The 128-Bit Blockcipher CLEFIA (Extended Abstract)

From MaRDI portal
Revision as of 00:00, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3524890

DOI10.1007/978-3-540-74619-5_12zbMath1186.94471OpenAlexW1569252980MaRDI QIDQ3524890

Toru Akishita, Taizo Shirai, Kyoji Shibutani, Tetsu Iwata, Shiho Moriai

Publication date: 16 September 2008

Published in: Fast Software Encryption (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-74619-5_12




Related Items (64)

A framework to optimize implementations of matricesVery Compact Hardware Implementations of the Blockcipher CLEFIA\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsWARP: revisiting GFN for lightweight 128-bit block cipherCollision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis TechniqueMeet-in-the-Middle Technique for Integral Attacks against Feistel CiphersRecursive Diffusion Layers for (Lightweight) Block Ciphers and Hash FunctionsAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreOn Reverse-Engineering S-Boxes with Hidden Design Criteria or StructureCryptanalysis of Full SproutA colour image encryption algorithm using 4-pixel Feistel structure and multiple chaotic systemsCounting active S-boxes is not enoughEnabling 3-Share Threshold Implementations for all 4-Bit S-BoxesOn the relationship between resilient Boolean functions and linear branch number of S-boxesQuantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256Exploring lightweight efficiency of ForkAESDifferential property of \textsc{Present}-like structureOn the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2Biclique cryptanalysis of LBlock and TWINETowards the optimality of Feistel ciphers with substitution-permutation functionsGeneralized Feistel networks revisitedDifferential analysis of the extended generalized Feistel networksThe DBlock family of block ciphersImproved improbable differential attacks on ISO standard CLEFIA: expansion technique revisitedOptimizing the depth of quantum implementations of linear layersThree input exclusive-or gate support for Boyar-Peralta's algorithmApplications of Simon's algorithm in quantum attacks on Feistel variantsAnalysis of \(3\)-line generalized Feistel networks with double SD-functionsOn unbalanced feistel networks with contracting MDS diffusionBeyond birthday bound secure fresh rekeying: application to authenticated encryptionProbably Secure Keyed-Function Based Authenticated Encryption Schemes for Big DataImpossible differential attacks on 13-round CLEFIA-128The provable constructive effect of diffusion switching mechanism in CLEFIA-type block ciphersImpossible Differential Cryptanalysis of CLEFIALinear hulls with correlation zero and linear cryptanalysis of block ciphersImproved Integral and Zero-correlation Linear Cryptanalysis of CLEFIA Block CipherMultidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standardSome results on FruitCryptographic properties and application of a generalized unbalanced Feistel network structureA MAC Mode for Lightweight Block CiphersLBlock: A Lightweight Block CipherJoint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexityMaking the impossible possibleRobust Encryption, RevisitedSender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks RevisitedThe resistance of PRESENT-80 against related-key differential attacksTroika: a ternary cryptographic hash functionPolynomial Evaluation and Side Channel AnalysisA Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-BoxImproved Meet-in-the-Middle Distinguisher on Feistel SchemesConstructing Lightweight Optimal Diffusion Primitives with Feistel StructureMultiset structural attack on generalized Feistel networksOn the Diffusion of Generalized Feistel Structures Regarding Differential and Linear CryptanalysisCryptographic Properties and Application of a Generalized Unbalanced Feistel Network StructureOn the (im)possibility of improving the round diffusion of generalized Feistel structuresAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsOn the diffusion of the improved generalized FeistelAn Enhanced Differential Cache Attack on CLEFIA for Large Cache LinesEfficient systolic multiplications in composite fields for cryptographic systemsOn the construction of \(4 \times 4\) lightweight involutory MDS matrices over \(\mathbb{F}_{2^8}\)Tweakable Pseudorandom Permutation from Generalized Feistel StructureImprobable differential attacks on \texttt{PRESENT} using undisturbed bitsNew Impossible Differential Search Tool from Design and Cryptanalysis Aspects


Uses Software





This page was built for publication: The 128-Bit Blockcipher CLEFIA (Extended Abstract)