Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,035,442 papers from all fields of science
Search
Sign In
Create Free Account
Biclique attack
A biclique attack is a variant of the meet-in-the-middle (MITM) method of cryptanalysis. It utilizes a biclique structure to extend the number of…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
7 relations
Block cipher
Cipher security summary
Cryptanalysis
Cryptographic hash function
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Biclique Attack of Block Cipher SKINNY
Yafei Zheng
,
Wenling Wu
Conference on Information Security and Cryptology
2016
Corpus ID: 26263420
SKINNY is a lightweight tweakable block cipher, which was proposed at CRYPTO 2016. This paper presents an optimized brute force…
Expand
2016
2016
Biclique Cryptanalysis on Light-weight Block Cipher mCrypton-64
Y. Zheng
,
Li Duo
2016
Corpus ID: 64686399
2015
2015
Non-isomorphic biclique cryptanalysis of full-round Crypton
Mohsen Shakiba
,
Mohammad Dakhilalian
,
H. Mala
Comput. Stand. Interfaces
2015
Corpus ID: 37178441
2014
2014
Low-Data Complexity Biclique Cryptanalysis of Block Ciphers With Application to Piccolo and HIGHT
S. Ahmadi
,
Z. Ahmadian
,
J. Mohajeri
,
M. Aref
IEEE Transactions on Information Forensics and…
2014
Corpus ID: 6336569
In this paper, we present a framework for biclique cryptanalysis of block ciphers which extremely requires a low amount of data…
Expand
2014
2014
Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128
J. Song
,
Kwanhyung Lee
,
HwanJin Lee
Journal of Applied Mathematics
2014
Corpus ID: 41961211
Biclique cryptanalysis is an attack which reduces the computational complexity by finding a biclique which is a kind of bipartite…
Expand
2013
2013
Biclique cryptanalysis of LBlock and TWINE
Ferhat Karakoç
,
Hüseyin Demirci
,
A. E. Harmanci
Information Processing Letters
2013
Corpus ID: 9768075
2012
2012
Biclique Attack of the Full ARIA-256
Shao-zhen Chen
,
Tian-min Xu
IACR Cryptology ePrint Archive
2012
Corpus ID: 31493253
In this paper, combining the biclique cryptanalysis with the MITM attack, we present the first key recovery method for the full…
Expand
Highly Cited
2012
Highly Cited
2012
Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED
Kitae Jeong
,
Hyungchul Kang
,
Changhoon Lee
,
Jaechul Sung
,
Seokhie Hong
IACR Cryptology ePrint Archive
2012
Corpus ID: 15814621
Abstract. In this paper, we evaluate the security of lightweight block ciphers PRESENT, Piccolo and LED against biclique…
Expand
2011
2011
Biclique Attack on the Full HIGHT
Deukjo Hong
,
Bonwook Koo
,
Daesung Kwon
International Conference on Information Security…
2011
Corpus ID: 6808416
HIGHT is a lightweight block cipher proposed at CHES 2006 and included in ISO/IEC 18033-3. In this paper, we apply recently…
Expand
2011
2011
Biclique Cryptanalysis of the Block Cipher SQUARE
H. Mala
IACR Cryptology ePrint Archive
2011
Corpus ID: 3145778
SQUARE, an 8-round substitution-permutation block cipher, is considered as the predecessor of the AES. In this paper, inspired…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE