SKINNY
From MaRDI portal
Software:29294
swMATH17435MaRDI QIDQ29294FDOQ29294
Author name not available (Why is that?)
Cited In (49)
- An STP-based model toward designing S-boxes with good cryptographic properties
- Computing AES related-key differential characteristics with constraint programming
- A note on the signal-to-noise ratio of \((n, m)\)-functions
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations
- Improved (related-key) differential cryptanalysis on GIFT
- Nonce-misuse security of the SAEF authenticated encryption mode
- PRINCEv2. More security for (almost) no overhead
- WARP: revisiting GFN for lightweight 128-bit block cipher
- Security analysis of SIMECK block cipher against related-key impossible differential
- Linearly equivalent s-boxes and the division property
- Lightweight authenticated encryption mode suitable for threshold implementation
- TNT: how to tweak a block cipher
- Impossible Differential Cryptanalysis of Reduced-Round SKINNY
- Tight security of cascaded LRW2
- Blockcipher-based authenticated encryption: how small can we go?
- On some properties of the curvature and nondegeneracy of Boolean functions
- Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
- Towards closing the security gap of Tweak-aNd-Tweak (TNT)
- Cryptanalysis of FlexAEAD
- New observations on invariant subspace attack
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- More accurate division property propagations based on optimized implementations of linear layers
- Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3
- The \texttt{Deoxys} AEAD family
- Lower bounds on the degree of block ciphers
- Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption
- Just tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipher
- Provable one-XOR matrices for construction of 4 × 4 hardware-oriented MDS diffusion layers
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis
- Key guessing strategies for linear key-schedule algorithms in rectangle attacks
- Biased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY}
- GIFT: A Small Present
- Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX)
- Cryptanalysis results on spook. Bringing full-round shadow-512 to the light
- Revised version of block cipher CHAM
- \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher
- Biclique Attack of Block Cipher SKINNY
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations
- Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE
- SILVER -- statistical independence and leakage verification
- Cryptanalytic time-memory-data trade-offs for FX-constructions and the affine equivalence problem
- Block cipher invariants as eigenvectors of correlation matrices
- New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
- Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives
- Investigation for 8-bit \textsc{SKINNY}-like S-boxes, analysis and applications
- Bounding the length of impossible differentials for SPN block ciphers
- The summation-truncation hybrid: reusing discarded bits for free
This page was built for software: SKINNY