Reflection ciphers
From MaRDI portal
Publication:510444
DOI10.1007/s10623-015-0143-xzbMath1402.94053OpenAlexW2911627084WikidataQ56933121 ScholiaQ56933121MaRDI QIDQ510444
Christina Boura, Lars R. Knudsen, Anne Canteaut, Gregor Leander
Publication date: 10 February 2017
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://orbit.dtu.dk/en/publications/efad9ca9-a076-48d3-b89d-f090a7b2baf0
Related Items (6)
Constructing $8$-bit permutations, $8$-bit involutions and $8$-bit orthomorphisms with almost optimal cryptographic parameters ⋮ Permutations from an arithmetic setting ⋮ Nilpotent linearized polynomials over finite fields and applications ⋮ Provably secure reflection ciphers ⋮ Two-to-one mappings and involutions without fixed points over \(\mathbb{F}_{2^n}\) ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Primitive normal polynomials with the specified last two coefficients
- Critique of the related-key attack concept
- Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE
- Reflection Cryptanalysis of PRINCE-Like Ciphers
- Security Analysis of PRINCE
- Multiple Differential Cryptanalysis of Round-Reduced PRINCE
- Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE
- On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
- Encyclopedia of Cryptography and Security
- The LED Block Cipher
- Covering radius---Survey and recent results
- Low-Latency Encryption – Is “Lightweight = Light + Wait”?
- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
- Reflection Cryptanalysis of Some Ciphers
- Fast Software Encryption
- How to protect DES against exhaustive key search (an analysis of DESX).
This page was built for publication: Reflection ciphers