Simpira v2: A Family of Efficient Permutations Using the AES Round Function (Q2958116): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(5 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Square / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Chaskey / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: spongent / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2554299582 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Ciphers for MPC and FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two practical and provably secure block ciphers: BEAR and LION / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security of Keyed Sponge Constructions Using a Modular Proof Approach / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941815 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707428 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: <sc>Lilliput</sc> / rank
 
Normal rank
Property / cites work
 
Property / cites work: Extended Generalized Feistel Networks Using Matrix Representation / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Indifferentiability of the Sponge Construction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Enhancing Differential-Linear Cryptanalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Differential cryptanalysis of DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: PAEQ: Parallelizable Permutation-Based Authenticated Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409127 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An analysis of the blockcipher-based hash functions from PGV / rank
 
Normal rank
Property / cites work
 
Property / cites work: Biclique Cryptanalysis of the Full AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: SPONGENT: The Design Space of Lightweight Cryptographic Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5485136 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tweaking Even-Mansour Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Merkle-Damgård Revisited: How to Construct a Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Random Oracle Model and the Ideal Cipher Model Are Equivalent / rank
 
Normal rank
Property / cites work
 
Property / cites work: 10-Round Feistel is Indifferentiable from an Ideal Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: The block cipher Square / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Wide Trail Design Strategy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2760977 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indifferentiability of 8-Round Feistel Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Higher-Order Cryptanalysis of LowMC / rank
 
Normal rank
Property / cites work
 
Property / cites work: Salvaging Merkle-Damgård for Practical Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Minimalism in Cryptography: The Even-Mansour Scheme Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4314029 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A construction of a cipher from a single pseudorandom permutation. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Intel’s New AES Instructions for Enhanced Performance and Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Simpira v2: A Family of Efficient Permutations Using the AES Round Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in Cryptology - INDOCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Robust Authenticated-Encryption AEZ and the Problem That It Solves / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Generalized Feistel Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: The equivalence of the random oracle model and the ideal cipher model, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Cryptanalysis of PAES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4484885 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4940676 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409107 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tweakable block ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934705 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707426 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-key Security: The Even-Mansour Construction Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Bruteforce-Like Cryptanalysis: New Meet-in-the-Middle Attacks in Symmetric Cryptanalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security/Efficiency Tradeoffs for Permutation-Based Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the Generalized Feistel / rank
 
Normal rank
Property / cites work
 
Property / cites work: Structural Evaluation by Generalized Integral Property / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941810 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Permutation Layer of Type 1, Source-Heavy, and Target-Heavy Generalized Feistel Structures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Structural Evaluation for Generalized Feistel Structures and Applications to LBlock and TWINE / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses / rank
 
Normal rank

Latest revision as of 08:22, 13 July 2024

scientific article
Language Label Description Also known as
English
Simpira v2: A Family of Efficient Permutations Using the AES Round Function
scientific article

    Statements

    Simpira v2: A Family of Efficient Permutations Using the AES Round Function (English)
    0 references
    0 references
    0 references
    1 February 2017
    0 references
    cryptographic permutations
    0 references
    AES-NI
    0 references
    generalized Feistel structure (GFS)
    0 references
    beyond birthday-bound (BBB) security
    0 references
    hash function
    0 references
    Lamport signature
    0 references
    wide-block encryption
    0 references
    Even-Mansour
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers