Search results

From MaRDI portal
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • zbMath Open hight.s-leeMaRDI QIDQ5668426 No records found. This page was built for person: S. Lee Hight...
    10 bytes (18 words) - 22:23, 26 December 2023
  • zbMath Open hight.d-wMaRDI QIDQ5517836 No records found. This page was built for person: D. W. Hight...
    10 bytes (18 words) - 21:50, 27 December 2023
  • zbMath Open hight.elijahMaRDI QIDQ827470 No records found. This page was built for person: Elijah Hight...
    10 bytes (16 words) - 11:48, 6 October 2023
  • Related-Key Rectangle Attack 2014-08-21 Paper Biclique Attack on the Full HIGHT 2012-11-01 Paper Improved Known-Key Distinguishers on Feistel-SP Ciphers...
    10 bytes (16 words) - 06:35, 7 October 2023
  • 2015-09-11 Paper Biclique Attack on the Full HIGHT 2012-11-01 Paper Related-Key Attack on the Full HIGHT 2011-10-27 Paper IMPERSONATION ATTACK ON THE STRONG...
    10 bytes (16 words) - 10:16, 6 October 2023
  • 2014-04-17 Paper Biclique Attack on the Full HIGHT 2012-11-01 Paper Related-Key Attack on the Full HIGHT 2011-10-27 Paper IMPERSONATION ATTACK ON THE STRONG...
    10 bytes (16 words) - 03:08, 7 October 2023
  • Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT 2009-06-25 Paper...
    10 bytes (16 words) - 02:59, 28 December 2023
  • mCrypton-128 2019-02-01 Paper Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo 2014-01-29 Paper...
    10 bytes (16 words) - 18:45, 24 September 2023
  • mCrypton-128 2019-02-01 Paper Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo 2014-01-29 Paper...
    10 bytes (16 words) - 18:45, 24 September 2023
  • Double-Block-Length Hash Function Using Feistel Structure 2009-06-25 Paper HIGHT: A New Block Cipher Suitable for Low-Resource Device 2008-08-29 Paper...
    10 bytes (16 words) - 12:21, 14 March 2024
  • Publication Date of Publication Type HIGHT: A New Block Cipher Suitable for Low-Resource Device 2008-08-29 Paper High-Speed RSA Crypto-processor with Radix-4...
    10 bytes (16 words) - 12:21, 14 March 2024
  • MILP-Aided Attacks Against SNOW 2.0 2023-06-28 Paper Improved integral attack on HIGHT 2017-08-25 Paper...
    10 bytes (16 words) - 10:27, 25 September 2023
  • Paper Amplitude ratios for the mass spectrum of the 2D Ising model in the highT,H≠ 0 phase 2005-02-01 Paper Finite temperature results on the 2D Ising model...
    10 bytes (17 words) - 23:44, 11 December 2023
  • Paper Amplitude ratios for the mass spectrum of the 2D Ising model in the highT,H≠ 0 phase 2005-02-01 Paper Finite temperature results on the 2D Ising model...
    10 bytes (16 words) - 23:24, 11 December 2023
  • Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL 2008-09-18 Paper HIGHT: A New Block Cipher Suitable for Low-Resource Device 2008-08-29 Paper Related-Key...
    10 bytes (16 words) - 22:41, 10 December 2023
  • Lefschetz fixed-point formula for certain orbifold C*-algebras 2010-03-11 Paper HIGHT: A New Block Cipher Suitable for Low-Resource Device 2008-08-29 Paper KK-theoretic...
    10 bytes (18 words) - 08:27, 25 September 2023
  • Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT 2009-06-25 Paper...
    10 bytes (16 words) - 12:11, 7 October 2023
  • mCrypton-128 2019-02-01 Paper Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo 2014-01-29 Paper IMPERSONATION ATTACK ON THE STRONG IDENTIFICATION...
    10 bytes (17 words) - 18:45, 24 September 2023
  • Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128 2009-03-06 Paper HIGHT: A New Block Cipher Suitable for Low-Resource Device 2008-08-29 Paper Related-Key...
    10 bytes (16 words) - 02:33, 25 September 2023
  • Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT 2009-06-25 Paper...
    10 bytes (16 words) - 13:23, 6 October 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)