-
1
-
-
85027167028
-
-
K. Aoki.On cryptanalysis with impossible differentials," The 1999 Symposium on Cryptography and Information Security SCIS'99, T4-1.3, 1999. (English version, titled "Search for impossible differential on E2," appeared on NIST AES Homepage-"MIST Public Comments on AES Candidates Algorithms-ROUND 1").
-
On Cryptanalysis with Impossible Differentials," the 1999 Symposium on Cryptography and Information Security SCIS'99, T4-1.3, 1999. (English Version, Titled "Search for Impossible Differential on E2," Appeared on NIST AES Homepage-"MIST Public Comments on AES Candidates Algorithms-ROUND 1").
-
-
Aoki, K.1
-
4
-
-
84957634424
-
-
E. Biham, A. Biryukov, and A. Shamir.Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," Advances in Cryptology-EUROCRYPT'99, LNCS 1592, pp.12-23, Springer-Verlag, Berlin, 1999.
-
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials," Advances in Cryptology-EUROCRYPT'99, LNCS 1592, Pp.12-23, Springer-Verlag, Berlin, 1999.
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
5
-
-
0026397734
-
-
E. Biham and A. Shamir.Differential cryptanalysis of DES-like cryptoSystems," Journal of Cryptology, vol.4, no.l, pp.3-72, 1991. (The extended abstract appeared at CRYPTO'90.)
-
Differential Cryptanalysis of DES-like CryptoSystems," Journal of Cryptology, Vol.4, No.l, Pp.3-72, 1991. (The Extended Abstract Appeared at CRYPTO'90.)
-
-
Biham, E.1
Shamir, A.2
-
6
-
-
85027176960
-
-
J. Daemen, L. Knudsen, and V. Rijmen.The block cipher SQUARE," Fast Software Encryption-4th International Workshop FSE'97, LNCS 1267, pp.54-68, Springer-Verlag, Berlin, 1997.
-
The Block Cipher SQUARE," Fast Software Encryption-4th International Workshop FSE'97, LNCS 1267, Pp.54-68, Springer-Verlag, Berlin, 1997.
-
-
Daemen, J.1
Knudsen, L.2
Rijmen, V.3
-
9
-
-
85027174672
-
-
G. Hachez, F. Koeune, and J.-J. Quisquater.cAESar results: Implementation of four AES candidates on two smart cards," Proc. Second Advanced Encryption Standard Candidate Conference, pp.95-108, March 1999.
-
CAESar Results: Implementation of Four AES Candidates on Two Smart Cards," Proc. Second Advanced Encryption Standard Candidate Conference, Pp.95-108, March 1999.
-
-
Hachez, G.1
Koeune, F.2
Quisquater, J.-J.3
-
10
-
-
84947942693
-
-
C. Harpes and J.L. Massey.Partitioning cryptanalysis," Fast Software Encryption-4th International Workshop FSE'97, LNCS 1267, pp.13-27, Springer-Verlag, Berlin, 1997.
-
Partitioning Cryptanalysis," Fast Software Encryption-4th International Workshop FSE'97, LNCS 1267, Pp.13-27, Springer-Verlag, Berlin, 1997.
-
-
Harpes, C.1
Massey, J.L.2
-
11
-
-
85027103281
-
-
T. Hamade, T. Yokoyama, T. Shimada, and T. Kaneko.On partitioning cryptanalysis of DES," The 1998 Symposium on Cryptography and Information Security SCIS'98, vol.2.2.A, 1999.
-
On Partitioning Cryptanalysis of DES," the 1998 Symposium on Cryptography and Information Security SCIS'98, Vol.2.2.A, 1999.
-
-
Hamade, T.1
Yokoyama, T.2
Shimada, T.3
Kaneko, T.4
-
12
-
-
85027121379
-
-
T. Ichikawa, T. Kasuya, and M. Matsui.On hardware implementation of 128-bit block ciphers (I)," The 1999 Symposium on Cryptography and Information Security SCIS'99, vol.F1-2.3, 1999.
-
On Hardware Implementation of 128-bit Block Ciphers (I)," the 1999 Symposium on Cryptography and Information Security SCIS'99, Vol.F1-2.3, 1999.
-
-
Ichikawa, T.1
Kasuya, T.2
Matsui, M.3
-
13
-
-
84947929289
-
-
T. Jakobsen and L.R. Knudsen.The interpolation attack on block ciphers," Fast Software Encryption-Jth International Workshop FSE'97, LNCS 1267, pp.28-40, Springer-Verlag, Berlin, 1997.
-
The Interpolation Attack on Block Ciphers," Fast Software Encryption-Jth International Workshop FSE'97, LNCS 1267, Pp.28-40, Springer-Verlag, Berlin, 1997.
-
-
Jakobsen, T.1
Knudsen, L.R.2
-
14
-
-
84948949623
-
-
L.R. Knudsen.Truncated and higher order differentials," Fast Software Encryption-Second International Workshop, LNCS 1008, pp. 196-211, Springer-Verlag, Berlin, 1995.
-
Truncated and Higher order Differentials," Fast Software Encryption-Second International Workshop, LNCS 1008, Pp. 196-211, Springer-Verlag, Berlin, 1995.
-
-
Knudsen, L.R.1
-
15
-
-
85027182214
-
-
M. Kanda, S. Moriai, K. Aoki, H. Ueda, M. Ohkubo, Y. Takashima, K. Ohta, and T. Matsumoto.A new 128-bit block cipher E2," IEICE Technical Report, ISEC98-12, July 1998.
-
A New 128-bit Block Cipher E2," IEICE Technical Report, ISEC98-12, July 1998.
-
-
Kanda, M.1
Moriai, S.2
Aoki, K.3
Ueda, H.4
Ohkubo, M.5
Takashima, Y.6
Ohta, K.7
Matsumoto, T.8
-
16
-
-
85027159126
-
-
[1C] M. Kanda, Y. Takashima, and T. Matsumoto.A round function structure consisting of few s-boxes (part I)," IEICE Technical Report, ISEC97-18, July 1997.
-
A Round Function Structure Consisting of few S-boxes (Part I)," IEICE Technical Report, ISEC97-18, July 1997.
-
-
Kanda, C.M.1
Takashima, Y.2
Matsumoto, T.3
-
17
-
-
84949230440
-
-
M. Kanda, Y. Takashima, T. Matsumoto, K. Aoki, and K. Ohta.A strategy for constructing fast round functions with practical security against differential and linear cryptanalysis," Workshop on Selected Areas in Cryptography SAC'98, LNCS 1556, pp.264-279, Springer-Verlag, Berlin, 1999.
-
A Strategy for Constructing Fast Round Functions with Practical Security against Differential and Linear Cryptanalysis," Workshop on Selected Areas in Cryptography SAC'98, LNCS 1556, Pp.264-279, Springer-Verlag, Berlin, 1999.
-
-
Kanda, M.1
Takashima, Y.2
Matsumoto, T.3
Aoki, K.4
Ohta, K.5
-
18
-
-
85028910917
-
-
X. Lai, J.L. Masscy, and S. Murphy.Markov ciphers and differential cryptanalysis," Advances in CryptologyEUROCRYPT'91, LNCS 547, pp.17-38, Springer-Verlag, Berlin, 1991.
-
Markov Ciphers and Differential Cryptanalysis," Advances in CryptologyEUROCRYPT'91, LNCS 547, Pp.17-38, Springer-Verlag, Berlin, 1991.
-
-
Lai, X.1
Masscy, J.L.2
Murphy, S.3
-
19
-
-
85025704284
-
-
M. Matsui.Linear cryptanalysis method for DES cipher," Advances in Cryptology-EUROCRYPT'93, LNCS 765, pp.386-397, Springer-Verlag, Berlin, 1994.
-
Linear Cryptanalysis Method for DES Cipher," Advances in Cryptology-EUROCRYPT'93, LNCS 765, Pp.386-397, Springer-Verlag, Berlin, 1994.
-
-
Matsui, M.1
-
20
-
-
84947904428
-
-
M. Matsui.New block encryption algorithm MISTY," Fast Software Encryption-4th International Workshop FSE'97, LNCS 1267, pp.54-68, Springer-Verlag, Berlin, 1997.
-
New Block Encryption Algorithm MISTY," Fast Software Encryption-4th International Workshop FSE'97, LNCS 1267, Pp.54-68, Springer-Verlag, Berlin, 1997.
-
-
Matsui, M.1
-
21
-
-
85027107441
-
-
S. Moriai, K. Aoki, M. Kanda, Y. Takashima, and K. Ohta.S-box design considering the security against known attacks on block ciphers," IEICE Technical Report, ISEC9813, July 1998.
-
S-box Design Considering the Security against Known Attacks on Block Ciphers," IEICE Technical Report, ISEC9813, July 1998.
-
-
Moriai, S.1
Aoki, K.2
Kanda, M.3
Takashima, Y.4
Ohta, K.5
-
22
-
-
85027168757
-
-
S. Moriai, M. Sugita, K. Aoki, and M. Kanda.Security of E2 against truncated differential cryptanalysis," Sixth Annual Workshop on Selected Areas in Cryptography SAC'99, pp.133-143, Aug. 1999, (LNCS to appear).
-
Security of E2 against Truncated Differential Cryptanalysis," Sixth Annual Workshop on Selected Areas in Cryptography SAC'99, Pp.133-143, Aug. 1999, (LNCS to Appear).
-
-
Moriai, S.1
Sugita, M.2
Aoki, K.3
Kanda, M.4
-
23
-
-
84947901764
-
-
S. Moriai, T. Shimoyama, and T. Kaneko.Higher order differential attack of a CAST cipher," Fast Software Encryption-5th International Workshop FSE'98, LNCS 1372, pp.17-31, Springer-Verlag, Berlin, 1998.
-
Higher order Differential Attack of a CAST Cipher," Fast Software Encryption-5th International Workshop FSE'98, LNCS 1372, Pp.17-31, Springer-Verlag, Berlin, 1998.
-
-
Moriai, S.1
Shimoyama, T.2
Kaneko, T.3
-
24
-
-
33745648399
-
-
S. Moriai, T. Shimoyama, and T. Kaneko.Higher order differential attack using chosen higher order differences," Workshop on Selected Areas in Cryptography SAC'98, LNCS 1556, pp.106-117, Springer-Verlag, Berlin, 1999.
-
Higher order Differential Attack Using Chosen Higher order Differences," Workshop on Selected Areas in Cryptography SAC'98, LNCS 1556, Pp.106-117, Springer-Verlag, Berlin, 1999.
-
-
Moriai, S.1
Shimoyama, T.2
Kaneko, T.3
-
25
-
-
35048899696
-
-
M. Matsui and T. Tokita.Cryptanalysis of a reduced version of the block cipher E2," Fast Software Encryption6th International Workshop FSE'99, LNCS 1636, pp.71-80, Springer-Verlag, Berlin, 1999.
-
Cryptanalysis of a Reduced Version of the Block Cipher E2," Fast Software Encryption6th International Workshop FSE'99, LNCS 1636, Pp.71-80, Springer-Verlag, Berlin, 1999.
-
-
Matsui, M.1
Tokita, T.2
-
30
-
-
84948990100
-
-
R.L. Rivest.The RC5 encryption algorithm," Fast Software Encryption-Second International Workshop, LNCS 1008, pp.86-96, Springer-Verlag, Berlin, 1995.
-
The RC5 Encryption Algorithm," Fast Software Encryption-Second International Workshop, LNCS 1008, Pp.86-96, Springer-Verlag, Berlin, 1995.
-
-
Rivest, R.L.1
-
31
-
-
85027124526
-
-
V. Rijmen, J. Daemon, B. Preneel, A. Bossclaers, and E.D. Win.The cipher SHARK," Fast Software EncryptionThird International Workshop, LNCS 1039, pp.99-111, Springer-Verlag, Berlin, 1995.
-
The Cipher SHARK," Fast Software EncryptionThird International Workshop, LNCS 1039, Pp.99-111, Springer-Verlag, Berlin, 1995.
-
-
Rijmen, V.1
Daemon, J.2
Preneel, B.3
Bossclaers, A.4
Win, E.D.5
-
32
-
-
84953635000
-
-
B. Schneier.Description of a new variable-length key, 64-bit block cipher (blowfish)," Fast Software EncryptionCambridge Security Workshop, LNCS 809, pp.191-204, Springer-Verlag, Berlin, 1994.
-
Description of a New Variable-length Key, 64-bit Block Cipher (Blowfish)," Fast Software EncryptionCambridge Security Workshop, LNCS 809, Pp.191-204, Springer-Verlag, Berlin, 1994.
-
-
Schneier, B.1
|