The following pages link to The LED Block Cipher (Q3172972):
Displaying 50 items.
- Key recovery attacks on iterated Even-Mansour encryption schemes (Q321305) (← links)
- Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures (Q404952) (← links)
- A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock (Q456064) (← links)
- Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64 (Q458737) (← links)
- AKF: a key alternating Feistel scheme for lightweight cipher designs (Q477688) (← links)
- Improved cryptanalysis of AES-like permutations (Q484330) (← links)
- Espresso: a stream cipher for 5G wireless communication systems (Q505077) (← links)
- Reflection ciphers (Q510444) (← links)
- On the direct construction of recursive MDS matrices (Q510453) (← links)
- Towards a general construction of recursive MDS diffusion layers (Q510464) (← links)
- Improving the security and efficiency of block ciphers based on LS-designs (Q510503) (← links)
- Truncated differential based known-key attacks on round-reduced SIMON (Q522222) (← links)
- Related-key analysis of generalized Feistel networks with expanding round functions (Q826269) (← links)
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations (Q831640) (← links)
- WARP: revisiting GFN for lightweight 128-bit block cipher (Q832383) (← links)
- The DBlock family of block ciphers (Q893839) (← links)
- New observations on invariant subspace attack (Q1653027) (← links)
- Hold your breath, PRIMATEs are lightweight (Q1698631) (← links)
- Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes (Q1726666) (← links)
- On circulant involutory MDS matrices (Q1727341) (← links)
- Some results on Fruit (Q1727353) (← links)
- Almost involutory recursive MDS diffusion layers (Q1727372) (← links)
- sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives (Q1746961) (← links)
- Making the impossible possible (Q1747659) (← links)
- Nonlinear diffusion layers (Q1791664) (← links)
- A single-key attack on the full GOST block cipher (Q1946603) (← links)
- Minimizing the two-round Even-Mansour cipher (Q1994640) (← links)
- The resistance of PRESENT-80 against related-key differential attacks (Q2016426) (← links)
- Slidex attacks on the Even-Mansour encryption scheme (Q2018815) (← links)
- New slide attacks on almost self-similar ciphers (Q2055611) (← links)
- Tight security bounds for double-block hash-then-sum MACs (Q2055619) (← links)
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations (Q2068387) (← links)
- Quantum generic attacks on key-alternating Feistel ciphers for shorter keys (Q2101200) (← links)
- Improved BV-based quantum attack on block ciphers (Q2110996) (← links)
- Construction of higher-level MDS matrices in nested SPNs (Q2124166) (← links)
- More accurate division property propagations based on optimized implementations of linear layers (Q2151301) (← links)
- Beyond quadratic speedups in quantum attacks on symmetric schemes (Q2170092) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- Blockcipher-based authenticated encryption: how small can we go? (Q2188958) (← links)
- Efficient recursive diffusion layers for block ciphers and hash functions (Q2344048) (← links)
- Perfect nonlinear functions and cryptography (Q2512886) (← links)
- Reflection cryptanalysis of PRINCE-like ciphers (Q2516533) (← links)
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption (Q2692358) (← links)
- Tight security analysis of 3-round key-alternating cipher with a single permutation (Q2692361) (← links)
- Improved security analysis for nonce-based enhanced hash-then-mask MACs (Q2692363) (← links)
- Cryptanalysis of masked ciphers: a not so random idea (Q2692369) (← links)
- Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows (Q2790029) (← links)
- Exploring Energy Efficiency of Lightweight Block Ciphers (Q2807203) (← links)
- Wide Trail Design Strategy for Binary MixColumns (Q2822689) (← links)
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Q2829213) (← links)