Design Strategies for ARX with Provable Bounds: Sparx and LAX
From MaRDI portal
Publication:2958134
DOI10.1007/978-3-662-53887-6_18zbMath1384.94055OpenAlexW2554376114MaRDI QIDQ2958134
Daniel Dinu, Vesselin Velichkov, Alex Biryukov, Léo Perrin, Johann Großschädl, Aleksei Udovenko
Publication date: 1 February 2017
Published in: Advances in Cryptology – ASIACRYPT 2016 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-53887-6_18
Related Items
Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis ⋮ Automatic tool for searching for differential characteristics in ARX ciphers and applications ⋮ Rotational differential-linear cryptanalysis revisited ⋮ Rotational differential-linear distinguishers of ARX ciphers with arbitrary output linear masks ⋮ Improved differential attack on round-reduced LEA ⋮ Latin dances reloaded: improved cryptanalysis against Salsa and ChaCha, and the proposal of Forró ⋮ Design Strategies for ARX with Provable Bounds: Sparx and LAX ⋮ New results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisions ⋮ A bit-vector differential model for the modular addition by a constant ⋮ Finding integral distinguishers with ease ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128 ⋮ Improved differential-linear attacks with applications to ARX ciphers ⋮ Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli} ⋮ Improved linear approximations to ARX ciphers and attacks against ChaCha ⋮ Rotational cryptanalysis from a differential-linear perspective. Practical distinguishers for round-reduced \texttt{FRIET}, \texttt{Xoodoo}, and \texttt{Alzette} ⋮ Impossible Differential Attack on Reduced Round SPARX-64/128 ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ Improved differential-linear attack with application to round-reduced Speck32/64 ⋮ Improved differential-linear attacks with applications to ARX ciphers ⋮ Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) ⋮ Search for differences for Alzette S-Box with maximum or close to maximum differential characteristic probability
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- New stream cipher designs. The eSTREAM finalists
- Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers
- Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice
- The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
- Structural Evaluation by Generalized Integral Property
- Design Strategies for ARX with Provable Bounds: Sparx and LAX
- The LED Block Cipher
- Improved Linear Distinguishers for SNOW 2.0
- The Wide Trail Design Strategy
- Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck
- Efficient Design Strategies Based on the AES Round Function
- Information Security and Cryptology - ICISC 2003
- Fast Software Encryption