Author:
Sun Bing,Xiang Zejun,Dai Zhengyi,Liu Guoqiang,Shen Xuan,Qu Longjiang,Fu Shaojing
Publisher
Springer Nature Switzerland
Reference36 articles.
1. Aoki, K., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms — design and analysis. In: Stinson, D.R., Tavares, S. (eds.) Selected Areas in Cryptography, pp. 39–56. Springer, Berlin, Heidelberg (2001). https://doi.org/10.1007/3-540-44983-3_4
2. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol. ePrint Arch. 2013, 404 (2013). http://eprint.iacr.org/2013/404
3. Berger, T.P., Minier, M.: Some results using the matrix methods on impossible, integral and zero-correlation distinguishers for Feistel-like ciphers. In: Biryukov, A., Goyal, V. (eds.) Progress in Cryptology – INDOCRYPT 2015: 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, pp. 180–197. Springer International Publishing, Cham (2015). https://doi.org/10.1007/978-3-319-26617-6_10
4. Berger, T.P., Minier, M., Thomas, G.: Extended generalized Feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) Selected Areas in Cryptography – SAC 2013, pp. 289–305. Springer, Berlin, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_15
5. Beyne, T., Liu, Y.: Truncated differential attacks on contracting Feistel ciphers. IACR Trans. Symmetric Cryptol. 2022(2), 141–160 (2022). https://doi.org/10.46586/tosc.v2022.i2.141-160