LBlock: A Lightweight Block Cipher
From MaRDI portal
Publication:3011308
DOI10.1007/978-3-642-21554-4_19zbMath1250.94047OpenAlexW45372631MaRDI QIDQ3011308
Publication date: 28 June 2011
Published in: Applied Cryptography and Network Security (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-21554-4_19
Related Items (60)
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ A survey on implementation of lightweight block ciphers for resource constraints devices ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security ⋮ Extended meet-in-the-middle attacks on some Feistel constructions ⋮ LHash: A Lightweight Hash Function ⋮ Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers ⋮ Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers ⋮ $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms ⋮ Cryptanalysis of Full Sprout ⋮ Automatic search for bit-based division property ⋮ Survey of information security ⋮ Transparency order of \((n, m)\)-functions -- its further characterization and applications ⋮ General Model of the Single-Key Meet-in-the-Middle Distinguisher on the Word-Oriented Block Cipher ⋮ Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications ⋮ CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask ⋮ A Higher Order Key Partitioning Attack with Application to LBlock ⋮ Biclique cryptanalysis of LBlock and TWINE ⋮ Zero-correlation linear cryptanalysis of reduced-round LBlock ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Quantum circuit implementation and resource analysis of LBlock and LiCi ⋮ Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures ⋮ The DBlock family of block ciphers ⋮ Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes ⋮ Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ New automatic search tool for searching for impossible differentials using undisturbed bits ⋮ BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers ⋮ Sequential indifferentiability of confusion-diffusion networks ⋮ Pushing the limits: searching for implementations with the smallest area for lightweight S-boxes ⋮ Impossible differential cryptanalysis on reduced-round PRINCEcore ⋮ Hold your breath, PRIMATEs are lightweight ⋮ New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network ⋮ Biclique Attack of Block Cipher SKINNY ⋮ A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock ⋮ Some results on Fruit ⋮ AKF: a key alternating Feistel scheme for lightweight cipher designs ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ Algebraic Insights into the Secret Feistel Network ⋮ Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity ⋮ Making the impossible possible ⋮ Robust Encryption, Revisited ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher ⋮ Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks ⋮ Differential Forgery Attack Against LAC ⋮ Construction of Lightweight S-Boxes Using Feistel and MISTY Structures ⋮ On the Security of the LAC Authenticated Encryption Algorithm ⋮ Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles ⋮ LBlock ⋮ Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures ⋮ A note on the signal-to-noise ratio of \((n, m)\)-functions ⋮ The summation-truncation hybrid: reusing discarded bits for free ⋮ Quantum generic attacks on key-alternating Feistel ciphers for shorter keys ⋮ Improbable differential attacks on \texttt{PRESENT} using undisturbed bits ⋮ New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- New types of cryptanalytic attacks using related keys
- Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis
- Searching for Compact Algorithms: cgen
- A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
- Distinguisher and Related-Key Attack on the Full AES-256
- SEA: A Scalable Encryption Algorithm for Small Embedded Applications
- HIGHT: A New Block Cipher Suitable for Low-Resource Device
- The 128-Bit Blockcipher CLEFIA (Extended Abstract)
- New Lightweight DES Variants
- PRESENT: An Ultra-Lightweight Block Cipher
- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
- Improving the Generalized Feistel
- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony
- Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT
- KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
- TWIS – A Lightweight Block Cipher
- Related-Key Cryptanalysis of the Full AES-192 and AES-256
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- Progress in Cryptology - INDOCRYPT 2003
- A Related-Key Rectangle Attack on the Full KASUMI
This page was built for publication: LBlock: A Lightweight Block Cipher