Bit-Based Division Property and Application to Simon Family

Y Todo, M Morii - … Encryption: 23rd International Conference, FSE 2016 …, 2016 - Springer
Ciphers that do not use S-boxes have been discussed for the demand on lightweight
cryptosystems, and their round functions consist of and, rotation, and xor. Especially, the …

KLEIN: a new family of lightweight block ciphers

Z Gong, S Nikova, YW Law - … on radio frequency identification: security and …, 2011 - Springer
Resource-efficient cryptographic primitives are essential for realizing both security and
efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives …

[PDF][PDF] DEAL-a 128-bit block cipher

L Knudsen - complexity, 1998 - Citeseer
We propose a new block cipher, DEAL, based on the DES (DEA). DEAL has a block size of
128 bits and allows for three key sizes of 128, 192, and 256 bits respectively. Our proposal …

New block encryption algorithm MISTY

M Matsui - Fast Software Encryption: 4th International Workshop …, 1997 - Springer
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a
128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for …

PRINTcipher: A Block Cipher for IC-Printing

L Knudsen, G Leander, A Poschmann… - … and Embedded Systems …, 2010 - Springer
In this paper we consider some cryptographic implications of integrated circuit (IC) printing.
While still in its infancy, IC-printing allows the production and personalisation of circuits at …

[HTML][HTML] Integral cryptanalysis on full MISTY1

Y Todo - Journal of Cryptology, 2017 - Springer
MISTY1 is a block cipher designed by Matsui in 1997. It was well evaluated and
standardized by projects, such as CRYPTREC, ISO/IEC, and NESSIE. In this paper, we …

[图书][B] A classical introduction to cryptography: Applications for communications security

S Vaudenay - 2005 - books.google.com
A Classical Introduction to Cryptography: Applications for Communications Security
introduces fundamentals of information and communication security by providing …

Generalized feistel networks

K Nyberg - International conference on the theory and application …, 1996 - Springer
A simple network of small s-boxes can be proven secure against differential and linear
cryptanalysis. Upperbounds of the differential probabilities and the linear correlations are …

How far can we go beyond linear cryptanalysis?

T Baigneres, P Junod, S Vaudenay - … on the Theory and Application of …, 2004 - Springer
Several generalizations of linear cryptanalysis have been proposed in the past, as well as
very similar attacks in a statistical point of view. In this paper, we define a rigorous general …

Miss in the Middle Attacks on IDEA and Khufu

E Biham, A Biryukov, A Shamir - … 6th International Workshop, FSE'99 Rome …, 1999 - Springer
In a recent paper we developed a new cryptanalytic technique based on impossible
differentials, and used it to attack the Skipjack encryption algorithm reduced from 32 to 31 …