-
1
-
-
84957613967
-
-
Berlin (1998).
-
W. Aiello, M. Bellare, G. Di Crescenzo, and R. Venkatesan, Security amplification by composition: the case of doubly-iterated, ideal ciphers. Advances in Cryplology-CRYPTO '98. Lecture Notes in Computer Science, vol. 1462, pp. 390-407, H. Krawczyk, ed., Springer-Verlag, Berlin (1998).
-
M. Bellare, G. di Crescenzo, and R. Venkatesan, Security Amplification by Composition: the Case of Doubly-iterated, Ideal Ciphers. Advances in Cryplology-CRYPTO '98. Lecture Notes in Computer Science, Vol. 1462, Pp. 390-407, H. Krawczyk, Ed., Springer-Verlag
-
-
Aiello, W.1
-
4
-
-
84948988609
-
-
Berlin (2000).
-
A. Biryukov and D. Wagner, Advanced slide attacks. Advances in Cryptology-Eurocrypt '00. Lectur Notes in Computer Science, vol. 1807, pp. 589-606, B. Preneel, ed., Springer-Verlag, Berlin (2000).
-
Advanced Slide Attacks. Advances in Cryptology-Eurocrypt '00. Lectur Notes in Computer Science, Vol. 1807, Pp. 589-606, B. Preneel, Ed., Springer-Verlag
-
-
Biryukov, A.1
Wagner, D.2
-
6
-
-
3743139462
-
-
pp. 253-261 (1996)
-
D. Coppersmith, D. Johnson, and M. Matyas, A proposed mode for triple-DES encryption. IBM Journa of Research and Development, vol. 40, no. 2, pp. 253-261 (1996)
-
D. Johnson, and M. Matyas, A Proposed Mode for Triple-DES Encryption. IBM Journa of Research and Development, Vol. 40, No. 2
-
-
Coppersmith, D.1
-
10
-
-
1942530977
-
-
Berlin (1992)
-
S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation. Journal of Cryptology, vol. 10, no. 3, pp. 151-162 (Summer 1997). Earlier version in Advances in Cryptology- ASIACRYPT '91. Lecture Notes in Computer Science, vol. 739, pp. 210-224, Springer-Verlag, Berlin (1992)
-
A Construction of A Cipher from A Single Pseudorandom Permutation. Journal of Cryptology, Vol. 10, No. 3, Pp. 151-162 (Summer 1997). Earlier Version in Advances in Cryptology- ASIACRYPT '91. Lecture Notes in Computer Science, Vol. 739, Pp. 210-224, Springer-Verlag
-
-
Even, S.1
Mansour, Y.2
-
13
-
-
84955573096
-
-
Berlin (1996). Earlier version of this paper
-
J. Kilian and P. Rogaway, How to protect DES against exhaustive key search. Advances in Cryptology- CRYPTO '96. Lecture Notes in Computer Science, vol. 1109, pp. 252-267, Springer-Verlag, Berlin (1996). Earlier version of this paper
-
How to Protect des Against Exhaustive Key Search. Advances in Cryptology- CRYPTO '96. Lecture Notes in Computer Science, Vol. 1109, Pp. 252-267, Springer-Verlag
-
-
Kilian, J.1
Rogaway, P.2
-
19
-
-
17444376558
-
-
pp. 210-218 (1994)
-
P. van Oorschot and M. Wiener, Parallel collision search with cryptanalytic applications. Journal of Cryptology, vol. 12, no. 1, pp. 1-28 (1999). Earlier version in Proceedings of the 2nd ACM Conference on Computer and Communications Security, pp. 210-218 (1994)
-
Parallel Collision Search with Cryptanalytic Applications. Journal of Cryptology, Vol. 12, No. 1, Pp. 1-28 (1999). Earlier Version in Proceedings of the 2nd ACM Conference on Computer and Communications Security
-
-
Van Oorschot, P.1
Wiener, M.2
-
20
-
-
33745976480
-
-
no. 2 (Autumn 1997). Available fromhttp: //www.rsasecurity.com
-
M. Wiener, Efficient DES key search. Technical Report TR-244, School of Computer Science, Carleton University (May 1994). Reprinted in Practical Cryptography for Data Interneftvorks, W. Stallings, ed., IEEE Computer Society Press, Los Alamitos, CA, pp. 31-79 (1996). Also see Efficient DES key searchon update. RSA Laboratories, CryptoBytes Technical Newsletter, vol. 3, no. 2 (Autumn 1997). Available fromhttp: //www.rsasecurity.com
-
Efficient des Key Search. Technical Report TR-244, School of Computer Science, Carleton University (May 1994). Reprinted in Practical Cryptography for Data Interneftvorks, W. Stallings, Ed., IEEE Computer Society Press, Los Alamitos, CA, Pp. 31-79 (1996). Also See Efficient des Key Searchon Update. RSA Laboratories, CryptoBytes Technical Newsletter, Vol. 3
-
-
Wiener, M.1
|