supported by National Natural Science Foundation of China (Grant Nos. 61772129, 61672347);National Cryptography Development Fund (Grant Nos. MMJJ20180101, MMJJ20180202);Shanghai Key Laboratory of Scalable Computing and Systems, Shanghai Key Laboratory of Integrated Administration Technologies for Information Security (Grant No. AGK201703);Shanghai Sailing Program (Grant No. 17YF1405500);Graduate Student Innovation Fund of Donghua University (Grant No. GSIF-DH-M-2019013)。
Dear editor,The GIFT cryptosystem was proposed by Banik et al. [1]in CHES 2017. It can be widely applied to protect RFID tags and other low-resource devices. It has an SPN structure with a fixed 128-bit key size and t...
supported by National Natural Science Foundation of China (Grant Nos. 61772129, 61472250, 61672347, 61402288, 61402286, 61572192);Shanghai Natural Science Foundation (Grant Nos. 15ZR1400300, 16ZR1401100);Opening Project of Shanghai Key Laboratory of Integrate Administration Technologies for Information Security (Grant No. AGK201703);Opening Project of Shanghai Key Laboratory of Scalable Computing and Systems;National Cryptography Development Fund (Grant No. MMJJ20180101);Fundamental Research Funds for the Central Universities;Foundation of Science and Technology on Information Assurance Laboratory (Grant No. KJ-17-008)
Dear editor,The Midori lightweight cipher can be applied in the RFID tags and other low-resource devices to protect information on the Internet.This cipher was proposed by Banik et al.and presented at the ASIACRYPT co...
supported by National Natural Science Foundation of China (Grant Nos. 61502048, 61370194, 61373131);NSFC A3 Foresight Program (Grant No. 61411146001);supported by PAPD and CICAEET
As a special factorization category of finite groups, logarithmic signature(LS) is used as the main component of cryptographic keys that operate within secret key cryptosystems such as PGM and public key cryptosyste...