PRINCE
From MaRDI portal
Software:25155
swMATH13240MaRDI QIDQ25155FDOQ25155
Author name not available (Why is that?)
Cited In (79)
- Authenticated Encryption: How Reordering Can Impact Performance
- PRINCE: Accurate approximation of the copy number of tandem repeats
- A new construction for involutions over finite fields
- Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers
- Cryptanalysis of masked ciphers: a not so random idea
- Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions
- Side-Channel Analysis Protection and Low-Latency in Action
- More constructions of \(n\)-cycle permutations
- Construction of MDS matrices combining the Feistel, Misty and Lai-Massey schemes
- Hashing Mode Using a Lightweight Blockcipher
- Linear permutations and their compositional inverses over 𝔽qn
- On the Security of Piccolo Lightweight Block Cipher against Related-Key Impossible Differentials
- Differential attacks: using alternative operations
- A survey on implementation of lightweight block ciphers for resource constraints devices
- On the constructions of \(n\)-cycle permutations
- Involutory differentially 4-uniform permutations from known constructions
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations
- A new non-random property of 4.5-round PRINCE
- PRINCEv2. More security for (almost) no overhead
- WARP: revisiting GFN for lightweight 128-bit block cipher
- Generic Key Recovery Attack on Feistel Scheme
- Two-to-one mappings and involutions without fixed points over \(\mathbb{F}_{2^n}\)
- Cryptanalysis of Full Sprout
- A MAC Mode for Lightweight Block Ciphers
- Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures
- Characterizations and constructions of triple-cycle permutations of the form \(x^rh(x^s)\)
- Regular complete permutation polynomials over \(\mathbb{F}_{2^n} \)
- Cryptanalysis of KLEIN
- Blockcipher-based authenticated encryption: how small can we go?
- Key alternating ciphers based on involutions
- Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice
- On Bruteforce-Like Cryptanalysis: New Meet-in-the-Middle Attacks in Symmetric Cryptanalysis
- Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE
- A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro
- Confused by Confusion: Systematic Evaluation of DPA Resistance of Various S-boxes
- The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
- New constructions of involutions over finite fields
- Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression
- Construction of Lightweight S-Boxes Using Feistel and MISTY Structures
- Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks
- Reflection cryptanalysis of PRINCE-like ciphers
- New observations on invariant subspace attack
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- A Search Strategy to Optimize the Affine Variant Properties of S-Boxes
- Exploring Energy Efficiency of Lightweight Block Ciphers
- Beyond-birthday secure domain-preserving PRFs from a single permutation
- Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers
- Implementing Lightweight Block Ciphers on x86 Architectures
- Nonlinear diffusion layers
- Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core
- Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption
- AKF: a key alternating Feistel scheme for lightweight cipher designs
- Observations on the SIMON Block Cipher Family
- Cryptanalysis results on spook. Bringing full-round shadow-512 to the light
- On a generalization of substitution-permutation networks: the HADES design strategy
- Revised version of block cipher CHAM
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations
- Blockcipher-Based Authenticated Encryption: How Small Can We Go?
- Cryptanalysis of Feistel Networks with Secret Round Functions
- Cryptanalysis of Reduced-Round SIMON32 and SIMON48
- On the Behaviors of Affine Equivalent Sboxes Regarding Differential and Linear Attacks
- Espresso: a stream cipher for 5G wireless communication systems
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Cryptanalytic time-memory-data trade-offs for FX-constructions and the affine equivalence problem
- Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE
- Reflection ciphers
- Redefining the transparency order
- Block cipher invariants as eigenvectors of correlation matrices
- Perfect nonlinear functions and cryptography
- CHAM: a family of lightweight block ciphers for resource-constrained devices
- Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting
- Another View of the Division Property
- Differential Power Analysis in Hamming Weight Model: How to Choose among (Extended) Affine Equivalent S-boxes
- The phantom of differential characteristics
- Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys
- The summation-truncation hybrid: reusing discarded bits for free
- Truncated differential based known-key attacks on round-reduced SIMON
This page was built for software: PRINCE