Improved Cryptanalysis of Reduced-Version QARMA-64/128

QARMA is a new tweakable block cipher used for memory encryption, the generation of short tags and the construction of the keyed hash functions in future. It adopts a three-round Even-Mansour scheme and supports 64 and 128 bits of block size, denoted by QARMA-64 and QARMA-128, respectively. Their tw...

Celý popis

Uloženo v:
Podrobná bibliografie
Vydáno v:IEEE access Ročník 8; s. 8361 - 8370
Hlavní autoři: Liu, Ya, Zang, Tiande, Gu, Dawu, Zhao, Fengyu, Li, Wei, Liu, Zhiqiang
Médium: Journal Article
Jazyk:angličtina
Vydáno: Piscataway IEEE 2020
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Témata:
ISSN:2169-3536, 2169-3536
On-line přístup:Získat plný text
Tagy: Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
Abstract QARMA is a new tweakable block cipher used for memory encryption, the generation of short tags and the construction of the keyed hash functions in future. It adopts a three-round Even-Mansour scheme and supports 64 and 128 bits of block size, denoted by QARMA-64 and QARMA-128, respectively. Their tweak lengths equal the block sizes and their keys are twice as long as the blocks. In this paper, we improve the security analysis of reduced-version QARMA against impossible differential and meet-in-the-middle attacks. Specifically, first exploit some properties of its linear operations and the redundancy of key schedule. Based on them, we propose impossible differential attacks on 11-round QARMA-64/128, and meet-in-the-middle attacks on 10-round symmetric QARMA-128 and the last 12 rounds of asymmetric QARMA-128. Compared with the previously best known results on QARMA-64, our attack can recover 16 more bits of master key with the almost complexities. Compared with the previously best known results on symmetric QARMA-128, the memory complexity of our attack in Section IV is reduced by a factor of 2 48 . Moreover, the meet-in-the-middle attack on 12-round QARMA-128 is the best known attack on QARMA-128 in terms of the number of rounds.
AbstractList QARMA is a new tweakable block cipher used for memory encryption, the generation of short tags and the construction of the keyed hash functions in future. It adopts a three-round Even-Mansour scheme and supports 64 and 128 bits of block size, denoted by QARMA-64 and QARMA-128, respectively. Their tweak lengths equal the block sizes and their keys are twice as long as the blocks. In this paper, we improve the security analysis of reduced-version QARMA against impossible differential and meet-in-the-middle attacks. Specifically, first exploit some properties of its linear operations and the redundancy of key schedule. Based on them, we propose impossible differential attacks on 11-round QARMA-64/128, and meet-in-the-middle attacks on 10-round symmetric QARMA-128 and the last 12 rounds of asymmetric QARMA-128. Compared with the previously best known results on QARMA-64, our attack can recover 16 more bits of master key with the almost complexities. Compared with the previously best known results on symmetric QARMA-128, the memory complexity of our attack in Section IV is reduced by a factor of 2 48 . Moreover, the meet-in-the-middle attack on 12-round QARMA-128 is the best known attack on QARMA-128 in terms of the number of rounds.
QARMA is a new tweakable block cipher used for memory encryption, the generation of short tags and the construction of the keyed hash functions in future. It adopts a three-round Even-Mansour scheme and supports 64 and 128 bits of block size, denoted by QARMA-64 and QARMA-128, respectively. Their tweak lengths equal the block sizes and their keys are twice as long as the blocks. In this paper, we improve the security analysis of reduced-version QARMA against impossible differential and meet-in-the-middle attacks. Specifically, first exploit some properties of its linear operations and the redundancy of key schedule. Based on them, we propose impossible differential attacks on 11-round QARMA-64/128, and meet-in-the-middle attacks on 10-round symmetric QARMA-128 and the last 12 rounds of asymmetric QARMA-128. Compared with the previously best known results on QARMA-64, our attack can recover 16 more bits of master key with the almost complexities. Compared with the previously best known results on symmetric QARMA-128, the memory complexity of our attack in Section IV is reduced by a factor of 248. Moreover, the meet-in-the-middle attack on 12-round QARMA-128 is the best known attack on QARMA-128 in terms of the number of rounds.
Author Gu, Dawu
Li, Wei
Zhao, Fengyu
Zang, Tiande
Liu, Zhiqiang
Liu, Ya
Author_xml – sequence: 1
  givenname: Ya
  orcidid: 0000-0001-5175-2657
  surname: Liu
  fullname: Liu, Ya
  email: liuya@usst.edu.cn
  organization: Department of Computer Science and Technology, University of Shanghai for Science and Technology, Shanghai, China
– sequence: 2
  givenname: Tiande
  orcidid: 0000-0003-0769-9240
  surname: Zang
  fullname: Zang, Tiande
  organization: Department of Computer Science and Technology, University of Shanghai for Science and Technology, Shanghai, China
– sequence: 3
  givenname: Dawu
  orcidid: 0000-0002-0504-9538
  surname: Gu
  fullname: Gu, Dawu
  organization: Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China
– sequence: 4
  givenname: Fengyu
  orcidid: 0000-0002-4783-290X
  surname: Zhao
  fullname: Zhao, Fengyu
  organization: Department of Computer Science and Technology, University of Shanghai for Science and Technology, Shanghai, China
– sequence: 5
  givenname: Wei
  orcidid: 0000-0003-0887-3116
  surname: Li
  fullname: Li, Wei
  organization: School of Computer Science and Technology, Donghua University, Shanghai, China
– sequence: 6
  givenname: Zhiqiang
  orcidid: 0000-0002-0846-4825
  surname: Liu
  fullname: Liu, Zhiqiang
  organization: Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China
BookMark eNqFkEFLAzEQhYMoWGt_QS8Fz9smmd1sclyWqoWK2KrXkE2ysqVtarIV-u9N3VLEi3PJMMx7L_PdoMut21qEhgSPCcFiUpTldLkcU0zxmAqW0kxcoB4lTCSQAbv81V-jQQgrHIvHUZb3EJttdt59WTMq_WHXqq1aH0ITRq4eLazZa2uSd-tD47ajl2LxVCQsnRDKb9FVrdbBDk5vH73dT1_Lx2T-_DAri3miU8zbhFklDGd1TaHChirLKwAt8tqQuqo10YoCzogCjjHETwkDDAuqDBM4zQGgj2adr3FqJXe-2Sh_kE418mfg_IdUvm302sqUmwq4NhkVVSoqqPK8olhYmtuMgeLR667zigd_7m1o5crtfTw4SJpmMY4BSeMWdFvauxC8rc-pBMsjb9nxlkfe8sQ7qsQflW5a1UZsrVfN-h_tsNM21tpzGhcZBs7hG_FVjDg
CODEN IAECCG
CitedBy_id crossref_primary_10_1007_s10623_024_01486_8
crossref_primary_10_1016_j_jisa_2025_104203
crossref_primary_10_1145_3757734
crossref_primary_10_1109_ACCESS_2023_3312789
Cites_doi 10.1007/978-3-540-71039-4_7
10.1155/2017/5980251
10.1007/3-540-45708-9_3
10.1007/s00145-013-9159-4
10.1007/978-3-319-57339-7_7
10.1007/978-3-662-48116-5_1
10.1007/3-540-48910-X_2
10.1016/j.ins.2013.08.051
10.46586/tosc.v2017.i1.4-44
10.1093/comjnl/bxy061
10.1007/s11390-007-9056-0
10.46586/tosc.v2016.i2.307-337
10.1007/978-3-540-79263-5_24
10.1007/978-3-662-45611-8_24
10.1007/s10623-015-0120-4
10.1007/978-3-662-48116-5_3
10.1109/C-M.1977.217750
10.1007/978-3-319-56617-7_7
10.1007/978-3-642-38348-9_23
10.1007/s10623-015-0113-3
10.1007/978-3-662-53018-4_2
10.1007/978-3-642-34047-5_6
10.46586/tosc.v2019.i1.236-263
10.1093/comjnl/bxy045
10.1016/j.disc.2009.10.019
10.1007/978-3-662-45611-8_10
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020
DBID 97E
ESBDL
RIA
RIE
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
DOA
DOI 10.1109/ACCESS.2020.2964259
DatabaseName IEEE Xplore (IEEE)
IEEE Xplore Open Access Journals
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Engineered Materials Abstracts
METADEX
Technology Research Database
Materials Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DOAJ Directory of Open Access Journals
DatabaseTitle CrossRef
Materials Research Database
Engineered Materials Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
METADEX
Computer and Information Systems Abstracts Professional
DatabaseTitleList

Materials Research Database
Database_xml – sequence: 1
  dbid: DOA
  name: DOAJ Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
EISSN 2169-3536
EndPage 8370
ExternalDocumentID oai_doaj_org_article_48db38cd529b49b3b77b209e27e563a8
10_1109_ACCESS_2020_2964259
8950388
Genre orig-research
GrantInformation_xml – fundername: National Cryptography Development Fund
  grantid: MMJJ20180202
– fundername: Foundation of Science and Technology on Information Assurance Laboratory
  grantid: KJ-17-008
  funderid: 10.13039/501100012558
GroupedDBID 0R~
4.4
5VS
6IK
97E
AAJGR
ABAZT
ABVLG
ACGFS
ADBBV
AGSQL
ALMA_UNASSIGNED_HOLDINGS
BCNDV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
EJD
ESBDL
GROUPED_DOAJ
IPLJI
JAVBF
KQ8
M43
M~E
O9-
OCL
OK1
RIA
RIE
RNS
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c408t-6ea9d86ff23b0d2ae8b33c97fd1fbfc1ca23051a380030089d36092ad69047333
IEDL.DBID RIE
ISICitedReferencesCount 9
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000525422700130&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 2169-3536
IngestDate Fri Oct 03 12:53:16 EDT 2025
Mon Jun 30 05:05:22 EDT 2025
Sat Nov 29 02:41:46 EST 2025
Tue Nov 18 21:48:10 EST 2025
Wed Aug 27 02:35:22 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Language English
License https://creativecommons.org/licenses/by/4.0/legalcode
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c408t-6ea9d86ff23b0d2ae8b33c97fd1fbfc1ca23051a380030089d36092ad69047333
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0003-0887-3116
0000-0002-0504-9538
0000-0001-5175-2657
0000-0002-0846-4825
0000-0003-0769-9240
0000-0002-4783-290X
OpenAccessLink https://ieeexplore.ieee.org/document/8950388
PQID 2454736314
PQPubID 4845423
PageCount 10
ParticipantIDs ieee_primary_8950388
crossref_primary_10_1109_ACCESS_2020_2964259
doaj_primary_oai_doaj_org_article_48db38cd529b49b3b77b209e27e563a8
crossref_citationtrail_10_1109_ACCESS_2020_2964259
proquest_journals_2454736314
PublicationCentury 2000
PublicationDate 20200000
2020-00-00
20200101
2020-01-01
PublicationDateYYYYMMDD 2020-01-01
PublicationDate_xml – year: 2020
  text: 20200000
PublicationDecade 2020
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE access
PublicationTitleAbbrev Access
PublicationYear 2020
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref13
ref12
liu (ref28) 2017; 61
ref15
guo (ref22) 2017; 2016
ref33
ref11
ref10
knudsen (ref5) 1998; 258
ref1
ref17
avanzi (ref4) 2017; 2017
ref16
ding (ref14) 2017; 61
ref18
zong (ref31) 2018
li (ref19) 2014
ref24
ref23
ref26
ref25
ref20
ref21
krovetz (ref2) 2014
ref27
ref29
ref8
ref7
zong (ref30) 2016
ref9
li (ref32) 2019; 2019
ref3
ref6
References_xml – year: 2018
  ident: ref31
  publication-title: MILP-aided related-tweak/key impossible differential attack and its applications to QARMA Joltik-BC
– ident: ref16
  doi: 10.1007/978-3-540-71039-4_7
– ident: ref12
  doi: 10.1155/2017/5980251
– ident: ref1
  doi: 10.1007/3-540-45708-9_3
– ident: ref17
  doi: 10.1007/s00145-013-9159-4
– ident: ref9
  doi: 10.1007/978-3-319-57339-7_7
– ident: ref27
  doi: 10.1007/978-3-662-48116-5_1
– ident: ref6
  doi: 10.1007/3-540-48910-X_2
– ident: ref11
  doi: 10.1016/j.ins.2013.08.051
– volume: 2017
  start-page: 4
  year: 2017
  ident: ref4
  article-title: The QARMA block cipher family. Almost MDS matrices over rings with zero divisors, nearly symmetric even-mansour constructions with non-involutory central rounds, and search heuristics for low-latency S-boxes
  publication-title: IACR Trans Symmetric Cryptol
  doi: 10.46586/tosc.v2017.i1.4-44
– ident: ref26
  doi: 10.1093/comjnl/bxy061
– ident: ref23
  doi: 10.1007/s11390-007-9056-0
– volume: 2016
  start-page: 307
  year: 2017
  ident: ref22
  article-title: Meet-in-the-middle attacks on classes of contracting and expanding feistel constructions
  publication-title: IACR Trans Symmetric Cryptol
  doi: 10.46586/tosc.v2016.i2.307-337
– ident: ref7
  doi: 10.1007/978-3-540-79263-5_24
– ident: ref20
  doi: 10.1007/978-3-662-45611-8_24
– ident: ref21
  doi: 10.1007/s10623-015-0120-4
– ident: ref24
  doi: 10.1007/978-3-662-48116-5_3
– volume: 61
  year: 2017
  ident: ref14
  article-title: Improved automatic search of impossible differentials for Camellia with $FL/FL^{-1}$ layers
  publication-title: Sci China Inf Sci
– ident: ref15
  doi: 10.1109/C-M.1977.217750
– volume: 258
  start-page: 216
  year: 1998
  ident: ref5
  article-title: DEAL a 128-bit block cipher
  publication-title: Complexity
– ident: ref13
  doi: 10.1007/978-3-319-56617-7_7
– year: 2016
  ident: ref30
  publication-title: Meet-in-the-Middle Attack on QARMA Block Cipher
– ident: ref18
  doi: 10.1007/978-3-642-38348-9_23
– start-page: 127
  year: 2014
  ident: ref19
  article-title: Improved single-key attacks on 9-round AES-192/256
  publication-title: Proc Fast Softw Encryption
– ident: ref29
  doi: 10.1007/s10623-015-0113-3
– ident: ref3
  doi: 10.1007/978-3-662-53018-4_2
– ident: ref25
  doi: 10.1007/978-3-642-34047-5_6
– volume: 2019
  start-page: 236
  year: 2019
  ident: ref32
  article-title: Related-tweak statistical saturation cryptanalysis and its application on QARMA
  publication-title: IACR Trans Symmetric Cryptol
  doi: 10.46586/tosc.v2019.i1.236-263
– start-page: 306
  year: 2014
  ident: ref2
  article-title: The software performance of authenticated-encryption modes
  publication-title: Proc FSE
– ident: ref33
  doi: 10.1093/comjnl/bxy045
– volume: 61
  year: 2017
  ident: ref28
  article-title: Improved meet-in-the-middle attacks on reduced-round Piccolo
  publication-title: Sci China Inf Sci
– ident: ref10
  doi: 10.1016/j.disc.2009.10.019
– ident: ref8
  doi: 10.1007/978-3-662-45611-8_10
SSID ssj0000816957
Score 2.215437
Snippet QARMA is a new tweakable block cipher used for memory encryption, the generation of short tags and the construction of the keyed hash functions in future. It...
SourceID doaj
proquest
crossref
ieee
SourceType Open Website
Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 8361
SubjectTerms Algorithms
Ciphers
Complexity theory
Computer science
Cryptography
Encryption
impossible differential cryptanalysis
Measurement
meet-in-the-middle attacks
Memory management
QARMA
Redundancy
Schedules
Tweakable block ciphers
tweaks
SummonAdditionalLinks – databaseName: DOAJ Directory of Open Access Journals
  dbid: DOA
  link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LS8QwEA4iHvQgPnF90YNH66ZJmsdxXVy8uKgoeAuTFwiyyu4q-O9N0rgsCHrxWjJtM9Nk5pu234fQGcQivIlleO1shKuMGlWDoakNB74Fz6DlIYtNiPFYPj2p2yWpr_RNWEcP3Dmuz6SLtta1RBmmDDVCGIKVJ8K3nEL-zRcLtQSm8h4sG65aUWiGGqz6g-EwzigCQoIv0qtGkthJl1JRZuwvEis_9uWcbEZbaLNUidWgu7tttOInO2hjiTtwF_GuHeBdNZx-vsUSryMXqV5DdZ_oWL2rSy-suhvc3wxqzvoxS-yhx9HVw_C6LiIItWVYzmvuQTnJQyDUYEfAS0OpVSK4JphgGwsRRLQNUJnWK5bKUY4VARdhLxOU0n20Onmd-ANUGS55G-0wWEgKG8CFsVKFBoDJAKSHyLc_tC0M4Umo4kVnpICV7pyokxN1cWIPnS-M3jqCjN-HXyZHL4Ymdut8IMZcl5jrv2LeQ7spTIuTSJVJbXro-DtsuqzEmSaJsYxy2rDD_7j0EVpP0-maMMdodT599ydozX7Mn2fT0_wQfgH2ctod
  priority: 102
  providerName: Directory of Open Access Journals
Title Improved Cryptanalysis of Reduced-Version QARMA-64/128
URI https://ieeexplore.ieee.org/document/8950388
https://www.proquest.com/docview/2454736314
https://doaj.org/article/48db38cd529b49b3b77b209e27e563a8
Volume 8
WOSCitedRecordID wos000525422700130&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAON
  databaseName: DOAJ Directory of Open Access Journals
  customDbUrl:
  eissn: 2169-3536
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0000816957
  issn: 2169-3536
  databaseCode: DOA
  dateStart: 20130101
  isFulltext: true
  titleUrlDefault: https://www.doaj.org/
  providerName: Directory of Open Access Journals
– providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 2169-3536
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0000816957
  issn: 2169-3536
  databaseCode: M~E
  dateStart: 20130101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1Na9wwEB2S0EN7aNKkJZumwYce46wsyfo4bpeEXBLa0EJuYvQFhbIbNptCL_3tkWStCTQEejHGaIzsp7FmRtZ7AJ8xBeFdCsNb71K6ypnVLVqWy3AYegwcexGL2IS8vla3t_rrFpyOe2FCCOXns3CWT8tavl-6h1wqmypdyEu2YVtKMezVGuspWUBC97ISC3VET2fzeXqGlAJScpYXF2nmI30y-RSO_iqq8s-XuEwvF7v_17E9eFvDyGY24P4OtsJiH3Y3Eg1N9dh9ePOEb_AAxFBCCL6Zr_7cpbBwICRplrG5yRSuwbe1ftZ8m91czVrBp2lmeQ8_Ls6_zy_bKpzQOk7UuhUBtVciRsos8RSDsow5LaPvoo2uc5gSj75DprKPE6U9E0RT9ClV5pIx9gF2FstFOITGCiX6ZEfQYVblQCGtUzp2iFxFpBOgmzdqXGUVz-IWv0zJLog2Awwmw2AqDBM4HY3uBlKNl5t_yVCNTTMjdrmQMDDVwQxXPo0x53uqLdeWWSktJTpQGXrBUE3gIOM23qRCNoHjDfCmeu-9oZnljAnW8aPnrT7C69zBoRRzDDvr1UP4BK_c7_XP-9VJyevT8erv-UkZpI8bHN_s
linkProvider IEEE
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3fSxwxEB7UCrYPtWpLr7XtPvTR9bJJNps8Xo-KpXq0ouBbmPwCQe7kPAv975tkc4tQKfRtWTJLNl9mMzPZfB_AZ4xBeBPD8NrZmK5yZlSNhqUyHPoWPcdWhCw20c1m8vpa_diAo-EsjPc-_3zmj9Nl3st3C_uQSmVjqTJ5ySY8azmnpD-tNVRUkoSEartCLdQQNZ5Mp_EtYhJIyXHaXqSJkfTR8pNZ-ousyl_f4rzAnOz-X9dewcsSSFaTHvk92PDzfdhdizRUxWf34cUjxsEDEH0Rwbtquvx9FwPDnpKkWoTqIpG4eleXClr1c3JxPqkFH8e15TVcnXy9nJ7WRTqhtpzIVS08KidFCJQZ4ih6aRizqguuCSbYxmJMPdoGmUxeTqRyTBBF0cVkmXeMsTewNV_M_VuojJCijXYELSZdDhSdsVKFBpHLgHQEdD2i2hZe8SRvcatzfkGU7mHQCQZdYBjB0WB019Nq_Lv5lwTV0DRxYucbEQNdXExz6eIss66lynBlmOk6Q4nytPOtYChHcJBwGx5SIBvB4Rp4Xfz3XtPEc8YEa_i7p60-wc7p5fmZPvs2-_4enqfO9oWZQ9haLR_8B9i2v1Y398uPeZL-AVtl4Q0
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Improved+Cryptanalysis+of+Reduced-Version+QARMA-64%2F128&rft.jtitle=IEEE+access&rft.au=Liu%2C+Ya&rft.au=Zang%2C+Tiande&rft.au=Gu%2C+Dawu&rft.au=Zhao%2C+Fengyu&rft.date=2020&rft.pub=IEEE&rft.eissn=2169-3536&rft.volume=8&rft.spage=8361&rft.epage=8370&rft_id=info:doi/10.1109%2FACCESS.2020.2964259&rft.externalDocID=8950388
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2169-3536&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2169-3536&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2169-3536&client=summon