HIGHT

From MaRDI portal
Revision as of 20:10, 5 March 2024 by Import240305080343 (talk | contribs) (Created automatically from import240305080343)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Software:20455



swMATH8446MaRDI QIDQ20455


No author found.





Related Items (50)

Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsA survey on implementation of lightweight block ciphers for resource constraints devicesWARP: revisiting GFN for lightweight 128-bit block cipherCompact Implementation and Performance Evaluation of Block Ciphers in ATtiny DevicesAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreA bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisThe Simon and Speck Block Ciphers on AVR 8-Bit MicrocontrollersGeneralized Feistel networks revisitedWhat is the effective key length for a block cipher: an attack on every practical block cipherThe DBlock family of block ciphersGeneralized MitM attacks on full TWINEA bit-vector differential model for the modular addition by a constantA related key impossible differential attack against 22 rounds of the lightweight block cipher LBlockMultidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standardUltra-Lightweight Implementations for Smart Devices – Security for 1000 Gate EquivalentsSide-channel resistant crypto for less than 2,300 GEAKF: a key alternating Feistel scheme for lightweight cipher designsA MAC Mode for Lightweight Block CiphersAutomatic Search for Key-Bridging Technique: Applications to LBlock and TWINEProposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECKLBlock: A Lightweight Block CipherImproved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of PermutationsTruncated differential based known-key attacks on round-reduced SIMONARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to HardwareCryptographic properties of cyclic binary matricesGreedy Distinguishers and Nonrandomness DetectorsA Cryptanalysis of PRINTcipher: The Invariant Subspace AttackA New Variant of PMAC: Beyond the Birthday BoundTroika: a ternary cryptographic hash functionExploring Energy Efficiency of Lightweight Block CiphersEfficient RFID authentication protocols based on pseudorandom sequence generatorsOn the Diffusion of Generalized Feistel Structures Regarding Differential and Linear CryptanalysisA 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTANOne-Key Compression Function Based MAC with Security Beyond Birthday BoundLightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHTBagua: a NFSR-based stream cipher constructed following confusion and diffusion principlesAutomatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyON A NEW CIPHER SYSTEM OVER GALOIS FIELDS OF ORDER 27Understanding CryptographyOn the diffusion of the improved generalized FeistelLinear Cryptanalysis of PRINTcipher – Trails and Samples EverywhereHash Functions and RFID Tags: Mind the GapTweakable Pseudorandom Permutation from Generalized Feistel StructureThe summation-truncation hybrid: reusing discarded bits for freeQuantum generic attacks on key-alternating Feistel ciphers for shorter keysParallel quantum addition for Korean block ciphersHIGHT: A New Block Cipher Suitable for Low-Resource DeviceBiclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo


This page was built for software: HIGHT