May 5, 2022 · With this distinguisher, a 27-round impossible differential attack on Lesamnta-LW-BC is performed. The length of this attack is 8 rounds longer ...
May 5, 2022 · In this paper, the security of the type-1 and type-1-like 4-branch GFS with substitution permutation round functions against the impossible ...
In this paper, the security of the type‐1 and type‐1‐like 4‐branch GFS with substitution permutation round functions against the impossible differential attack ...
In this paper, the security of the type-1 and type-1-like 4-branch GFS with substitution permutation round functions against the impossible differential attack ...
Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC. Article. Full-text ...
Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC · Author Picture Xuan ...
Security evaluation on type-1 and type-1-like 4-branch generalized Feistel structures and application to reduced-round Lesamnta-LW-BC · Xuan ShenGuoqiang Liu ...
The security of Lesamnta-LW is reduced to that of the underlying AES ... Both of them use a type-1 4-branch generalized Feistel net- work (GFN) (cf ...
In this study, the security of Lesamnta-LW-BC against integral and impossible-differential attacks is evaluated. Specifically, the authors searched for the ...
Security evaluation on type-1 and type-1-like 4-branch generalized Feistel structures and application to reduced-round Lesamnta-LW-BC. 390-400. Volume 16�...