-
1
-
-
78049351742
-
Quark: A Lightweight Hash
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 1-15. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 1-15
-
-
Aumasson, J.-P.1
Henzen, L.2
Meier, W.3
Naya-Plasencia, M.4
-
2
-
-
84903595110
-
Differential Cryptanalysis of DES-like Cryptosystems
-
Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
-
Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2-21. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.537
, pp. 2-21
-
-
Biham, E.1
Shamir, A.2
-
3
-
-
80053502266
-
SPONGENT: A Lightweight Hash Function
-
Preneel, Takagi [22]
-
Bogdanov, A., Knezevic, M., Leander, G., Toz, D., Varici, K., Verbauwhede, I.: SPONGENT: A Lightweight Hash Function. In: Preneel, Takagi [22], pp. 312-325
-
LNCS
, pp. 312-325
-
-
Bogdanov, A.1
Knezevic, M.2
Leander, G.3
Toz, D.4
Varici, K.5
Verbauwhede, I.6
-
4
-
-
84859997266
-
Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract)
-
Pointcheval, Johansson [21]
-
Bogdanov, A., Knudsen, L.R., Leander, G., Standaert, F.X., Steinberger, J.P., Tischhauser, E.: Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations - (Extended Abstract). In: Pointcheval, Johansson [21], pp. 45-62
-
LNCS
, pp. 45-62
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Standaert, F.X.4
Steinberger, J.P.5
Tischhauser, E.6
-
5
-
-
85012256925
-
Limitations of the Even-Mansour Construction
-
Imai, et al. [15]
-
Daemen, J.: Limitations of the Even-Mansour Construction. In: Imai, et al. [15], pp. 495-498
-
LNCS
, pp. 495-498
-
-
Daemen, J.1
-
6
-
-
77957165263
-
Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers
-
Daemen, J., Lamberger, M., Pramstaller, N., Rijmen, V., Vercauteren, F.: Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Computing 85(1-2), 85-104 (2009)
-
(2009)
Computing
, vol.85
, Issue.1-2
, pp. 85-104
-
-
Daemen, J.1
Lamberger, M.2
Pramstaller, N.3
Rijmen, V.4
Vercauteren, F.5
-
10
-
-
84859980301
-
Minimalism in Cryptography: The Even-Mansour Scheme Revisited
-
Pointcheval, Johansson [21]
-
Dunkelman, O., Keller, N., Shamir, A.: Minimalism in Cryptography: The Even-Mansour Scheme Revisited. In: Pointcheval, Johansson [21], pp. 336-354
-
LNCS
, pp. 336-354
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
11
-
-
85029454400
-
A Construction of a Cipher from a Single Pseudorandom Permutation
-
Imai, et al. [15]
-
Even, S., Mansour, Y.: A Construction of a Cipher From a Single Pseudorandom Permutation. In: Imai, et al. [15], pp. 210-224
-
LNCS
, pp. 210-224
-
-
Even, S.1
Mansour, Y.2
-
12
-
-
84856103472
-
KLEIN: A New Family of Lightweight Block Ciphers
-
Juels, A., Paar, C. (eds.) RFIDSec 2011. Springer, Heidelberg
-
Gong, Z., Nikova, S., Law, Y.W.: KLEIN: A New Family of Lightweight Block Ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1-18. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7055
, pp. 1-18
-
-
Gong, Z.1
Nikova, S.2
Law, Y.W.3
-
13
-
-
80051991385
-
The PHOTON Family of Lightweight Hash Functions
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222-239. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 222-239
-
-
Guo, J.1
Peyrin, T.2
Poschmann, A.3
-
14
-
-
80053476418
-
The LED Block Cipher
-
Preneel, Takagi [22]
-
Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.J.B.: The LED Block Cipher. In: Preneel, Takagi [22], pp. 326-341
-
LNCS
, pp. 326-341
-
-
Guo, J.1
Peyrin, T.2
Poschmann, A.3
Robshaw, M.J.B.4
-
15
-
-
84871584138
-
ASIACRYPT 1991
-
Springer, Heidelberg
-
Imai, H., Rivest, R.L., Matsumoto, T.: ASIACRYPT 1991. LNCS, vol. 739. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.739
-
-
Imai, H.1
Rivest, R.L.2
Matsumoto, T.3
-
16
-
-
84864807560
-
Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo
-
Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. Springer, Heidelberg
-
Isobe, T., Shibutani, K.: Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 71-86. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7372
, pp. 71-86
-
-
Isobe, T.1
Shibutani, K.2
-
17
-
-
85028910917
-
Markov Ciphers and Differential Cryptanalysis
-
Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
-
Lai, X., Massey, J.L., Murphy, S.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
18
-
-
70350398631
-
The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl
-
Dunkelman, O. (ed.) FSE 2009. Springer, Heidelberg
-
Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 260-276. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5665
, pp. 260-276
-
-
Mendel, F.1
Rechberger, C.2
Schläffer, M.3
Thomsen, S.S.4
-
19
-
-
84871570334
-
Differential Analysis of the LED Block Cipher
-
Mendel, F., Rijmen, V., Toz, D., Varici, K.: Differential Analysis of the LED Block Cipher. Cryptology ePrint Archive, Report 2012/544 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology ePrint Archive, Report 2012/544
-
-
Mendel, F.1
Rijmen, V.2
Toz, D.3
Varici, K.4
-
20
-
-
0242487613
-
Improving the Upper Bound on the Maximum Differential and the Maximum Linear Hull Probability for SPN Structures and AES
-
Johansson, T. (ed.) FSE 2003. Springer, Heidelberg
-
Park, S., Sung, S.H., Lee, S., Lim, J.: Improving the Upper Bound on the Maximum Differential and the Maximum Linear Hull Probability for SPN Structures and AES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 247-260. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2887
, pp. 247-260
-
-
Park, S.1
Sung, S.H.2
Lee, S.3
Lim, J.4
-
21
-
-
84871568811
-
EUROCRYPT 2012
-
Springer, Heidelberg
-
Pointcheval, D., Johansson, T. (eds.): EUROCRYPT 2012. LNCS, vol. 7237, pp. 2012-2031. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 2012-2031
-
-
Pointcheval, D.1
Johansson, T.2
-
22
-
-
84863465284
-
CHES 2011
-
Springer, Heidelberg
-
Preneel, B., Takagi, T. (eds.): CHES 2011. LNCS, vol. 6917, pp. 2011-2013. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6917
, pp. 2011-2013
-
-
Preneel, B.1
Takagi, T.2
-
23
-
-
80053524244
-
Piccolo: An Ultra-Lightweight Blockcipher
-
Preneel, Takagi [22]
-
Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, Takagi [22], pp. 342-357
-
LNCS
, pp. 342-357
-
-
Shibutani, K.1
Isobe, T.2
Hiwatari, H.3
Mitsuda, A.4
Akishita, T.5
Shirai, T.6
-
24
-
-
84866689903
-
Twine: A Lightweight, Versatile Blockcipher
-
Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: Twine: A Lightweight, Versatile Blockcipher. In: ECRYPT Workshop on Lightweight Cryptography (2011), http://www.uclouvain.be/crypto/ecrypt-lc11/static/post- proceedings.pdf
-
(2011)
ECRYPT Workshop on Lightweight Cryptography
-
-
Suzaki, T.1
Minematsu, K.2
Morioka, S.3
Kobayashi, E.4
-
25
-
-
84944065737
-
Related-Cipher Attacks
-
Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. Springer, Heidelberg
-
Wu, H.: Related-Cipher Attacks. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 447-455. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2513
, pp. 447-455
-
-
Wu, H.1
|