Works matching IS 17518709 AND DT 2020 AND VI 14 AND IP 5
Results: 14
SMT‐based cube attack on round‐reduced Simeck32/64.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 604, doi. 10.1049/iet-ifs.2019.0496
- By:
- Publication type:
- Article
MILP‐based automatic differential search for LEA and HIGHT block ciphers.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 595, doi. 10.1049/iet-ifs.2018.5539
- By:
- Publication type:
- Article
Differential attacks on reduced‐round SNOW 3G and SNOW 3G<sup>⊕</sup>.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 587, doi. 10.1049/iet-ifs.2019.0478
- By:
- Publication type:
- Article
Research on a high‐order AES mask anti‐power attack.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 580, doi. 10.1049/iet-ifs.2019.0602
- By:
- Publication type:
- Article
Integral cryptanalysis on two block ciphers Pyjamask and uBlock.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 572, doi. 10.1049/iet-ifs.2019.0624
- By:
- Publication type:
- Article
Robust security framework with bit‐flipping attack and timing attack for key derivation functions.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 562, doi. 10.1049/iet-ifs.2019.0163
- By:
- Publication type:
- Article
Computation integrity assurance for emerging distributed computation outsourcing environments, the case of block withholding attack on Bitcoin pools.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 553, doi. 10.1049/iet-ifs.2018.5496
- By:
- Publication type:
- Article
Threat model and construction strategy on ADS‐B attack data.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 542, doi. 10.1049/iet-ifs.2018.5635
- By:
- Publication type:
- Article
Improved real‐time permission based malware detection and clustering approach using model independent pruning.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 531, doi. 10.1049/iet-ifs.2019.0418
- By:
- Publication type:
- Article
Improved SIMD implementation of Poly1305.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 521, doi. 10.1049/iet-ifs.2019.0605
- By:
- Publication type:
- Article
Secure and load‐balanced routing protocol in wireless sensor network or disaster management.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 513, doi. 10.1049/iet-ifs.2018.5057
- By:
- Publication type:
- Article
Improved integral attacks on 24‐round LBlock and LBlock‐s.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 505, doi. 10.1049/iet-ifs.2019.0353
- By:
- Publication type:
- Article
Lattice signatures using NTRU on the hardness of worst‐case ideal lattice problems.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 496, doi. 10.1049/iet-ifs.2019.0580
- By:
- Publication type:
- Article
Chosen base‐point side‐channel attack on Montgomery ladder with x ‐only coordinate: with application to secp256k1.
- Published in:
- IET Information Security (Wiley-Blackwell), 2020, v. 14, n. 5, p. 483, doi. 10.1049/iet-ifs.2018.5228
- By:
- Publication type:
- Article