Pages that link to "Item:Q4911587"
From MaRDI portal
The following pages link to PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications (Q4911587):
Displaying 50 items.
- PRINCE (Q25155) (← links)
- Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures (Q404952) (← links)
- AKF: a key alternating Feistel scheme for lightweight cipher designs (Q477688) (← links)
- Espresso: a stream cipher for 5G wireless communication systems (Q505077) (← links)
- Reflection ciphers (Q510444) (← links)
- Redefining the transparency order (Q510458) (← links)
- Truncated differential based known-key attacks on round-reduced SIMON (Q522222) (← links)
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations (Q831640) (← links)
- A new non-random property of 4.5-round PRINCE (Q831652) (← links)
- PRINCEv2. More security for (almost) no overhead (Q832374) (← links)
- WARP: revisiting GFN for lightweight 128-bit block cipher (Q832383) (← links)
- New observations on invariant subspace attack (Q1653027) (← links)
- On the construction of hardware-friendly \(4\times4\) and \(5\times5\) S-boxes (Q1698626) (← links)
- Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis (Q1726672) (← links)
- Differential attacks: using alternative operations (Q1727339) (← links)
- Key alternating ciphers based on involutions (Q1744011) (← links)
- sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives (Q1746961) (← links)
- Involutory differentially 4-uniform permutations from known constructions (Q1755990) (← links)
- Nonlinear diffusion layers (Q1791664) (← links)
- Characterizations and constructions of triple-cycle permutations of the form \(x^rh(x^s)\) (Q2004971) (← links)
- On the constructions of \(n\)-cycle permutations (Q2031649) (← links)
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations (Q2068387) (← links)
- The summation-truncation hybrid: reusing discarded bits for free (Q2096483) (← links)
- Cryptanalysis results on spook. Bringing full-round shadow-512 to the light (Q2102070) (← links)
- Regular complete permutation polynomials over \(\mathbb{F}_{2^n} \) (Q2115736) (← links)
- On a generalization of substitution-permutation networks: the HADES design strategy (Q2119029) (← links)
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting (Q2129001) (← links)
- Transparency order of \((n, m)\)-functions -- its further characterization and applications (Q2154041) (← links)
- New constructions of involutions over finite fields (Q2179512) (← links)
- Blockcipher-based authenticated encryption: how small can we go? (Q2188958) (← links)
- Cryptanalytic time-memory-data trade-offs for FX-constructions and the affine equivalence problem (Q2188960) (← links)
- Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE (Q2188966) (← links)
- The phantom of differential characteristics (Q2205883) (← links)
- Two-to-one mappings and involutions without fixed points over \(\mathbb{F}_{2^n}\) (Q2238924) (← links)
- Survey of information security (Q2385398) (← links)
- Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression (Q2413618) (← links)
- Beyond-birthday secure domain-preserving PRFs from a single permutation (Q2416937) (← links)
- Perfect nonlinear functions and cryptography (Q2512886) (← links)
- Reflection cryptanalysis of PRINCE-like ciphers (Q2516533) (← links)
- A new construction for involutions over finite fields (Q2689704) (← links)
- Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions (Q2692350) (← links)
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption (Q2692358) (← links)
- Cryptanalysis of masked ciphers: a not so random idea (Q2692369) (← links)
- More constructions of \(n\)-cycle permutations (Q2701057) (← links)
- Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows (Q2790029) (← links)
- Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks (Q2807196) (← links)
- Cryptanalysis of Feistel Networks with Secret Round Functions (Q2807198) (← links)
- Exploring Energy Efficiency of Lightweight Block Ciphers (Q2807203) (← links)
- Construction of Lightweight S-Boxes Using Feistel and MISTY Structures (Q2807223) (← links)
- Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice (Q2822694) (← links)