Pages that link to "Item:Q2936613"
From MaRDI portal
The following pages link to Tweaks and Keys for Block Ciphers: The TWEAKEY Framework (Q2936613):
Displaying 42 items.
- tweakey (Q24740) (← links)
- \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher (Q680941) (← links)
- Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys (Q826250) (← links)
- On the resilience of Even-Mansour to invariant permutations (Q831175) (← links)
- Variants of the AES key schedule for better truncated differential bounds (Q1726661) (← links)
- Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis (Q1726672) (← links)
- Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model (Q1801090) (← links)
- The \texttt{Deoxys} AEAD family (Q2044756) (← links)
- Biased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY} (Q2051820) (← links)
- The MALICIOUS framework: embedding backdoors into tweakable block ciphers (Q2102066) (← links)
- TNT: how to tweak a block cipher (Q2119027) (← links)
- Lightweight authenticated encryption mode suitable for threshold implementation (Q2119030) (← links)
- Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks (Q2129000) (← links)
- \textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption (Q2146096) (← links)
- Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3 (Q2152164) (← links)
- Pholkos -- efficient large-state tweakable block ciphers from the AES round function (Q2152178) (← links)
- Key guessing strategies for linear key-schedule algorithms in rectangle attacks (Q2170076) (← links)
- Improved related-tweakey rectangle attacks on reduced-round Deoxys-BC-384 and Deoxys-I-256-128 (Q2179384) (← links)
- Exploring lightweight efficiency of ForkAES (Q2179412) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- Tight security of cascaded LRW2 (Q2188969) (← links)
- Tweaking key-alternating Feistel block ciphers (Q2229265) (← links)
- Key recovery attacks on reduced-round Joltik-BC in the single-key setting (Q2274520) (← links)
- Connecting tweakable and multi-key blockcipher security (Q2413014) (← links)
- Towards closing the security gap of Tweak-aNd-Tweak (TNT) (Q2692356) (← links)
- Just tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipher (Q2692967) (← links)
- Analysis of the CAESAR Candidate Silver (Q2807229) (← links)
- Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch (Q2817821) (← links)
- Authenticated Encryption with Small Stretch (or, How to Accelerate AERO) (Q2817823) (← links)
- Square Attack on 7-Round Kiasu-BC (Q2822691) (← links)
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Q2829213) (← links)
- Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers (Q2835582) (← links)
- Efficient and Provable White-Box Primitives (Q2958118) (← links)
- Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes (Q2958130) (← links)
- How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers (Q2958133) (← links)
- Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC (Q2975805) (← links)
- Biclique Attack of Block Cipher SKINNY (Q2980841) (← links)
- SPF: A New Family of Efficient Format-Preserving Encryption Algorithms (Q2980846) (← links)
- Tweak-Length Extension for Tweakable Blockciphers (Q3460099) (← links)
- Impossible Differential Cryptanalysis of Reduced-Round SKINNY (Q4975182) (← links)
- Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE (Q5048963) (← links)
- eSPF: A Family of Format-Preserving Encryption Algorithms Using MDS Matrices (Q5055965) (← links)