LBlock: A Lightweight Block Cipher

From MaRDI portal
Publication:3011308


DOI10.1007/978-3-642-21554-4_19zbMath1250.94047MaRDI QIDQ3011308

Wenling Wu, Lei Zhang

Publication date: 28 June 2011

Published in: Applied Cryptography and Network Security (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-21554-4_19


94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

A MAC Mode for Lightweight Block Ciphers, Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE, Algebraic Insights into the Secret Feistel Network, Robust Encryption, Revisited, New Impossible Differential Search Tool from Design and Cryptanalysis Aspects, Block cipher invariants as eigenvectors of correlation matrices, LBlock, Biclique cryptanalysis of LBlock and TWINE, Zero-correlation linear cryptanalysis of reduced-round LBlock, Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures, A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock, AKF: a key alternating Feistel scheme for lightweight cipher designs, Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity, The DBlock family of block ciphers, Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes, Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security, Hold your breath, PRIMATEs are lightweight, New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network, Some results on Fruit, Making the impossible possible, Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures, Improbable differential attacks on \texttt{PRESENT} using undisturbed bits, Survey of information security, Extended meet-in-the-middle attacks on some Feistel constructions, Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher, Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks, Differential Forgery Attack Against LAC, Construction of Lightweight S-Boxes Using Feistel and MISTY Structures, On the Security of the LAC Authenticated Encryption Algorithm, Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice, Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks, Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications, CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask, A Higher Order Key Partitioning Attack with Application to LBlock, Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers, Biclique Attack of Block Cipher SKINNY, General Model of the Single-Key Meet-in-the-Middle Distinguisher on the Word-Oriented Block Cipher, LHash: A Lightweight Hash Function, Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers, $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms, Cryptanalysis of Full Sprout


Uses Software


Cites Work