callback( { "result":{ "query":":facetid:toc:\"db/journals/tosc/tosc2020.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"210.63" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"54", "@dc":"54", "@oc":"54", "@id":"43475886", "text":":facetid:toc:db/journals/tosc/tosc2020.bht" } }, "hits":{ "@total":"54", "@computed":"54", "@sent":"54", "@first":"0", "hit":[{ "@score":"1", "@id":"1678785", "info":{"authors":{"author":[{"@pid":"132/0842","text":"Riham AlTawy"},{"@pid":"55/3195","text":"Guang Gong"},{"@pid":"125/3000","text":"Kalikinkar Mandal"},{"@pid":"205/0220","text":"Raghvendra Rohit 0001"}]},"title":"WAGE: An Authenticated Encryption with a Twist.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"132-159","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/AlTawyGMR20","doi":"10.13154/TOSC.V2020.IS1.132-159","ee":"https://doi.org/10.13154/tosc.v2020.iS1.132-159","url":"https://dblp.org/rec/journals/tosc/AlTawyGMR20"}, "url":"URL#1678785" }, { "@score":"1", "@id":"1678786", "info":{"authors":{"author":[{"@pid":"133/2391","text":"Abdelrahaman Aly"},{"@pid":"54/9778","text":"Tomer Ashur"},{"@pid":"02/476","text":"Eli Ben-Sasson"},{"@pid":"205/2091","text":"Siemen Dhooghe"},{"@pid":"167/2805","text":"Alan Szepieniec"}]},"title":"Design of Symmetric-Key Primitives for Advanced Cryptographic Protocols.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"1-45","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/AlyABDS20","doi":"10.13154/TOSC.V2020.I3.1-45","ee":"https://doi.org/10.13154/tosc.v2020.i3.1-45","url":"https://dblp.org/rec/journals/tosc/AlyABDS20"}, "url":"URL#1678786" }, { "@score":"1", "@id":"1678787", "info":{"authors":{"author":[{"@pid":"20/3093","text":"Subhadeep Banik"},{"@pid":"243/0460","text":"Khashayar Barooti"},{"@pid":"187/0789","text":"F. Betül Durak"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Cryptanalysis of LowMC instances using single plaintext/ciphertext pair.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"130-146","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BanikBDV20","doi":"10.46586/TOSC.V2020.I4.130-146","ee":"https://doi.org/10.46586/tosc.v2020.i4.130-146","url":"https://dblp.org/rec/journals/tosc/BanikBDV20"}, "url":"URL#1678787" }, { "@score":"1", "@id":"1678788", "info":{"authors":{"author":[{"@pid":"20/3093","text":"Subhadeep Banik"},{"@pid":"243/8085","text":"Fatih Balli"},{"@pid":"31/1489-1","text":"Francesco Regazzoni 0001"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Swap and Rotate: Lightweight Linear Layers for SPN-based Blockciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"185-232","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BanikBRV20","doi":"10.13154/TOSC.V2020.I1.185-232","ee":"https://doi.org/10.13154/tosc.v2020.i1.185-232","url":"https://dblp.org/rec/journals/tosc/BanikBRV20"}, "url":"URL#1678788" }, { "@score":"1", "@id":"1678789", "info":{"authors":{"author":[{"@pid":"142/1663","text":"Zhenzhen Bao"},{"@pid":"96/2596-1","text":"Jian Guo 0001"},{"@pid":"26/10570","text":"Eik List"}]},"title":"Extended Truncated-differential Distinguishers on Round-reduced AES.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"197-261","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BaoGL20","doi":"10.13154/TOSC.V2020.I3.197-261","ee":"https://doi.org/10.13154/tosc.v2020.i3.197-261","url":"https://dblp.org/rec/journals/tosc/BaoGL20"}, "url":"URL#1678789" }, { "@score":"1", "@id":"1678790", "info":{"authors":{"author":[{"@pid":"266/5581","text":"Augustin Bariant"},{"@pid":"142/6214","text":"Nicolas David"},{"@pid":"30/1133","text":"Gaëtan Leurent"}]},"title":"Cryptanalysis of Forkciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"233-265","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BariantDL20","doi":"10.13154/TOSC.V2020.I1.233-265","ee":"https://doi.org/10.13154/tosc.v2020.i1.233-265","url":"https://dblp.org/rec/journals/tosc/BariantDL20"}, "url":"URL#1678790" }, { "@score":"1", "@id":"1678791", "info":{"authors":{"author":[{"@pid":"160/3831","text":"Christof Beierle"},{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"168/6525","text":"Luan Cardoso dos Santos"},{"@pid":"g/JGrossschadl","text":"Johann Großschädl"},{"@pid":"145/1633","text":"Léo Perrin"},{"@pid":"167/2955","text":"Aleksei Udovenko"},{"@pid":"13/312","text":"Vesselin Velichkov"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"}]},"title":"Lightweight AEAD and Hashing using the Sparkle Permutation Family.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"208-261","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BeierleBSGPUVW20","doi":"10.13154/TOSC.V2020.IS1.208-261","ee":"https://doi.org/10.13154/tosc.v2020.iS1.208-261","url":"https://dblp.org/rec/journals/tosc/BeierleBSGPUVW20"}, "url":"URL#1678791" }, { "@score":"1", "@id":"1678792", "info":{"authors":{"author":[{"@pid":"160/3831","text":"Christof Beierle"},{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"72/4913","text":"Stefan Kölbl"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"38/3348","text":"Amir Moradi 0001"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"144/2489","text":"Pascal Sasdrich"},{"@pid":"153/9912","text":"Siang Meng Sim"}]},"title":"SKINNY-AEAD and SKINNY-Hash.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"88-131","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BeierleJKLMPSSS20","doi":"10.13154/TOSC.V2020.IS1.88-131","ee":"https://doi.org/10.13154/tosc.v2020.iS1.88-131","url":"https://dblp.org/rec/journals/tosc/BeierleJKLMPSSS20"}, "url":"URL#1678792" }, { "@score":"1", "@id":"1678793", "info":{"authors":{"author":[{"@pid":"186/1828","text":"Davide Bellizia"},{"@pid":"189/1685","text":"Francesco Berti"},{"@pid":"227/9029","text":"Olivier Bronchain"},{"@pid":"220/2633","text":"Gaëtan Cassiers"},{"@pid":"08/4501","text":"Sébastien Duval"},{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"119/4177","text":"Itamar Levi"},{"@pid":"258/9153","text":"Charles Momin"},{"@pid":"78/1061","text":"Olivier Pereira"},{"@pid":"56/11145","text":"Thomas Peters"},{"@pid":"38/2138","text":"François-Xavier Standaert"},{"@pid":"271/5385","text":"Balazs Udvarhelyi"},{"@pid":"159/2635","text":"Friedrich Wiemer"}]},"title":"Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"295-349","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BelliziaBBCDGLL20","doi":"10.13154/TOSC.V2020.IS1.295-349","ee":"https://doi.org/10.13154/tosc.v2020.iS1.295-349","url":"https://dblp.org/rec/journals/tosc/BelliziaBBCDGLL20"}, "url":"URL#1678793" }, { "@score":"1", "@id":"1678794", "info":{"authors":{"author":[{"@pid":"198/8288","text":"Ward Beullens"},{"@pid":"184/2493","text":"Tim Beyne"},{"@pid":"167/2955","text":"Aleksei Udovenko"},{"@pid":"252/4251","text":"Giuseppe Vitto"}]},"title":"Cryptanalysis of the Legendre PRF and Generalizations.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"313-330","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BeullensBUV20","doi":"10.13154/TOSC.V2020.I1.313-330","ee":"https://doi.org/10.13154/tosc.v2020.i1.313-330","url":"https://dblp.org/rec/journals/tosc/BeullensBUV20"}, "url":"URL#1678794" }, { "@score":"1", "@id":"1678795", "info":{"authors":{"author":[{"@pid":"184/2493","text":"Tim Beyne"},{"@pid":"206/7442","text":"Yu Long Chen"},{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"50/8321","text":"Bart Mennink"}]},"title":"Dumbo, Jumbo, and Delirium: Parallel Authenticated Encryption for the Lightweight Circus.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"5-30","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BeyneCDM20","doi":"10.13154/TOSC.V2020.IS1.5-30","ee":"https://doi.org/10.13154/tosc.v2020.iS1.5-30","url":"https://dblp.org/rec/journals/tosc/BeyneCDM20"}, "url":"URL#1678795" }, { "@score":"1", "@id":"1678796", "info":{"authors":{"author":[{"@pid":"50/11487","text":"Begül Bilgin"},{"@pid":"196/5987","text":"Lauren De Meyer"},{"@pid":"08/4501","text":"Sébastien Duval"},{"@pid":"119/4177","text":"Itamar Levi"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Low AND Depth and Efficient Inverses: a Guide on S-boxes for Low-latency Masking.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"144-184","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BilginMDLS20","doi":"10.13154/TOSC.V2020.I1.144-184","ee":"https://doi.org/10.13154/tosc.v2020.i1.144-184","url":"https://dblp.org/rec/journals/tosc/BilginMDLS20"}, "url":"URL#1678796" }, { "@score":"1", "@id":"1678797", "info":{"authors":{"author":[{"@pid":"97/3320","text":"Charles Bouillaguet"},{"@pid":"275/6791","text":"Florette Martinez"},{"@pid":"275/6811","text":"Julia Sauvage"}]},"title":"Practical seed-recovery for the PCG Pseudo-Random Number Generator.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"175-196","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BouillaguetMS20","doi":"10.13154/TOSC.V2020.I3.175-196","ee":"https://doi.org/10.13154/tosc.v2020.i3.175-196","url":"https://dblp.org/rec/journals/tosc/BouillaguetMS20"}, "url":"URL#1678797" }, { "@score":"1", "@id":"1678798", "info":{"authors":{"author":[{"@pid":"266/5430","text":"Hamid Boukerrou"},{"@pid":"261/5162","text":"Paul Huynh"},{"@pid":"142/1682","text":"Virginie Lallemand"},{"@pid":"164/3310","text":"Bimal Mandal"},{"@pid":"78/2596","text":"Marine Minier"}]},"title":"On the Feistel Counterpart of the Boomerang Connectivity Table Introduction and Analysis of the FBCT.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"331-362","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BoukerrouHLMM20","doi":"10.13154/TOSC.V2020.I1.331-362","ee":"https://doi.org/10.13154/tosc.v2020.i1.331-362","url":"https://dblp.org/rec/journals/tosc/BoukerrouHLMM20"}, "url":"URL#1678798" }, { "@score":"1", "@id":"1678799", "info":{"authors":{"author":[{"@pid":"02/9245","text":"Christina Boura"},{"@pid":"237/1576","text":"Daniel Coggia"}]},"title":"Efficient MILP Modelings for Sboxes and Linear Layers of SPN ciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"327-361","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/BouraC20","doi":"10.13154/TOSC.V2020.I3.327-361","ee":"https://doi.org/10.13154/tosc.v2020.i3.327-361","url":"https://dblp.org/rec/journals/tosc/BouraC20"}, "url":"URL#1678799" }, { "@score":"1", "@id":"1678800", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"08/4501","text":"Sébastien Duval"},{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"24/1241","text":"María Naya-Plasencia"},{"@pid":"145/1633","text":"Léo Perrin"},{"@pid":"07/4667","text":"Thomas Pornin"},{"@pid":"209/1580","text":"André Schrottenloher"}]},"title":"Saturnin: a suite of lightweight symmetric algorithms for post-quantum security.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"160-207","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/CanteautDLNPPS20","doi":"10.13154/TOSC.V2020.IS1.160-207","ee":"https://doi.org/10.13154/tosc.v2020.iS1.160-207","url":"https://dblp.org/rec/journals/tosc/CanteautDLNPPS20"}, "url":"URL#1678800" }, { "@score":"1", "@id":"1678801", "info":{"authors":{"author":[{"@pid":"42/10551","text":"Avik Chakraborti"},{"@pid":"33/10551","text":"Nilanjan Datta"},{"@pid":"170/3669","text":"Ashwin Jha"},{"@pid":"57/4729","text":"Cuauhtemoc Mancillas-López"},{"@pid":"06/2136","text":"Mridul Nandi"},{"@pid":"46/2899","text":"Yu Sasaki"}]},"title":"ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"350-389","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/ChakrabortiDJMN20","doi":"10.13154/TOSC.V2020.IS1.350-389","ee":"https://doi.org/10.13154/tosc.v2020.iS1.350-389","url":"https://dblp.org/rec/journals/tosc/ChakrabortiDJMN20"}, "url":"URL#1678801" }, { "@score":"1", "@id":"1678802", "info":{"authors":{"author":[{"@pid":"42/10551","text":"Avik Chakraborti"},{"@pid":"33/10551","text":"Nilanjan Datta"},{"@pid":"170/3669","text":"Ashwin Jha"},{"@pid":"271/5720","text":"Snehal Mitragotri"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"From Combined to Hybrid: Making Feedback-based AE even Smaller.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"417-445","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/ChakrabortiDJMN20a","doi":"10.13154/TOSC.V2020.IS1.417-445","ee":"https://doi.org/10.13154/tosc.v2020.iS1.417-445","url":"https://dblp.org/rec/journals/tosc/ChakrabortiDJMN20a"}, "url":"URL#1678802" }, { "@score":"1", "@id":"1678803", "info":{"authors":{"author":[{"@pid":"42/10551","text":"Avik Chakraborti"},{"@pid":"06/2136","text":"Mridul Nandi"},{"@pid":"237/1661","text":"Suprita Talnikar"},{"@pid":"00/2463","text":"Kan Yasuda"}]},"title":"On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"2","pages":"1-39","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/ChakrabortiNTY20","doi":"10.13154/TOSC.V2020.I2.1-39","ee":"https://doi.org/10.13154/tosc.v2020.i2.1-39","url":"https://dblp.org/rec/journals/tosc/ChakrabortiNTY20"}, "url":"URL#1678803" }, { "@score":"1", "@id":"1678804", "info":{"authors":{"author":[{"@pid":"36/4041-2","text":"Bishwajit Chakraborty 0002"},{"@pid":"170/3669","text":"Ashwin Jha"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"On the Security of Sponge-type Authenticated Encryption Modes.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"2","pages":"93-119","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/ChakrabortyJN20","doi":"10.13154/TOSC.V2020.I2.93-119","ee":"https://doi.org/10.13154/tosc.v2020.i2.93-119","url":"https://dblp.org/rec/journals/tosc/ChakrabortyJN20"}, "url":"URL#1678804" }, { "@score":"1", "@id":"1678805", "info":{"authors":{"author":[{"@pid":"79/8377-2","text":"Wonseok Choi 0002"},{"@pid":"202/3104","text":"Akiko Inoue"},{"@pid":"225/9634","text":"ByeongHak Lee"},{"@pid":"10/1064-1","text":"Jooyoung Lee 0001"},{"@pid":"26/10570","text":"Eik List"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"80/504","text":"Yusuke Naito 0001"}]},"title":"Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"39-70","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/ChoiILLLMN20","doi":"10.46586/TOSC.V2020.I4.39-70","ee":"https://doi.org/10.46586/tosc.v2020.i4.39-70","url":"https://dblp.org/rec/journals/tosc/ChoiILLLMN20"}, "url":"URL#1678805" }, { "@score":"1", "@id":"1678806", "info":{"authors":{"author":[{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"212/0094","text":"Seth Hoffert"},{"@pid":"53/3039","text":"Michaël Peeters"},{"@pid":"09/5505","text":"Gilles Van Assche"},{"@pid":"119/0045","text":"Ronny Van Keer"}]},"title":"Xoodyak, a lightweight cryptographic scheme.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"60-87","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DaemenHPAK20","doi":"10.13154/TOSC.V2020.IS1.60-87","ee":"https://doi.org/10.13154/tosc.v2020.iS1.60-87","url":"https://dblp.org/rec/journals/tosc/DaemenHPAK20"}, "url":"URL#1678806" }, { "@score":"1", "@id":"1678807", "info":{"authors":{"author":[{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"163/8718","text":"Pedro Maat Costa Massolino"},{"@pid":"216/6706","text":"Alireza Mehrdad"},{"@pid":"178/5237","text":"Yann Rotella"}]},"title":"The Subterranean 2.0 Cipher Suite.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"262-294","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DaemenMMR20","doi":"10.13154/TOSC.V2020.IS1.262-294","ee":"https://doi.org/10.13154/tosc.v2020.iS1.262-294","url":"https://dblp.org/rec/journals/tosc/DaemenMMR20"}, "url":"URL#1678807" }, { "@score":"1", "@id":"1678808", "info":{"authors":{"author":[{"@pid":"67/5099","text":"Stéphanie Delaune"},{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"283/2429","text":"Mathieu Vavrille"}]},"title":"Catching the Fastest Boomerangs Application to SKINNY.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"104-129","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DelauneDV20","doi":"10.46586/TOSC.V2020.I4.104-129","ee":"https://doi.org/10.46586/tosc.v2020.i4.104-129","url":"https://dblp.org/rec/journals/tosc/DelauneDV20"}, "url":"URL#1678808" }, { "@score":"1", "@id":"1678809", "info":{"authors":{"author":[{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"}]},"title":"Increasing Precision of Division Property.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"173-194","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DerbezF20","doi":"10.46586/TOSC.V2020.I4.173-194","ee":"https://doi.org/10.46586/tosc.v2020.i4.173-194","url":"https://dblp.org/rec/journals/tosc/DerbezF20"}, "url":"URL#1678809" }, { "@score":"1", "@id":"1678810", "info":{"authors":{"author":[{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"222/6660","text":"Victor Mollimard"}]},"title":"Fake Near Collisions Attacks.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"88-103","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DerbezFM20","doi":"10.46586/TOSC.V2020.I4.88-103","ee":"https://doi.org/10.46586/tosc.v2020.i4.88-103","url":"https://dblp.org/rec/journals/tosc/DerbezFM20"}, "url":"URL#1678810" }, { "@score":"1", "@id":"1678811", "info":{"authors":{"author":[{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"30/1133","text":"Gaëtan Leurent"}]},"title":"Preface to Volume 2020, Special Issue on Designs for the NIST Lightweight Standardisation Process.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"1-4","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DinurL20","doi":"10.13154/TOSC.V2020.IS1.1-4","ee":"https://doi.org/10.13154/tosc.v2020.iS1.1-4","url":"https://dblp.org/rec/journals/tosc/DinurL20"}, "url":"URL#1678811" }, { "@score":"1", "@id":"1678812", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"91/4831","text":"Stefan Mangard"},{"@pid":"43/1829","text":"Florian Mendel"},{"@pid":"50/8321","text":"Bart Mennink"},{"@pid":"203/4230","text":"Robert Primas"},{"@pid":"138/3344","text":"Thomas Unterluggauer"}]},"title":"Isap v2.0.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"390-416","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DobraunigEMMMPU20","doi":"10.13154/TOSC.V2020.IS1.390-416","ee":"https://doi.org/10.13154/tosc.v2020.iS1.390-416","url":"https://dblp.org/rec/journals/tosc/DobraunigEMMMPU20"}, "url":"URL#1678812" }, { "@score":"1", "@id":"1678813", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"50/8321","text":"Bart Mennink"}]},"title":"Tightness of the Suffix Keyed Sponge Bound.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"195-212","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DobraunigM20","doi":"10.46586/TOSC.V2020.I4.195-212","ee":"https://doi.org/10.46586/tosc.v2020.i4.195-212","url":"https://dblp.org/rec/journals/tosc/DobraunigM20"}, "url":"URL#1678813" }, { "@score":"1", "@id":"1678814", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"178/5237","text":"Yann Rotella"},{"@pid":"266/5719","text":"Jan Schoone"}]},"title":"Algebraic and Higher-Order Differential Cryptanalysis of Pyjamask-96.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"289-312","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/DobraunigRS20","doi":"10.13154/TOSC.V2020.I1.289-312","ee":"https://doi.org/10.13154/tosc.v2020.i1.289-312","url":"https://dblp.org/rec/journals/tosc/DobraunigRS20"}, "url":"URL#1678814" }, { "@score":"1", "@id":"1678815", "info":{"authors":{"author":[{"@pid":"76/2452","text":"Yuan Gao"},{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"88/158","text":"Meiqin Wang"},{"@pid":"30/6437-3","text":"Weijia Wang 0003"},{"@pid":"192/1521","text":"Jiejing Wen"}]},"title":"Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"305-326","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/GaoGWWW20","doi":"10.13154/TOSC.V2020.I3.305-326","ee":"https://doi.org/10.13154/tosc.v2020.i3.305-326","url":"https://dblp.org/rec/journals/tosc/GaoGWWW20"}, "url":"URL#1678815" }, { "@score":"1", "@id":"1678816", "info":{"authors":{"author":[{"@pid":"177/2271","text":"Dahmun Goudarzi"},{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"72/4913","text":"Stefan Kölbl"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"33/2627","text":"Matthieu Rivain"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"153/9912","text":"Siang Meng Sim"}]},"title":"Pyjamask: Block Cipher and Authenticated Encryption with Highly Efficient Masked Implementation.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"S1","pages":"31-59","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/GoudarziJKPRSS20","doi":"10.13154/TOSC.V2020.IS1.31-59","ee":"https://doi.org/10.13154/tosc.v2020.iS1.31-59","url":"https://dblp.org/rec/journals/tosc/GoudarziJKPRSS20"}, "url":"URL#1678816" }, { "@score":"1", "@id":"1678817", "info":{"authors":{"author":[{"@pid":"257/6759","text":"Aldo Gunsing"},{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"50/8321","text":"Bart Mennink"}]},"title":"Errata to Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"362-366","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/GunsingDM20","doi":"10.13154/TOSC.V2020.I3.362-366","ee":"https://doi.org/10.13154/tosc.v2020.i3.362-366","url":"https://dblp.org/rec/journals/tosc/GunsingDM20"}, "url":"URL#1678817" }, { "@score":"1", "@id":"1678818", "info":{"authors":{"author":[{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"78/1061","text":"Olivier Pereira"},{"@pid":"56/11145","text":"Thomas Peters"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"6-42","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/GuoPPS20","doi":"10.13154/TOSC.V2020.I1.6-42","ee":"https://doi.org/10.13154/tosc.v2020.i1.6-42","url":"https://dblp.org/rec/journals/tosc/GuoPPS20"}, "url":"URL#1678818" }, { "@score":"1", "@id":"1678819", "info":{"authors":{"author":[{"@pid":"97/3499","text":"Hao Guo"},{"@pid":"94/10123","text":"Siwei Sun"},{"@pid":"150/9416","text":"Danping Shi"},{"@pid":"08/6547-1","text":"Ling Sun 0001"},{"@pid":"62/6846","text":"Yao Sun"},{"@pid":"09/6501","text":"Lei Hu"},{"@pid":"88/158","text":"Meiqin Wang"}]},"title":"Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"119-151","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/GuoSSSSHW20","doi":"10.13154/TOSC.V2020.I3.119-151","ee":"https://doi.org/10.13154/tosc.v2020.i3.119-151","url":"https://dblp.org/rec/journals/tosc/GuoSSSSHW20"}, "url":"URL#1678819" }, { "@score":"1", "@id":"1678820", "info":{"authors":{"author":[{"@pid":"138/9035","text":"Yonglin Hao"},{"@pid":"48/8078","text":"Lin Jiao"},{"@pid":"145/0810","text":"Chaoyun Li"},{"@pid":"47/6600","text":"Willi Meier"},{"@pid":"44/10381","text":"Yosuke Todo"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"}]},"title":"Links between Division Property and Other Cube Attack Variants.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"363-395","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/HaoJLMTW20","doi":"10.13154/TOSC.V2020.I1.363-395","ee":"https://doi.org/10.13154/tosc.v2020.i1.363-395","url":"https://dblp.org/rec/journals/tosc/HaoJLMTW20"}, "url":"URL#1678820" }, { "@score":"1", "@id":"1678821", "info":{"authors":{"author":[{"@pid":"275/3883","text":"Phil Hebborn"},{"@pid":"90/4585","text":"Gregor Leander"}]},"title":"Dasta - Alternative Linear Layer for Rasta.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"46-86","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/HebbornL20","doi":"10.13154/TOSC.V2020.I3.46-86","ee":"https://doi.org/10.13154/tosc.v2020.i3.46-86","url":"https://dblp.org/rec/journals/tosc/HebbornL20"}, "url":"URL#1678821" }, { "@score":"1", "@id":"1678822", "info":{"authors":{"author":[{"@pid":"42/10309","text":"Ethan Heilman"},{"@pid":"78/6040","text":"Neha Narula"},{"@pid":"238/9928","text":"Garrett Tanzer"},{"@pid":"239/0015","text":"James Lovejoy"},{"@pid":"238/9941","text":"Michael Colavita"},{"@pid":"05/8397","text":"Madars Virza"},{"@pid":"238/9988","text":"Tadge Dryja"}]},"title":"Cryptanalysis of Curl-P and Other Attacks on the IOTA Cryptocurrency.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"367-391","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/HeilmanNTLCVD20","doi":"10.13154/TOSC.V2020.I3.367-391","ee":"https://doi.org/10.13154/tosc.v2020.i3.367-391","url":"https://dblp.org/rec/journals/tosc/HeilmanNTLCVD20"}, "url":"URL#1678822" }, { "@score":"1", "@id":"1678823", "info":{"authors":{"author":[{"@pid":"204/2596","text":"Akinori Hosoyamada"},{"@pid":"24/1241","text":"María Naya-Plasencia"},{"@pid":"46/2899","text":"Yu Sasaki"}]},"title":"Improved Attacks on sLiSCP Permutation and Tight Bound of Limited Birthday Distinguishers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"147-172","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/HosoyamadaNS20","doi":"10.46586/TOSC.V2020.I4.147-172","ee":"https://doi.org/10.46586/tosc.v2020.i4.147-172","url":"https://dblp.org/rec/journals/tosc/HosoyamadaNS20"}, "url":"URL#1678823" }, { "@score":"1", "@id":"1678824", "info":{"authors":{"author":[{"@pid":"57/6633-1","text":"Kai Hu 0001"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"},{"@pid":"88/158","text":"Meiqin Wang"}]},"title":"Finding Bit-Based Division Property for Ciphers with Complex Linear Layers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"396-424","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/HuWW20","doi":"10.13154/TOSC.V2020.I1.396-424","ee":"https://doi.org/10.13154/tosc.v2020.i1.396-424","url":"https://dblp.org/rec/journals/tosc/HuWW20"}, "url":"URL#1678824" }, { "@score":"1", "@id":"1678825", "info":{"authors":{"author":[{"@pid":"26/1564","text":"Tetsu Iwata"},{"@pid":"127/2364","text":"Mustafa Khairallah"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"}]},"title":"Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"43-120","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/IwataKMP20","doi":"10.13154/TOSC.V2020.I1.43-120","ee":"https://doi.org/10.13154/tosc.v2020.i1.43-120","url":"https://dblp.org/rec/journals/tosc/IwataKMP20"}, "url":"URL#1678825" }, { "@score":"1", "@id":"1678826", "info":{"authors":{"author":[{"@pid":"283/2456","text":"Hwigyeom Kim"},{"@pid":"192/7947","text":"Yeongmin Lee"},{"@pid":"10/1064-1","text":"Jooyoung Lee 0001"}]},"title":"Forking Tweakable Even-Mansour Ciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"71-87","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/KimLL20","doi":"10.46586/TOSC.V2020.I4.71-87","ee":"https://doi.org/10.46586/tosc.v2020.i4.71-87","url":"https://dblp.org/rec/journals/tosc/KimLL20"}, "url":"URL#1678826" }, { "@score":"1", "@id":"1678827", "info":{"authors":{"author":[{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"46/2899","text":"Yu Sasaki"}]},"title":"Preface to Volume 2020, Issue 1.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"1-5","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/LeurentS20","doi":"10.13154/TOSC.V2020.I1.1-5","ee":"https://doi.org/10.13154/tosc.v2020.i1.1-5","url":"https://dblp.org/rec/journals/tosc/LeurentS20"}, "url":"URL#1678827" }, { "@score":"1", "@id":"1678828", "info":{"authors":{"author":{"@pid":"72/3032","text":"Kazuhiko Minematsu"}},"title":"Fast Decryption: a New Feature of Misuse-Resistant AE.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"87-118","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/Minematsu20","doi":"10.13154/TOSC.V2020.I3.87-118","ee":"https://doi.org/10.13154/tosc.v2020.i3.87-118","url":"https://dblp.org/rec/journals/tosc/Minematsu20"}, "url":"URL#1678828" }, { "@score":"1", "@id":"1678829", "info":{"authors":{"author":[{"@pid":"80/504","text":"Yusuke Naito 0001"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"68/2734","text":"Takeshi Sugawara 0001"}]},"title":"LM-DAE: Low-Memory Deterministic Authenticated Encryption for 128-bit Security.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"4","pages":"1-38","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/NaitoSS20","doi":"10.46586/TOSC.V2020.I4.1-38","ee":"https://doi.org/10.46586/tosc.v2020.i4.1-38","url":"https://dblp.org/rec/journals/tosc/NaitoSS20"}, "url":"URL#1678829" }, { "@score":"1", "@id":"1678830", "info":{"authors":{"author":[{"@pid":"257/6761","text":"Ryota Nakamichi"},{"@pid":"26/1564","text":"Tetsu Iwata"}]},"title":"Beyond-Birthday-Bound Secure Cryptographic Permutations from Ideal Ciphers with Long Keys.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"2","pages":"68-92","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/NakamichiI20","doi":"10.13154/TOSC.V2020.I2.68-92","ee":"https://doi.org/10.13154/tosc.v2020.i2.68-92","url":"https://dblp.org/rec/journals/tosc/NakamichiI20"}, "url":"URL#1678830" }, { "@score":"1", "@id":"1678831", "info":{"authors":{"author":[{"@pid":"268/4956","text":"Jeroen Pijnenburg"},{"@pid":"48/8243","text":"Bertram Poettering"}]},"title":"Key Assignment Schemes with Authenticated Encryption, revisited.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"2","pages":"40-67","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/PijnenburgP20","doi":"10.13154/TOSC.V2020.I2.40-67","ee":"https://doi.org/10.13154/tosc.v2020.i2.40-67","url":"https://dblp.org/rec/journals/tosc/PijnenburgP20"}, "url":"URL#1678831" }, { "@score":"1", "@id":"1678832", "info":{"authors":{"author":[{"@pid":"48/8243","text":"Bertram Poettering"},{"@pid":"185/1611","text":"Paul Rösler"}]},"title":"Combiners for AEAD.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"121-143","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/PoetteringR20","doi":"10.13154/TOSC.V2020.I1.121-143","ee":"https://doi.org/10.13154/tosc.v2020.i1.121-143","url":"https://dblp.org/rec/journals/tosc/PoetteringR20"}, "url":"URL#1678832" }, { "@score":"1", "@id":"1678833", "info":{"authors":{"author":[{"@pid":"32/6561","text":"Dhiman Saha"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"150/9416","text":"Danping Shi"},{"@pid":"216/6469","text":"Ferdinand Sibleyras"},{"@pid":"94/10123","text":"Siwei Sun"},{"@pid":"04/376","text":"Yingjie Zhang"}]},"title":"On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"152-174","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/SahaSSSSZ20","doi":"10.13154/TOSC.V2020.I3.152-174","ee":"https://doi.org/10.13154/tosc.v2020.i3.152-174","url":"https://dblp.org/rec/journals/tosc/SahaSSSSZ20"}, "url":"URL#1678833" }, { "@score":"1", "@id":"1678834", "info":{"authors":{"author":[{"@pid":"220/2593","text":"Yaobin Shen"},{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"}]},"title":"Improved Security Bounds for Generalized Feistel Networks.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"425-457","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/ShenGW20","doi":"10.13154/TOSC.V2020.I1.425-457","ee":"https://doi.org/10.13154/tosc.v2020.i1.425-457","url":"https://dblp.org/rec/journals/tosc/ShenGW20"}, "url":"URL#1678834" }, { "@score":"1", "@id":"1678835", "info":{"authors":{"author":[{"@pid":"08/6547-1","text":"Ling Sun 0001"},{"@pid":"176/2901","text":"David Gérault"},{"@pid":"35/7092-35","text":"Wei Wang 0035"},{"@pid":"88/158","text":"Meiqin Wang"}]},"title":"On the Usage of Deterministic (Related-Key) Truncated Differentials and Multidimensional Linear Approximations for SPN Ciphers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"262-287","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/SunGWW20","doi":"10.13154/TOSC.V2020.I3.262-287","ee":"https://doi.org/10.13154/tosc.v2020.i3.262-287","url":"https://dblp.org/rec/journals/tosc/SunGWW20"}, "url":"URL#1678835" }, { "@score":"1", "@id":"1678836", "info":{"authors":{"author":[{"@pid":"218/8182","text":"Senpeng Wang"},{"@pid":"00/6381-11","text":"Bin Hu 0011"},{"@pid":"18/11275","text":"Jie Guan"},{"@pid":"55/957-26","text":"Kai Zhang 0026"},{"@pid":"233/0497","text":"Tairong Shi"}]},"title":"Exploring Secret Keys in Searching Integral Distinguishers Based on Division Property.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"3","pages":"288-304","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/WangHGZS20","doi":"10.13154/TOSC.V2020.I3.288-304","ee":"https://doi.org/10.13154/tosc.v2020.i3.288-304","url":"https://dblp.org/rec/journals/tosc/WangHGZS20"}, "url":"URL#1678836" }, { "@score":"1", "@id":"1678837", "info":{"authors":{"author":[{"@pid":"168/3038-1","text":"Zejun Xiang 0001"},{"@pid":"53/5613","text":"Xiangyong Zeng"},{"@pid":"48/8628","text":"Da Lin"},{"@pid":"142/1663","text":"Zhenzhen Bao"},{"@pid":"41/8454","text":"Shasha Zhang"}]},"title":"Optimizing Implementations of Linear Layers.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"2","pages":"120-145","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/XiangZLBZ20","doi":"10.13154/TOSC.V2020.I2.120-145","ee":"https://doi.org/10.13154/tosc.v2020.i2.120-145","url":"https://dblp.org/rec/journals/tosc/XiangZLBZ20"}, "url":"URL#1678837" }, { "@score":"1", "@id":"1678838", "info":{"authors":{"author":[{"@pid":"62/5839-25","text":"Jing Yang 0025"},{"@pid":"30/3785-1","text":"Thomas Johansson 0001"},{"@pid":"45/4666","text":"Alexander Maximov"}]},"title":"Spectral analysis of ZUC-256.","venue":"IACR Trans. Symmetric Cryptol.","volume":"2020","number":"1","pages":"266-288","year":"2020","type":"Journal Articles","access":"open","key":"journals/tosc/YangJM20","doi":"10.13154/TOSC.V2020.I1.266-288","ee":"https://doi.org/10.13154/tosc.v2020.i1.266-288","url":"https://dblp.org/rec/journals/tosc/YangJM20"}, "url":"URL#1678838" } ] } } } )