Please use this identifier to cite or link to this item: https://hdl.handle.net/20.500.11851/10492
Full metadata record
DC FieldValueLanguage
dc.contributor.authorİlter, M.B.-
dc.contributor.authorSelçuk, A.A.-
dc.date.accessioned2023-07-14T20:18:04Z-
dc.date.available2023-07-14T20:18:04Z-
dc.date.issued2023-
dc.identifier.isbn9783031326356-
dc.identifier.issn0302-9743-
dc.identifier.urihttps://doi.org/10.1007/978-3-031-32636-3_9-
dc.identifier.urihttps://hdl.handle.net/20.500.11851/10492-
dc.description15th International Conference on Security for Information Technology and Communications, SECITC 2022 -- 8 December 2022 through 9 December 2022 -- 294569en_US
dc.description.abstractFUTURE is a recently proposed, lightweight block cipher. It has an AES-like, SP-based, 10-round encryption function, where, unlike most other lightweight constructions, the diffusion layer is based on an MDS matrix. Despite its relative complexity, it has a remarkable hardware performance due to careful design decisions. In this paper, we conducted a MILP-based analysis of the cipher, where we incorporated exact probabilities rather than just the number of active S-boxes into the model. Through the MILP analysis, we were able to find differential and linear distinguishers for up to 5 rounds of FUTURE, extending the known distinguishers of the cipher by one round. © 2023, The Author(s), under exclusive license to Springer Nature Switzerland AG.en_US
dc.language.isoenen_US
dc.publisherSpringer Science and Business Media Deutschland GmbHen_US
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)en_US
dc.rightsinfo:eu-repo/semantics/closedAccessen_US
dc.subjectdifferential cryptanalysisen_US
dc.subjectFUTUREen_US
dc.subjectlinear cryptanalysisen_US
dc.subjectMILPen_US
dc.subjectCryptographyen_US
dc.subjectLyapunov methodsen_US
dc.subjectSecurity of dataen_US
dc.subjectBlock ciphersen_US
dc.subjectDifferential cryptanalysisen_US
dc.subjectDiffusion layersen_US
dc.subjectDistinguishersen_US
dc.subjectEncryption functionen_US
dc.subjectFUTUREen_US
dc.subjectLight-weight constructionsen_US
dc.subjectLightweight block ciphersen_US
dc.subjectLinear cryptanalysisen_US
dc.subjectMILPen_US
dc.subjectInteger programmingen_US
dc.titleMILP-Aided Cryptanalysis of the FUTURE Block Cipheren_US
dc.typeConference Objecten_US
dc.departmentTOBB ETÜen_US
dc.identifier.volume13809 LNCSen_US
dc.identifier.startpage153en_US
dc.identifier.endpage167en_US
dc.identifier.scopus2-s2.0-85161239002en_US
dc.institutionauthor-
dc.identifier.doi10.1007/978-3-031-32636-3_9-
dc.authorscopusid57226528394-
dc.authorscopusid7004457288-
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
dc.identifier.scopusqualityQ3-
item.fulltextNo Fulltext-
item.grantfulltextnone-
item.languageiso639-1en-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.openairetypeConference Object-
item.cerifentitytypePublications-
Appears in Collections:Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
Show simple item record



CORE Recommender

Page view(s)

12
checked on May 6, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.