-
1
-
-
0003508568
-
-
National Bureau of Standards, U.S. Department of Commerce, Boulder, CO, NBS FIPS PUB 46, Jan
-
National Bureau of Standards, "Data Encryption Standard," National Bureau of Standards, U.S. Department of Commerce, Boulder, CO, NBS FIPS PUB 46, Jan. 1977.
-
(1977)
Data Encryption Standard
-
-
-
2
-
-
84895406236
-
-
National Institute of Standards and Technology, Gaithersburg, MD, Federal Register, Jan. 2
-
National Institute of Standards and Technology, "Announcing development of a federal information standard for Advanced Encryption Standard (AES)," National Institute of Standards and Technology, Gaithersburg, MD, Federal Register, vol. 62, Jan. 2, 1997.
-
(1997)
Announcing Development of a Federal Information Standard for Advanced Encryption Standard (AES)
, vol.62
-
-
-
3
-
-
0004181422
-
AES proposal: Rijndael
-
Information Technology Laboratory, Aug
-
J. Daemen and V. Rijmen, "AES Proposal: Rijndael," in AES Development Effort Documentation: NIST, Information Technology Laboratory, Online. Available: http://www.esat.kuleuven.ac.be/rijmen/rijndael/, Aug. 1998.
-
(1998)
AES Development Effort Documentation: NIST
-
-
Daemen, J.1
Rijmen, V.2
-
4
-
-
84988740761
-
-
NIST website Online. Available: http://nist.gov.
-
-
-
-
6
-
-
85025704284
-
Linear cryptanalysis method for DES ciphers
-
New York: Springer-Verlag
-
M. Matsui, "Linear cryptanalysis method for DES ciphers," in Advances in Cryptology-Eurocrypt'93. New York: Springer-Verlag, 1994, pp. 386-397.
-
(1994)
Advances in Cryptology-Eurocrypt'93
, pp. 386-397
-
-
Matsui, M.1
-
7
-
-
84979073112
-
Recent developments in the design of conventional cryptographic algorithms
-
B. Preneel and V. Rijmen, Eds. New York: Springer-Verlag
-
A. Bosselears, "Recent developments in the design of conventional cryptographic algorithms," in Stathe of the Art in Applied Cryptography, B. Preneel and V. Rijmen, Eds. New York: Springer-Verlag, 1998, vol. 1528, pp. 105-130.
-
(1998)
Stathe of the Art in Applied Cryptography
, vol.1528
, pp. 105-130
-
-
Bosselears, A.1
-
8
-
-
85006024828
-
New types of cryptanalytic attacks using related keys
-
T. Helleseth, Ed. New York: Springer-Verlag
-
E. Biham, "New types of cryptanalytic attacks using related keys," in Advances in Cryptology, LNCS, T. Helleseth, Ed. New York: Springer-Verlag, 1993, vol. 765, pp. 398-409.
-
(1993)
Advances in Cryptology, LNCS
, vol.765
, pp. 398-409
-
-
Biham, E.1
-
9
-
-
84947929289
-
The interpolation attack on block ciphers
-
E. Biham, Ed. New York: Springer-Verlag
-
T. Jakobsen and L. R. Knudsen, "The interpolation attack on block ciphers," in Fast Software Encryption, LNCS, E. Biham, Ed. New York: Springer-Verlag, 1997, vol. 1267, pp. 28-40.
-
(1997)
Fast Software Encryption, LNCS
, vol.1267
, pp. 28-40
-
-
Jakobsen, T.1
Knudsen, L.R.2
-
10
-
-
84948949623
-
Truncated and higher oreder differentials
-
B. Preneel, Ed. New York: Springer-Verlag
-
L.R. Knudsen, "Truncated and higher oreder differentials," in Fast Software Encryption, LNCS, B. Preneel, Ed. New York: Springer-Verlag, 1995, vol. 1008, pp. 196-211.
-
(1995)
Fast Software Encryption, LNCS
, vol.1008
, pp. 196-211
-
-
Knudsen, L.R.1
-
11
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
New York: Springer-Verlag
-
P. C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in Advances in Cryptology. New York: Springer-Verlag, 1996, pp. 104-113.
-
(1996)
Advances in Cryptology
, pp. 104-113
-
-
Kocher, P.C.1
-
13
-
-
0035250017
-
Chaos and Cryptography: Block encryption ciphers based on chaotic maps
-
Feb
-
G. Jakimoski and L. Kocarev, "Chaos and Cryptography: Block encryption ciphers based on chaotic maps," IEEE Trans. Circuits Syst. I, vol. 48, pp. 163-169, Feb. 2001.
-
(2001)
IEEE Trans. Circuits Syst. I
, vol.48
, pp. 163-169
-
-
Jakimoski, G.1
Kocarev, L.2
-
14
-
-
84958979414
-
New structure of block ciphers with provable security against differential and linear cryptanalysis
-
New York: Springer-Verlag
-
M. Matsui, "New structure of block ciphers with provable security against differential and linear cryptanalysis," in Fast Software Encryption, LNCS. New York: Springer-Verlag, 1996, vol. 1039, pp. 205-218.
-
(1996)
Fast Software Encryption, LNCS
, vol.1039
, pp. 205-218
-
-
Matsui, M.1
-
15
-
-
0004143352
-
-
Ph.D. dissertation, Katholique Univ., Leuven, Belgium, Mar
-
J. Daemen, "Cipher and hash function design strategies based on linear and differential cryptanalysis," Ph.D. dissertation, Katholique Univ., Leuven, Belgium, Mar. 1995.
-
(1995)
Cipher and Hash Function Design Strategies Based on Linear and Differential Cryptanalysis
-
-
Daemen, J.1
-
16
-
-
84890522850
-
Communication theory of secrecy systems
-
C. E. Shannon, "Communication theory of secrecy systems," Bell Syst. Tech. J., vol. 28, pp. 656-715, 1949.
-
(1949)
Bell Syst. Tech. J.
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
|