2020
DOI: 10.1049/iet-ifs.2018.5283
|View full text |Cite
|
Sign up to set email alerts
|

MILP‐aided bit‐based division property for primitives with non‐bit‐permutation linear layers

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

1
49
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 42 publications
(53 citation statements)
references
References 28 publications
(31 reference statements)
1
49
0
Order By: Relevance
“…We describe exactly all division trails of their linear layers without any extra unreasonable one. We find a 10-round integral distinguisher for Skinny, which is one more round than the integral distinguisher found by using the method in [9]. The designers of Skinny mention in their security analysis that the division property can probably be used to slightly extend their results.…”
Section: Our Contributionsmentioning
confidence: 80%
See 4 more Smart Citations
“…We describe exactly all division trails of their linear layers without any extra unreasonable one. We find a 10-round integral distinguisher for Skinny, which is one more round than the integral distinguisher found by using the method in [9]. The designers of Skinny mention in their security analysis that the division property can probably be used to slightly extend their results.…”
Section: Our Contributionsmentioning
confidence: 80%
“…Division trails are vectors which show the propagation path of the division property in the process of encryption, showing the balancedness of intermediate states. [12,9]). Let f r be the round function of an iterated block cipher.…”
Section: Division Property and Division Trailmentioning
confidence: 99%
See 3 more Smart Citations