Ciphers for MPC and FHE

MR Albrecht, C Rechberger, T Schneider… - Advances in Cryptology …, 2015 - Springer
Designing an efficient cipher was always a delicate balance between linear and non-linear
operations. This goes back to the design of DES, and in fact all the way back to the seminal …

A generic approach to invariant subspace attacks: Cryptanalysis of Robin, iSCREAM and Zorro

G Leander, B Minaud, S Rønjom - … on the Theory and Applications of …, 2015 - Springer
Invariant subspace attacks were introduced at CRYPTO 2011 to cryptanalyze PRINTcipher.
The invariant subspaces for PRINTcipher were discovered in an ad hoc fashion, leaving a …

Ciphertext-only fault analysis on the LED lightweight cryptosystem in the Internet of Things

W Li, L Liao, D Gu, C Li, C Ge, Z Guo… - IEEE Transactions on …, 2018 - ieeexplore.ieee.org
With the enlargement of wireless technology, Internet of Things (IoT) is emerging as a
promising approach to realize smart cities and address lots of serious problems such as …

Key recovery attacks on iterated even–mansour encryption schemes

I Dinur, O Dunkelman, N Keller, A Shamir - Journal of Cryptology, 2016 - Springer
Abstract Iterated Even–Mansour (EM) encryption schemes (also named “key-alternating
ciphers”) were extensively studied in recent years as an abstraction of commonly used block …

Self‐similarity cryptanalysis of the block cipher ITUbee

H Soleimany - IET Information Security, 2015 - Wiley Online Library
Recent developments in the resource constrained devices have led to a renewed interest in
designing light‐weight primitives with inventive and unconventional structures. Using round …

Total break of Zorro using linear and differential attacks

S Rasoolzadeh, Z Ahmadian… - Cryptology ePrint …, 2014 - eprint.iacr.org
An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it
has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely …

Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs

W Li, V Rijmen, Z Tao, Q Wang, H Chen, Y Liu… - Science China …, 2018 - Springer
With the expansion of wireless technology, vehicular ad-hoc networks (VANETs) are
emerging as a promising approach for realizing smart cities and addressing many serious …

Reflections on slide with a twist attacks

I Dinur, O Dunkelman, N Keller, A Shamir - Designs, Codes and …, 2015 - Springer
Slide attacks use pairs of encryption operations which are slid against each other. Slide with
a twist attacks are more sophisticated variants of slide attacks which slide an encryption …

[PDF][PDF] PRIDE 算法密钥扩展算法的研究

戴艺滨, 陈少真 - 密码学报, 2016 - jcr.cacrnet.org.cn
PRIDE 算法是2014 年美密会上提出的一个轻量级密码算法. 设计者声称此算法主要特点是其
线性层具有良好的安全性和实现效率. 滑动攻击是一类重要的密码分析方法 …

Studies in Lightweight Cryptography

H Soleimany - 2014 - aaltodoc.aalto.fi
The decreasing size of devices is one of the most significant changes in telecommunication
and information technologies. This change has been accompanied by a dramatic reduction …