HIGHT
From MaRDI portal
Software:20455
No author found.
Related Items (50)
Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ A survey on implementation of lightweight block ciphers for resource constraints devices ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices ⋮ Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core ⋮ A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis ⋮ The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers ⋮ Generalized Feistel networks revisited ⋮ What is the effective key length for a block cipher: an attack on every practical block cipher ⋮ The DBlock family of block ciphers ⋮ Generalized MitM attacks on full TWINE ⋮ A bit-vector differential model for the modular addition by a constant ⋮ A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock ⋮ Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard ⋮ Ultra-Lightweight Implementations for Smart Devices – Security for 1000 Gate Equivalents ⋮ Side-channel resistant crypto for less than 2,300 GE ⋮ AKF: a key alternating Feistel scheme for lightweight cipher designs ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK ⋮ LBlock: A Lightweight Block Cipher ⋮ Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) ⋮ Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations ⋮ Truncated differential based known-key attacks on round-reduced SIMON ⋮ ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware ⋮ Cryptographic properties of cyclic binary matrices ⋮ Greedy Distinguishers and Nonrandomness Detectors ⋮ A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack ⋮ A New Variant of PMAC: Beyond the Birthday Bound ⋮ Troika: a ternary cryptographic hash function ⋮ Exploring Energy Efficiency of Lightweight Block Ciphers ⋮ Efficient RFID authentication protocols based on pseudorandom sequence generators ⋮ On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis ⋮ A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN ⋮ One-Key Compression Function Based MAC with Security Beyond Birthday Bound ⋮ Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT ⋮ Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles ⋮ Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey ⋮ ON A NEW CIPHER SYSTEM OVER GALOIS FIELDS OF ORDER 27 ⋮ Understanding Cryptography ⋮ On the diffusion of the improved generalized Feistel ⋮ Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere ⋮ Hash Functions and RFID Tags: Mind the Gap ⋮ Tweakable Pseudorandom Permutation from Generalized Feistel Structure ⋮ The summation-truncation hybrid: reusing discarded bits for free ⋮ Quantum generic attacks on key-alternating Feistel ciphers for shorter keys ⋮ Parallel quantum addition for Korean block ciphers ⋮ HIGHT: A New Block Cipher Suitable for Low-Resource Device ⋮ Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo
This page was built for software: HIGHT