Complementing Feistel Ciphers
From MaRDI portal
Publication:2946868
DOI10.1007/978-3-662-43933-3_1zbMath1321.94040OpenAlexW1874921461MaRDI QIDQ2946868
Publication date: 18 September 2015
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: http://orbilu.uni.lu/handle/10993/18677
Related Items (3)
WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ New criterion for diffusion property and applications to improved GFS and EGFN ⋮ Practical-time related-key attack on GOST with secret S-boxes
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Secure hardware implementation of nonlinear functions in the presence of glitches
- Side-channel resistant crypto for less than 2,300 GE
- Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis
- Statistical Tools Flavor Side-Channel Collision Attacks
- How to share a secret
- The World Is Not Enough: Another Look on Second-Order DPA
- Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols
- Distinguisher and Related-Key Attack on the Full AES-256
- Threshold Implementations Against Side-Channel Attacks and Glitches
- Another Look at Complementation Properties
- Correlation-Enhanced Power Analysis Collision Attack
- Provably Secure Higher-Order Masking of AES
- Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
- Improved Attacks on Full GOST
- Power Analysis Attacks
- Fast Software Encryption
- Fast Software Encryption
This page was built for publication: Complementing Feistel Ciphers