AKF: a key alternating Feistel scheme for lightweight cipher designs (Q477688): Difference between revisions

From MaRDI portal
RedirectionBot (talk | contribs)
Removed claim: author (P16): Item:Q816847
Normalize DOI.
 
(19 intermediate revisions by 7 users not shown)
Property / DOI
 
Property / DOI: 10.1016/j.ipl.2014.10.010 / rank
Normal rank
 
Property / author
 
Property / author: A. Emre Harmanci / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: KLEIN / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: KTANTAN / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: XTEA / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: TEA / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: LBlock / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: mCrypton / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Itubee / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: KATAN / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: PRINCE / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: PRESENT / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: HIGHT / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: LED / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: PRINTcipher / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.ipl.2014.10.010 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2088482727 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q123153884 / rank
 
Normal rank
Property / cites work
 
Property / cites work: PRESENT: An Ultra-Lightweight Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: PRINTcipher: A Block Cipher for IC-Printing / rank
 
Normal rank
Property / cites work
 
Property / cites work: The LED Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: HIGHT: A New Block Cipher Suitable for Low-Resource Device / rank
 
Normal rank
Property / cites work
 
Property / cites work: KLEIN: A New Family of Lightweight Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Lightweight DES Variants / rank
 
Normal rank
Property / cites work
 
Property / cites work: KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: SEA: A Scalable Encryption Algorithm for Small Embedded Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4484891 / rank
 
Normal rank
Property / cites work
 
Property / cites work: LBlock: A Lightweight Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3839160 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4314029 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Minimalism in Cryptography: The Even-Mansour Scheme Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices / rank
 
Normal rank
Property / cites work
 
Property / cites work: The security of Feistel ciphers with six rounds or less / rank
 
Normal rank
Property / cites work
 
Property / cites work: ITUbee: A Software Oriented Lightweight Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2760977 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reflection Cryptanalysis of Some Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941816 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279560 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934705 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Biclique Cryptanalysis of the Full AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT / rank
 
Normal rank
Property / cites work
 
Property / cites work: Impossible Differential Cryptanalysis of Reduced-Round LBlock / rank
 
Normal rank
Property / cites work
 
Property / cites work: Impossible Differential Attacks on Reduced-Round LBlock / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- ASIACRYPT 2012. 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2--6, 2012. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- EUROCRYPT 2012. 31st annual international conference on the theory and applications of cryptographic techniques, Cambridge, UK, April 15--19, 2012. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in cryptology -- AFRICACRYPT 2012. 5th international conference on cryptology in Africa, Ifrane, Morocco, July 10--12, 2012. Proceedings / rank
 
Normal rank
Property / DOI
 
Property / DOI: 10.1016/J.IPL.2014.10.010 / rank
 
Normal rank

Latest revision as of 18:41, 9 December 2024

scientific article
Language Label Description Also known as
English
AKF: a key alternating Feistel scheme for lightweight cipher designs
scientific article

    Statements

    AKF: a key alternating Feistel scheme for lightweight cipher designs (English)
    0 references
    0 references
    0 references
    0 references
    9 December 2014
    0 references
    cryptography
    0 references
    lightweight block cipher
    0 references
    key alternating cipher
    0 references
    wireless sensor nodes
    0 references
    Feistel structure
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers