sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives (Q1746961): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-319-72565-9_7 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2752550452 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Differential Cryptanalysis of Round-Reduced Simon and Speck / rank
 
Normal rank
Property / cites work
 
Property / cites work: sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quark: a lightweight hash / rank
 
Normal rank
Property / cites work
 
Property / cites work: NORX: Parallel and Scalable AEAD / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers / rank
 
Normal rank
Property / cites work
 
Property / cites work: The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Indifferentiability of the Sponge Construction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keccak / rank
 
Normal rank
Property / cites work
 
Property / cites work: Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Differential Analysis of Block Ciphers SIMON and SPECK / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941816 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks Using the Matrix Method / rank
 
Normal rank
Property / cites work
 
Property / cites work: PRESENT: An Ultra-Lightweight Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Integral and Multidimensional Linear Distinguishers with Correlation Zero / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalized Feistel networks revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles / rank
 
Normal rank
Property / cites work
 
Property / cites work: KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Design Strategies for ARX with Provable Bounds: Sparx and LAX / rank
 
Normal rank
Property / cites work
 
Property / cites work: Simpira v2: A Family of Efficient Permutations Using the AES Round Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: The PHOTON Family of Lightweight Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: The LED Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: HIGHT: A New Block Cipher Suitable for Low-Resource Device / rank
 
Normal rank
Property / cites work
 
Property / cites work: Authenticating Pervasive Devices with Human Protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Observations on the SIMON Block Cipher Family / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: WG: a family of stream ciphers with designed randomness properties / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536254 / rank
 
Normal rank
Property / cites work
 
Property / cites work: $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Structural Evaluation by Generalized Integral Property / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Reduced-Round SIMON32 and SIMON48 / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Break MD5 and Other Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4484891 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: The \textsf{Simeck} family of lightweight block ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Structural Evaluation for Generalized Feistel Structures and Applications to LBlock and TWINE / rank
 
Normal rank

Latest revision as of 14:26, 15 July 2024

scientific article
Language Label Description Also known as
English
sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives
scientific article

    Statements

    sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    26 April 2018
    0 references
    0 references
    lightweight cryptography
    0 references
    cryptographic permutation
    0 references
    Simeck block cipher
    0 references
    generalized Feistel structure
    0 references
    sponge duplexing
    0 references
    authenticated encryption
    0 references
    hash function
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references