Author of the publication

Alzette: A 64-Bit ARX-box - (Feat. CRAX and TRAX).

, , , , , , , and . CRYPTO (3), volume 12172 of Lecture Notes in Computer Science, page 419-448. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On CCZ-equivalence, extended-affine equivalence, and function twisting., and . Finite Fields Their Appl., (2019)Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli., , , , , and . J. Cryptol., 34 (4): 45 (2021)On the algebraic degree of iterated power functions., , and . Des. Codes Cryptogr., 91 (3): 997-1033 (March 2023)Anemoi: Exploiting the Link between Arithmetization-Orientation and CCZ-Equivalence., , , , and . IACR Cryptol. ePrint Arch., (2022)The Algebraic Freelunch Efficient Gröbner Basis Attacks Against Arithmetization-Oriented Primitives., , , , , , and . IACR Cryptol. ePrint Arch., (2024)Alzette: A 64-Bit ARX-box - (Feat. CRAX and TRAX)., , , , , , , and . CRYPTO (3), volume 12172 of Lecture Notes in Computer Science, page 419-448. Springer, (2020)On Subspaces of Kloosterman Zeros and Permutations of the Form L1(x-1)+L2(x)., , , and . WAIFI, volume 12542 of Lecture Notes in Computer Science, page 207-221. Springer, (2020)Triathlon of lightweight block ciphers for the Internet of things., , , , , and . J. Cryptogr. Eng., 9 (3): 283-302 (2019)Constructing more quadratic APN functions with the QAM method., and . Cryptogr. Commun., 14 (6): 1359-1369 (2022)Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE., and . J. Cryptol., 33 (3): 1184-1215 (2020)