Reflection cryptanalysis of PRINCE-like ciphers
From MaRDI portal
Publication:2516533
DOI10.1007/s00145-013-9175-4zbMath1356.94082OpenAlexW1971372748WikidataQ122946728 ScholiaQ122946728MaRDI QIDQ2516533
Kaisa Nyberg, Lei Zhang, Céline Blondeau, Huiling Zhang, Hadi Soleimany, Wenling Wu, Yan-Feng Wang, Xiao-li Yu
Publication date: 3 August 2015
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-013-9175-4
Related Items (7)
A new non-random property of 4.5-round PRINCE ⋮ A survey on implementation of lightweight block ciphers for resource constraints devices ⋮ Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE ⋮ Reflections on slide with a twist attacks ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ Two-to-one mappings and involutions without fixed points over \(\mathbb{F}_{2^n}\) ⋮ Reflection cryptanalysis of PRINCE-like ciphers
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- New types of cryptanalytic attacks using related keys
- Accurate estimates of the data complexity and success probability for various cryptanalyses
- Reflection cryptanalysis of PRINCE-like ciphers
- Sieve-in-the-Middle: Improved MITM Attacks
- Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2
- Minimalism in Cryptography: The Even-Mansour Scheme Revisited
- A Single-Key Attack on the Full GOST Block Cipher
- The LED Block Cipher
- How to Protect DES Against Exhaustive Key Search
- A New Class of Weak Keys for Blowfish
- Another Look at Complementation Properties
- PRINTcipher: A Block Cipher for IC-Printing
- Improved Attacks on Full GOST
- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
- Reflection Cryptanalysis of Some Ciphers
- Fast Software Encryption
This page was built for publication: Reflection cryptanalysis of PRINCE-like ciphers