-
1
-
-
0028494723
-
New types of cryptanalytic attacks using related keys. Journal of Cryptology
-
1994.
-
E. Biham. New types of cryptanalytic attacks using related keys. Journal of Cryptology, 7(4):229-246, 1994.
-
7(4):229-246
-
-
Biham, E.1
-
2
-
-
0003508574
-
Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag
-
1993.
-
E. Biham and A. Shamir. Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, New York, 1993.
-
New York
-
-
Biham, E.1
Shamir, A.2
-
3
-
-
84957664477
-
-
1995.
-
C. Harpes, G.G. Kramer, and J.L. Massey. A generalization of linear cryptanalysis and the applicability of Matsui's piling-up lemma. In L. Guillou and J.-J. Quisquater, editors, Advances in Cryptology EUROCRYPT '95, LNCS 921, pages 24-38. Springer-Verlag, Berlin, 1995.
-
G.G. Kramer, and J.L. Massey. A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-up Lemma. in L. Guillou and J.-J. Quisquater, Editors, Advances in Cryptology EUROCRYPT '95, LNCS 921, Pages 24-38. Springer-Verlag, Berlin
-
-
Harpes, C.1
-
5
-
-
33745997112
-
-
ISO-10118. Information technology - security techniques - hash-functions, part 1: General and part 2: Hash-functions using an n-bit block cipher algorithm. ISO/IEC, 1994.
-
ISO-10118. Information technology - security techniques - hash-functions, part 1: General and part 2: Hash-functions using an n-bit block cipher algorithm. ISO/IEC, 1994.
-
-
-
-
6
-
-
67650338267
-
-
1996.
-
J. Kelsey, B. Schneier, and D. Wagner. Key-schedule cryptanalysis of IDEA, G-DES, COST, SAFER, and triple-DES. In Neal Koblitz, editor, Advances in Cryptology. CRYPTO '96, LNCS 1109, pages 237-251. Springer-Verlag, Berlin, 1996.
-
B. Schneier, and D. Wagner. Key-schedule Cryptanalysis of IDEA, G-DES, COST, SAFER, and Triple-DES. in Neal Koblitz, Editor, Advances in Cryptology. CRYPTO '96, LNCS 1109, Pages 237-251. Springer-Verlag, Berlin
-
-
Kelsey, J.1
-
7
-
-
84949229156
-
A key-schedule weakness in SAFER K-64. in Don Coppersmith
-
1995.
-
L.R. Knudsen. A key-schedule weakness in SAFER K-64. In Don Coppersmith, editor, Advances in Cryptology - CRYPTO '95, LNCS 963, pages 274-286. Springer-Verlag, Berlin, 1995.
-
Editor, Advances in Cryptology - CRYPTO '95, LNCS 963, Pages 274-286. Springer-Verlag, Berlin
-
-
Knudsen, L.R.1
-
8
-
-
84948949623
-
Truncated and higher order differentials. in B. Preneel
-
1995.
-
L.R. Knudsen. Truncated and higher order differentials. In B. Preneel, editor, Fast Sofnvare Encryption - Second International Workshop, Leuven, LNCS 1008, pages 196-211. Springer-Verlag, Berlin, 1995.
-
Editor, Fast Sofnvare Encryption - Second International Workshop, Leuven, LNCS 1008, Pages 196-211. Springer-Verlag, Berlin
-
-
Knudsen, L.R.1
-
9
-
-
84958958039
-
Truncated differentials of SAFER. in D. Gollmann
-
1995.
-
L.R. Knudsen and T. Berson. Truncated differentials of SAFER. In D. Gollmann, editor, Fast Software Encryption, Third International Workshop, Cambridge, February 1996, LNCS 1039, pages 15-26. Springer-Verlag, Berlin, 1995.
-
Editor, Fast Software Encryption, Third International Workshop, Cambridge, February 1996, LNCS 1039, Pages 15-26. Springer-Verlag, Berlin
-
-
Knudsen, L.R.1
Berson, T.2
-
11
-
-
85019318892
-
SAFER K-64: A byte-oriented block-ciphering algorithm. in R. Anderson
-
1994.
-
J.L. Massey. SAFER K-64: A byte-oriented block-ciphering algorithm. In R. Anderson, editor, Fast Software Encryption - Proc. Cambridge Security Workshop, Cambridge, LNCS 809, pages 1-17. SpringerVerlag, Berlin, 1994.
-
Editor, Fast Software Encryption - Proc. Cambridge Security Workshop, Cambridge, LNCS 809, Pages 1-17. SpringerVerlag, Berlin
-
-
Massey, J.L.1
-
12
-
-
84948973315
-
SAFER K-64: One year later. in B. Preneel
-
1995.
-
J.L. Massey. SAFER K-64: One year later. In B. Preneel, editor. Fast Sofnvare Encryption - Second International Workshop, Leuven, LNCS 1008, pages 212-241. Springer-Verlag, Berlin, 1995.
-
Editor. Fast Sofnvare Encryption - Second International Workshop, Leuven, LNCS 1008, Pages 212-241. Springer-Verlag, Berlin
-
-
Massey, J.L.1
-
13
-
-
33746029495
-
Strengthened key schedule for the cipher SAFER. Posted on USENET newsgroup sci.crypt
-
1995.
-
J.L. Massey. Strengthened key schedule for the cipher SAFER. Posted on USENET newsgroup sci.crypt, September 9,1995.
-
September 9
-
-
Massey, J.L.1
-
15
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach. in D.R. Stinson
-
1993.
-
B. Preneel. Hash functions based on block ciphers: a synthetic approach. In D.R. Stinson, editor, Advances in Cryptology - CRYPTO '93, LNCS 773, pages 368-378. Springer-Verlag, Berlin, 1993.
-
Editor, Advances in Cryptology - CRYPTO '93, LNCS 773, Pages 368-378. Springer-Verlag, Berlin
-
-
Preneel, B.1
-
16
-
-
84948973102
-
On the need for multipermutations: Cryptanalysis of MD4 and SAFER. in B. Preneel
-
1995.
-
S. Vaudenay. On the need for multipermutations: cryptanalysis of MD4 and SAFER. In B. Preneel, editor, Fast Sofnvare Encryption - Second International Workshop, Leuven, LNCS 1008, pages 286-297. Springer-Verlag, Berlin, 1995.
-
Editor, Fast Sofnvare Encryption - Second International Workshop, Leuven, LNCS 1008, Pages 286-297. Springer-Verlag, Berlin
-
-
Vaudenay, S.1
|