KTANTAN
From MaRDI portal
Software:29296
swMATH17437MaRDI QIDQ29296FDOQ29296
Author name not available (Why is that?)
Cited In (62)
- Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE
- A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile—and Why It Is Not
- Some results on Fruit
- Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN
- A survey on implementation of lightweight block ciphers for resource constraints devices
- A Single-Key Attack on the Full GOST Block Cipher
- New general framework for algebraic degree evaluation of NFSR-based cryptosystems
- Quark: a lightweight hash
- A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock
- A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
- WARP: revisiting GFN for lightweight 128-bit block cipher
- Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
- Very Compact Hardware Implementations of the Blockcipher CLEFIA
- What is the effective key length for a block cipher: an attack on every practical block cipher
- Cryptanalysis of Full Sprout
- Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers
- A MAC Mode for Lightweight Block Ciphers
- An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers
- Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures
- The MILP-aided conditional differential attack and its application to Trivium
- LBlock: A Lightweight Block Cipher
- All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach
- Blockcipher-based authenticated encryption: how small can we go?
- $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms
- Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks
- An improved degree evaluation method of NFSR-based cryptosystems
- Analysis of \(3\)-line generalized Feistel networks with double SD-functions
- Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression
- Cryptanalysis of the Light-Weight Cipher A2U2
- Cryptanalysis of FlexAEAD
- Construction of Lightweight S-Boxes Using Feistel and MISTY Structures
- Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64
- On unbalanced feistel networks with contracting MDS diffusion
- Exploring Energy Efficiency of Lightweight Block Ciphers
- New Attacks on Feistel Structures with Improved Memory Complexities
- Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of Katan
- Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework
- Generalized MitM attacks on full TWINE
- Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core
- AKF: a key alternating Feistel scheme for lightweight cipher designs
- An improved preimage attack against \texttt{HAVAL-3}
- Refined cryptanalysis of the GPRS ciphers GEA-1 and GEA-2
- Known-Key Distinguisher on Full PRESENT
- Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles
- GIFT: A Small Present
- Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher
- Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations
- Biclique Attack of Block Cipher SKINNY
- Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere
- The DBlock family of block ciphers
- A single-key attack on the full GOST block cipher
- Conditional Differential Cryptanalysis of Trivium and KATAN
- Design and analysis of small-state grain-like stream ciphers
- On the uniqueness of a type of cascade connection representations for NFSRs
- KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
- Espresso: a stream cipher for 5G wireless communication systems
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression
- The Cryptographic Power of Random Selection
- Truncated differential based known-key attacks on round-reduced SIMON
This page was built for software: KTANTAN