HIGHT
From MaRDI portal
Software:20455
swMATH8446MaRDI QIDQ20455FDOQ20455
Author name not available (Why is that?)
Cited In (50)
- Understanding Cryptography
- ON A NEW CIPHER SYSTEM OVER GALOIS FIELDS OF ORDER 27
- A survey on implementation of lightweight block ciphers for resource constraints devices
- Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)
- Quantum generic attacks on key-alternating Feistel ciphers for shorter keys
- Parallel quantum addition for Korean block ciphers
- A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock
- A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations
- WARP: revisiting GFN for lightweight 128-bit block cipher
- What is the effective key length for a block cipher: an attack on every practical block cipher
- A MAC Mode for Lightweight Block Ciphers
- A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
- Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices
- LBlock: A Lightweight Block Cipher
- Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo
- One-Key Compression Function Based MAC with Security Beyond Birthday Bound
- Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT
- Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE
- Cryptographic properties of cyclic binary matrices
- Generalized Feistel networks revisited
- Tweakable Pseudorandom Permutation from Generalized Feistel Structure
- Troika: a ternary cryptographic hash function
- Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard
- The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
- Ultra-Lightweight Implementations for Smart Devices – Security for 1000 Gate Equivalents
- HIGHT: A New Block Cipher Suitable for Low-Resource Device
- A bit-vector differential model for the modular addition by a constant
- Efficient RFID authentication protocols based on pseudorandom sequence generators
- Exploring Energy Efficiency of Lightweight Block Ciphers
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis
- Generalized MitM attacks on full TWINE
- Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core
- AKF: a key alternating Feistel scheme for lightweight cipher designs
- Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles
- ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware
- A New Variant of PMAC: Beyond the Birthday Bound
- Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher
- On the diffusion of the improved generalized Feistel
- Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations
- Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere
- The DBlock family of block ciphers
- Greedy Distinguishers and Nonrandomness Detectors
- Hash Functions and RFID Tags: Mind the Gap
- Side-channel resistant crypto for less than 2,300 GE
- Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey
- On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis
- Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK
- The summation-truncation hybrid: reusing discarded bits for free
- Truncated differential based known-key attacks on round-reduced SIMON
This page was built for software: HIGHT