Pages that link to "Item:Q2829213"
From MaRDI portal
The following pages link to The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Q2829213):
Displaying 50 items.
- \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher (Q680941) (← links)
- Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys (Q826250) (← links)
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations (Q831640) (← links)
- Improved (related-key) differential cryptanalysis on GIFT (Q832340) (← links)
- PRINCEv2. More security for (almost) no overhead (Q832374) (← links)
- Nonce-misuse security of the SAEF authenticated encryption mode (Q832377) (← links)
- WARP: revisiting GFN for lightweight 128-bit block cipher (Q832383) (← links)
- New observations on invariant subspace attack (Q1653027) (← links)
- Finding integral distinguishers with ease (Q1726670) (← links)
- Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis (Q1726672) (← links)
- sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives (Q1746961) (← links)
- Linearly equivalent s-boxes and the division property (Q2004975) (← links)
- The \texttt{Deoxys} AEAD family (Q2044756) (← links)
- Biased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY} (Q2051820) (← links)
- Automatic search of meet-in-the-middle preimage attacks on AES-like hashing (Q2056714) (← links)
- Leakage resilient value comparison with application to message authentication (Q2056738) (← links)
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations (Q2068387) (← links)
- A note on the signal-to-noise ratio of \((n, m)\)-functions (Q2085718) (← links)
- The summation-truncation hybrid: reusing discarded bits for free (Q2096483) (← links)
- Cryptanalysis results on spook. Bringing full-round shadow-512 to the light (Q2102070) (← links)
- Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) (Q2102073) (← links)
- TNT: how to tweak a block cipher (Q2119027) (← links)
- Lightweight authenticated encryption mode suitable for threshold implementation (Q2119030) (← links)
- Investigation for 8-bit \textsc{SKINNY}-like S-boxes, analysis and applications (Q2120997) (← links)
- Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks (Q2129000) (← links)
- An STP-based model toward designing S-boxes with good cryptographic properties (Q2132443) (← links)
- More accurate division property propagations based on optimized implementations of linear layers (Q2151301) (← links)
- Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3 (Q2152164) (← links)
- Transparency order of \((n, m)\)-functions -- its further characterization and applications (Q2154041) (← links)
- \textsf{Light-OCB}: parallel lightweight authenticated cipher with full security (Q2154057) (← links)
- Differential uniformity and linearity of S-boxes by multiplicative complexity (Q2154885) (← links)
- Key guessing strategies for linear key-schedule algorithms in rectangle attacks (Q2170076) (← links)
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis (Q2170083) (← links)
- On the relationship between resilient Boolean functions and linear branch number of S-boxes (Q2179400) (← links)
- Exploring lightweight efficiency of ForkAES (Q2179412) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- Blockcipher-based authenticated encryption: how small can we go? (Q2188958) (← links)
- Cryptanalytic time-memory-data trade-offs for FX-constructions and the affine equivalence problem (Q2188960) (← links)
- Tight security of cascaded LRW2 (Q2188969) (← links)
- Bounding the length of impossible differentials for SPN block ciphers (Q2234462) (← links)
- Computing AES related-key differential characteristics with constraint programming (Q2289026) (← links)
- Security analysis of SIMECK block cipher against related-key impossible differential (Q2414040) (← links)
- Lower bounds on the degree of block ciphers (Q2692355) (← links)
- Towards closing the security gap of Tweak-aNd-Tweak (TNT) (Q2692356) (← links)
- SILVER -- statistical independence and leakage verification (Q2692368) (← links)
- Biclique Attack of Block Cipher SKINNY (Q2980841) (← links)
- Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE (Q3179493) (← links)
- Impossible Differential Cryptanalysis of Reduced-Round SKINNY (Q4975182) (← links)
- Provable one-XOR matrices for construction of 4 × 4 hardware-oriented MDS diffusion layers (Q5034518) (← links)
- On some properties of the curvature and nondegeneracy of Boolean functions (Q5042272) (← links)