LBlock: A Lightweight Block Cipher

From MaRDI portal
Revision as of 22:34, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3011308

DOI10.1007/978-3-642-21554-4_19zbMath1250.94047OpenAlexW45372631MaRDI QIDQ3011308

Wenling Wu, Lei Zhang

Publication date: 28 June 2011

Published in: Applied Cryptography and Network Security (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-21554-4_19




Related Items

Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeysA survey on implementation of lightweight block ciphers for resource constraints devicesWARP: revisiting GFN for lightweight 128-bit block cipherRevisiting key-alternating Feistel ciphers for shorter keys and multi-user securityExtended meet-in-the-middle attacks on some Feistel constructionsLHash: A Lightweight Hash FunctionDual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like CiphersMeet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple PlatformsCryptanalysis of Full SproutAutomatic search for bit-based division propertySurvey of information securityTransparency order of \((n, m)\)-functions -- its further characterization and applicationsGeneral Model of the Single-Key Meet-in-the-Middle Distinguisher on the Word-Oriented Block CipherBlock Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded ApplicationsCUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to MaskA Higher Order Key Partitioning Attack with Application to LBlockBiclique cryptanalysis of LBlock and TWINEZero-correlation linear cryptanalysis of reduced-round LBlockNew method for combining Matsui's bounding conditions with sequential encoding methodQuantum circuit implementation and resource analysis of LBlock and LiCiFull analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasuresThe DBlock family of block ciphersKnown-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modesApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersLLLWBC: a new low-latency light-weight block cipherNew automatic search tool for searching for impossible differentials using undisturbed bitsBBB security for 5-round even-Mansour-based key-alternating Feistel ciphersSequential indifferentiability of confusion-diffusion networksPushing the limits: searching for implementations with the smallest area for lightweight S-boxesImpossible differential cryptanalysis on reduced-round PRINCEcoreHold your breath, PRIMATEs are lightweightNew differential bounds and division property of Lilliput: block cipher with extended generalized Feistel networkBiclique Attack of Block Cipher SKINNYA related key impossible differential attack against 22 rounds of the lightweight block cipher LBlockSome results on FruitAKF: a key alternating Feistel scheme for lightweight cipher designsA MAC Mode for Lightweight Block CiphersAutomatic Search for Key-Bridging Technique: Applications to LBlock and TWINEAlgebraic Insights into the Secret Feistel NetworkJoint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexityMaking the impossible possibleRobust Encryption, RevisitedBlock cipher invariants as eigenvectors of correlation matricesEvaluation and Cryptanalysis of the Pandaka Lightweight CipherPractical Cryptanalysis of Full Sprout with TMD Tradeoff AttacksDifferential Forgery Attack Against LACConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresOn the Security of the LAC Authenticated Encryption AlgorithmBagua: a NFSR-based stream cipher constructed following confusion and diffusion principlesLBlockCorrelation Power Analysis of Lightweight Block Ciphers: From Theory to PracticeAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsProvable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structuresA note on the signal-to-noise ratio of \((n, m)\)-functionsThe summation-truncation hybrid: reusing discarded bits for freeQuantum generic attacks on key-alternating Feistel ciphers for shorter keysImprobable differential attacks on \texttt{PRESENT} using undisturbed bitsNew Impossible Differential Search Tool from Design and Cryptanalysis Aspects


Uses Software


Cites Work


This page was built for publication: LBlock: A Lightweight Block Cipher