spongent
From MaRDI portal
Software:20454
swMATH8445MaRDI QIDQ20454FDOQ20454
Author name not available (Why is that?)
Cited In (27)
- Optimizing Guessing Strategies for Algebraic Cryptanalysis with Applications to EPCBC
- Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN
- Quark: a lightweight hash
- Quantum attacks against BBB secure PRFs or MACs built from public random permutations
- SPONGENT: The Design Space of Lightweight Cryptographic Hashing
- Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures
- Cryptanalysis of KLEIN
- Simpira v2: A Family of Efficient Permutations Using the AES Round Function
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Post-quantum security of the sponge construction
- Thinking outside the superbox
- Beyond conventional security in sponge-based authenticated encryption modes
- Bitsliced Masking and ARM: Friends or Foes?
- Breaking LWC candidates: sESTATE and Elephant in quantum setting
- BBB Secure Nonce Based MAC Using Public Permutations
- A Search Strategy to Optimize the Affine Variant Properties of S-Boxes
- Implementing Lightweight Block Ciphers on x86 Architectures
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis
- GIFT: A Small Present
- Improved Integral Attack on Generalized Feistel Cipher
- \(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations
- Adaptively code-correlation robustness functions and its applications to private set intersection
- Optimizing Online Permutation-Based AE Schemes for Lightweight Applications
- Differential property of \textsc{Present}-like structure
- Multi-user BBB security of public permutations based MAC
- Tornado: automatic generation of probing-secure masked bitsliced implementations
- Sufficient Conditions on Padding Schemes of Sponge Construction and Sponge-Based Authenticated-Encryption Scheme
This page was built for software: spongent