Author of the publication

Tight Bounds of Differentially and Linearly Active S-Boxes and Division Property of Lilliput.

, and . IEEE Trans. Computers, 67 (5): 717-732 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cube Attacks on Non-Blackbox Polynomials Based on Division Property., , , and . IEEE Trans. Computers, 67 (12): 1720-1736 (2018)New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers., and . EUROCRYPT (3), volume 10212 of Lecture Notes in Computer Science, page 185-215. (2017)Impossible Differential Attack against 14-Round Piccolo-80 without Relying on Full Code Book.. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 99-A (1): 154-157 (2016)Nonlinear Invariant Attack - Practical Attack on Full SCREAM, iSCREAM, and Midori64., , and . ASIACRYPT (2), volume 10032 of Lecture Notes in Computer Science, page 3-33. (2016)Improved Integral Attack on HIGHT., , , and . ACISP (1), volume 10342 of Lecture Notes in Computer Science, page 363-383. Springer, (2017)Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree.. Mycrypt, volume 10311 of Lecture Notes in Computer Science, page 553-571. Springer, (2016)GIFT-COFB., , , , , , , , and . IACR Cryptol. ePrint Arch., (2020)Integral Cryptanalysis on Full MISTY1.. J. Cryptol., 30 (3): 920-959 (2017)PRINCEv2 - More Security for (Almost) No Overhead., , , , , , , , , and . SAC, volume 12804 of Lecture Notes in Computer Science, page 483-511. Springer, (2020)Lower Bounds on the Degree of Block Ciphers., , , and . ASIACRYPT (1), volume 12491 of Lecture Notes in Computer Science, page 537-566. Springer, (2020)