The following pages link to GIFT: A Small Present (Q5114641):
Displaying 41 items.
- GIFT (Q51396) (← links)
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations (Q831640) (← links)
- Improved (related-key) differential cryptanalysis on GIFT (Q832340) (← links)
- WARP: revisiting GFN for lightweight 128-bit block cipher (Q832383) (← links)
- Finding integral distinguishers with ease (Q1726670) (← links)
- Modeling for three-subset division property without unknown subset (Q2044753) (← links)
- Mind the composition: birthday bound attacks on EWCDMD and SoKAC21 (Q2055608) (← links)
- Tight security bounds for double-block hash-then-sum MACs (Q2055619) (← links)
- Modeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEAD (Q2055620) (← links)
- Fault template attacks on block ciphers exploiting fault propagation (Q2055630) (← links)
- Automatic search of meet-in-the-middle preimage attacks on AES-like hashing (Q2056714) (← links)
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations (Q2068387) (← links)
- A note on the signal-to-noise ratio of \((n, m)\)-functions (Q2085718) (← links)
- Analyzing the provable security bounds of GIFT-COFB and Photon-Beetle (Q2096604) (← links)
- Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack (Q2104924) (← links)
- Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks (Q2129000) (← links)
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting (Q2129001) (← links)
- Thinking outside the superbox (Q2129002) (← links)
- An STP-based model toward designing S-boxes with good cryptographic properties (Q2132443) (← links)
- On the existence and non-existence of some classes of bent-negabent functions (Q2140832) (← links)
- Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis (Q2146092) (← links)
- Automatic search for bit-based division property (Q2146095) (← links)
- Transparency order of \((n, m)\)-functions -- its further characterization and applications (Q2154041) (← links)
- \textsf{Light-OCB}: parallel lightweight authenticated cipher with full security (Q2154057) (← links)
- Key guessing strategies for linear key-schedule algorithms in rectangle attacks (Q2170076) (← links)
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis (Q2170083) (← links)
- On the relationship between resilient Boolean functions and linear branch number of S-boxes (Q2179400) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- Blockcipher-based authenticated encryption: how small can we go? (Q2188958) (← links)
- Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions (Q2692350) (← links)
- Lower bounds on the degree of block ciphers (Q2692355) (← links)
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption (Q2692358) (← links)
- Improved security analysis for nonce-based enhanced hash-then-mask MACs (Q2692363) (← links)
- A First-Order SCA Resistant AES Without Fresh Randomness (Q3297561) (← links)
- Obstacle Numbers of Planar Graphs (Q4625101) (← links)
- Cryptanalysis of FlexAEAD (Q5048968) (← links)
- Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix (Q5095923) (← links)
- On the existence of special nonlinear invariants for round functions of XSL-ciphers (Q6043880) (← links)
- New method for combining Matsui's bounding conditions with sequential encoding method (Q6063134) (← links)
- Four by four MDS matrices with the fewest XOR gates based on words (Q6167301) (← links)
- Quantum attacks on beyond-birthday-bound MACs (Q6167739) (← links)