New differential cryptanalysis results for the lightweight block cipher BORON
Tài liệu tham khảo
Rescorla, 2018
Shaw, 2009
Ylonen, 2006
Dworkin, 2016
Black, 2005, CBC MACs for arbitrary-length messages: The three-key constructions, J Cryptol, 18, 111, 10.1007/s00145-004-0016-3
Dworkin, 2007
Bogdanov, 2013, ALE: AES-based lightweight authenticated encryption, vol. 8424, 447
2009
NIST, 2018
Sliman, 2021, Towards an ultra lightweight block ciphers for Internet of Things, J Inf Secur Appl, 61
Bogdanov, 2007, PRESENT: an ultra-lightweight block cipher, vol.4727, 450
Suzaki, 2012, TWINE : A lightweight block cipher for multiple platforms, vol.7707, 339
Wu, 2011, Lblock: A lightweight block cipher, Vol.6715, 327
Beaulieu, 2015, The SIMON and SPECK lightweight block ciphers, 175:1
Cannière, 2009, KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers, vol.5747, 272
Bansod, 2017, BORON: an ultra-lightweight and low power encryption design for pervasive computing, Front Inf Technol Electron Eng, 18, 317, 10.1631/FITEE.1500415
Biham, 1991, Differential cryptanalysis of DES-like cryptosystems, J Cryptol, 4, 3, 10.1007/BF00630563
Matsui, 1994, On correlation between the order of S-boxes and the strength of DES, vol.950, 366
Biryukov, 2014, Automatic search for differential trails in ARX ciphers, vol.8366, 227
Chen, 2017, Towards accurate statistical analysis of security margins: New searching strategies for differential attacks, IEEE Trans Comput, 66, 1763, 10.1109/TC.2017.2699190
Chen, 2020, Analysis of differential distribution of lightweight block cipher based on parallel processing on GPU, J Inf Secur Appl, 55
Yeoh, 2020, Automated search for block cipher differentials: A GPU-accelerated branch-and-bound algorithm, vol.12248, 160
Mouha, 2011, Differential and linear cryptanalysis using mixed-integer linear programming, vol.7537, 57
Sun S, Hu L, Wang M, Wang P, Qiao K, Ma X, et al. Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties. Cryptology eprint archive, report 2014/747, 2014,.
Baksi, 2020, New insights on differential and linear bounds using mixed integer linear programming, vol.12596, 41
Guo, 2020, Differential attacks on CRAFT exploiting the involutory S-boxes and tweak additions, IACR Trans Symmetric Cryptol, 2020, 119, 10.46586/tosc.v2020.i3.119-151
Zhou, 2019, Improving the MILP-based security evaluation algorithm against differential/linear cryptanalysis using a divide-and-conquer approach, IACR Trans Symmetric Cryptol, 2019, 438
Mouha N, Preneel B. Towards finding optimal differential characteristics for ARX: Application to Salsa20. Cryptology eprint archive, report 2013/328, 2013,.
Soos, 2009, Extending SAT solvers to cryptographic problems, vol.5584, 244
Ankele, 2018, Mind the gap - a closer look at the security of block ciphers against differential cryptanalysis, vol.11349, 163
Sun, 2021, Accelerating the search of differential and linear characteristics with the SAT method, IACR Trans Symmetric Cryptol, 2021, 269, 10.46586/tosc.v2021.i1.269-315
Sun, 2021, Accelerating the search of differential and linear characteristics with the SAT method, IACR Trans Symmetric Cryptol, 2021, 269, 10.46586/tosc.v2021.i1.269-315
Lai, 1991, Markov ciphers and differential cryptanalysis, vol. 547, 17
Ganesh, 2007, A decision procedure for bit-vectors and arrays, vol. 4590, 519
Lu, 2014, Differential attack on nine rounds of the SEED block cipher, Inf Process Lett, 114, 116, 10.1016/j.ipl.2013.11.004