis of SKINNY under Related-Tweakey Settings , 2017, IACR Cryptol. ePrint Arch..
[2] Yu Sasaki,et al. New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers , 2017, EUROCRYPT.
[3] Lei Hu,et al. Programming the Demirci-Selçuk Meet-in-the-Middle Attack with Constraints , 2018, IACR Cryptol. ePrint Arch..
[4] Dong Yang,et al. Impossible differential attacks on the SKINNY family of block ciphers , 2017, IET Inf. Secur..
[5] David A. Wagner,et al. Tweakable Block Ciphers , 2002, CRYPTO.
[6] Mathias Hall-Andersen,et al. Generating Graphs Packed with Paths , 2018, IACR Cryptol. ePrint Arch..
[7] Morris J. Dworkin,et al. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .
[8] Serge Vaudenay,et al. Under Pressure: Security of Caesar Candidates beyond their Guarantees , 2017, IACR Cryptol. ePrint Arch..
[9] Gregor Leander,et al. Searching for Subspace Trails and Truncated Differentials , 2018, IACR Trans. Symmetric Cryptol..
[10] Thomas Peyrin,et al. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework , 2014, ASIACRYPT.
[11] Phillip Rogaway,et al. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.
[12] Jérémy Jean,et al. Selected Areas in Cryptography – SAC 2018 , 2018, Lecture Notes in Computer Science.
[13] Yusuke Naito,et al. Improved Indifferentiable Security Analysis of PHOTON , 2014, SCN.
[14] Mihir Bellare,et al. OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.
[15] Amr M. Youssef,et al. MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics , 2017, IACR Trans. Symmetric Cryptol..
[16] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[17] Kyoji Shibutani,et al. Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.
[18] Thomas Peyrin,et al. Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY , 2017, CHES.
[19] Stefan Kölbl,et al. Finding Integral Distinguishers with Ease , 2018, IACR Cryptol. ePrint Arch..
[20] Thomas Peyrin,et al. FOAM: Searching for Hardware-Optimal SPN Structures and Components with a Fair Comparison , 2014, CHES.
[21] Anne Canteaut,et al. Proving Resistance Against Invariant Attacks: How to Choose the Round Constants , 2017, CRYPTO.
[22] Nasour Bagheri,et al. Cryptanalysis of Reduced round SKINNY Block Cipher , 2018, IACR Cryptol. ePrint Arch..
[23] Raluca POSTEUCA,et al. NEW RELATED-KEY ATTACKS AND PROPERTIES OF SKINNY-64-128 CIPHER , 2017 .
[24] Bruce Schneier,et al. Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..
[25] Dawu Gu,et al. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.
[26] Stefan Mangard,et al. Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order , 2016, IACR Cryptol. ePrint Arch..
[27] Pei Zhang,et al. Differential Cryptanalysis on Block Cipher Skinny with MILP Program , 2018, Secur. Commun. Networks.
[28] Phillip Rogaway,et al. The Software Performance of Authenticated-Encryption Modes , 2011, FSE.
[29] Lei Hu,et al. Analysis of AES, SKINNY, and Others with Constraint Programming , 2017, IACR Trans. Symmetric Cryptol..
[30] D. McGrew,et al. The Galois/Counter Mode of Operation (GCM) , 2005 .
[31] Christophe De Cannière,et al. KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.
[32] Lei Hu,et al. Automatic Security Evaluation of Block Ciphers with S-bP Structures Against Related-Key Differential Attacks , 2013, Inscrypt.
[33] Stefan Kölbl,et al. ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny , 2018, IACR Trans. Symmetric Cryptol..
[34] Thomas Peyrin,et al. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..
[35] Amr M. Youssef,et al. Impossible Differential Cryptanalysis of Reduced-Round SKINNY , 2017, AFRICACRYPT.
[36] Florian Mendel,et al. Related-Key Impossible-Differential Attack on Reduced-Round Skinny , 2017, ACNS.
[37] Stefan Kölbl,et al. Observations on the SIMON Block Cipher Family , 2015, CRYPTO.
[38] Jian Guo,et al. Implementing Lightweight Block Ciphers on x86 Architectures , 2013, IACR Cryptol. ePrint Arch..
[39] Stefan Kölbl,et al. Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis , 2018, IACR Cryptol. ePrint Arch..
[40] Vincent Rijmen,et al. Division Cryptanalysis of Block Ciphers with a Binary Diffusion Layer , 2017, IACR Cryptol. ePrint Arch..
[41] G. V. Assche,et al. Sponge Functions , 2007 .
[42] Yafei Zheng,et al. Biclique Attack of Block Cipher SKINNY , 2016, Inscrypt.
[43] Gregor Leander,et al. Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers , 2017, IACR Trans. Symmetric Cryptol..
[44] B Guido,et al. Cryptographic sponge functions , 2011 .
[45] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[46] Tao Huang,et al. Boomerang Connectivity Table: A New Cryptanalysis Tool , 2018, IACR Cryptol. ePrint Arch..