-
1
-
-
84947904230
-
Foiling birthday attacks in length-doubling transformations
-
U. Maurer, editor, LNCS 1070, Springer-Verlag, Berlin
-
W. Aiello and R. Venkatesan. Foiling birthday attacks in length-doubling transformations. In U. Maurer, editor, Advances in Cryptology - EUROCRYPT '96, LNCS 1070, pages 307-320. Springer-Verlag, Berlin, 1996.
-
(1996)
Advances in Cryptology - EUROCRYPT '96
, pp. 307-320
-
-
Aiello, W.1
Venkatesan, R.2
-
2
-
-
84947913669
-
Cryptanalysis of Ladder-DES
-
E. Biham, editor, LNCS 1267, Springer-Verlag, Berlin
-
E. Biham. Cryptanalysis of Ladder-DES. In E. Biham, editor, Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, LNCS 1267, pages 134-138. Springer-Verlag, Berlin, 1997.
-
(1997)
Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997
, pp. 134-138
-
-
Biham, E.1
-
3
-
-
84957634424
-
Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
-
J. Stern, editor, LNCS 1592, Springer-Verlag, Berlin
-
E. Biham, A. Biryukov, and A. Shamir. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In J. Stern, editor, Advances in Cryptology: EUROCRYPT '99, LNCS 1592, pages 12-23. Springer-Verlag, Berlin, 1999.
-
(1999)
Advances in Cryptology: EUROCRYPT '99
, pp. 12-23
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
4
-
-
0026397734
-
Differential Cryptanalysis of DES-like cryptosystems
-
E. Biham and A. Shamir. Differential Cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1):3-72, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.1
, pp. 3-72
-
-
Biham, E.1
Shamir, A.2
-
6
-
-
84957610784
-
Slide attacks
-
L.R. Knudsen, editor, LNCS 1636, Springer-Verlag, Berlin
-
A. Biryukov and D. Wagner. Slide attacks. In L.R. Knudsen, editor, Fast Software Encryption, Sixth International Workshop, Rome, Italy, March 1999, LNCS 1636, pages 245-259. Springer-Verlag, Berlin, 1999.
-
(1999)
Fast Software Encryption, Sixth International Workshop, Rome, Italy, March 1999
, pp. 245-259
-
-
Biryukov, A.1
Wagner, D.2
-
7
-
-
0042019717
-
Luby-Rackoff: Four rounds is not enough
-
IBM, December
-
D. Coppersmith. Luby-Rackoff: four rounds is not enough. Technical Report RC 20674, IBM, December 1996.
-
(1996)
Technical Report
, vol.RC 20674
-
-
Coppersmith, D.1
-
8
-
-
3743139462
-
A proposed mode for triple-DES encryption
-
March
-
D. Coppersmith, D.B. Johnson, and S.M. Matyas. A proposed mode for triple-DES encryption. IBM Journal of Research and Development, 40(2):253-261, March 1996.
-
(1996)
IBM Journal of Research and Development
, vol.40
, Issue.2
, pp. 253-261
-
-
Coppersmith, D.1
Johnson, D.B.2
Matyas, S.M.3
-
11
-
-
0016579870
-
Some cryptographic techniques for machine-to-machine data communications
-
H. Feistel, W.A. Notz, and J.L. Smith. Some cryptographic techniques for machine-to-machine data communications. Proceedings of IEEE, 63(11):1545-1554, 1975.
-
(1975)
Proceedings of IEEE
, vol.63
, Issue.11
, pp. 1545-1554
-
-
Feistel, H.1
Notz, W.A.2
Smith, J.L.3
-
13
-
-
84948949623
-
Truncated and higher order differentials
-
B. Preneel, editor, LNCS 1008, Springer-Verlag, Berlin
-
L.R. Knudsen. Truncated and higher order differentials. In B. Preneel, editor, Fast Software Encryption-Second International Workshop, Leuven, Belgium, LNCS 1008, pages 196-211. Springer-Verlag, Berlin, 1995.
-
(1995)
Fast Software Encryption-Second International Workshop, Leuven, Belgium
, pp. 196-211
-
-
Knudsen, L.R.1
-
14
-
-
0037605437
-
DEAL - A 128-bit block cipher
-
Department of Informatics, University of Bergen, February Submitted as an AES candidate by Richard Outerbridge
-
L.R. Knudsen. DEAL - a 128-bit block cipher. Technical Report 151, Department of Informatics, University of Bergen, February 1998. Submitted as an AES candidate by Richard Outerbridge.
-
(1998)
Technical Report
, vol.151
-
-
Knudsen, L.R.1
-
15
-
-
85028910917
-
Markov ciphers and differential cryptanalysis
-
D.W. Davies, editor, LNCS 547, Springer-Verlag, Berlin
-
X. Lai, J.L. Massey, and S. Murphy. Markov ciphers and differential cryptanalysis. In D.W. Davies, editor, Advances in Cryptology - EUROCRYPT '91, LNCS 547, pages 17-38. Springer-Verlag, Berlin, 1992.
-
(1992)
Advances in Cryptology - EUROCRYPT '91
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
16
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing, 17(2):373-386, 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
17
-
-
84957685431
-
On the security of the 128-bit block cipher DEAL
-
L.R. Knudsen, editor, LNCS 1636, Springer-Verlag, Berlin
-
S. Lucks. On the security of the 128-bit block cipher DEAL. In L.R. Knudsen, editor, Fast Software Encryption, Sixth International Workshop, Rome, Italy, March 1999, LNCS 1636, pages 60-70. Springer-Verlag, Berlin, 1999.
-
(1999)
Fast Software Encryption, Sixth International Workshop, Rome, Italy, March
, vol.1999
, pp. 60-70
-
-
Lucks, S.1
-
18
-
-
85028754650
-
-
LNCS 839, Springer-Verlag, Berlin
-
M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Y.G. Desmedt, editor, Advances in Cryptology - CRYPTO '94, LNCS 839, pages 1-11. Springer-Verlag, Berlin, 1994.
-
(1994)
Advances in Cryptology - CRYPTO
, vol.94
, pp. 1-11
-
-
-
19
-
-
84958979414
-
-
LNCS 1039, Springer-Verlag, Berlin
-
M. Matsui. New structure of block ciphers with provable security against differential and linear crypt-analysis. In D. Gollman, editor, Fast Software Encryption, Third International Workshop, Cambridge, UK, February 1996, LNCS 1039, pages 205-218. Springer-Verlag, Berlin, 1996.
-
(1996)
Fast Software Encryption, Third International Workshop, Cambridge, UK, February
, vol.1996
, pp. 205-218
-
-
-
20
-
-
84947904428
-
-
LNCS 1267, Springer-Verlag, Berlin
-
M. Matsui. New block encryption algorithm MISTY. In E. Biham, editor, Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, LNCS 1267, pages 54-68. Springer-Verlag, Berlin, 1997.
-
(1997)
Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997
, pp. 54-68
-
-
-
21
-
-
0003064824
-
On the construction of pseudorandom permutations: Luby-Rackoff revisited
-
M. Naor and O. Reingold. On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryplology, 12(1):29-66, 1999.
-
(1999)
Journal of Cryplology
, vol.12
, Issue.1
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
22
-
-
0003508570
-
Data Encryption Standard
-
Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington, DC, January
-
National Bureau of Standards. Data Encryption Standard. Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington, DC, January 1977.
-
(1977)
Federal Information Processing Standard (FIPS)
-
-
-
24
-
-
85029478073
-
New results on pseudorandom permutations generators based on the des scheme
-
J. Feigen-baum, editor, LNCS 576, Springer-Verlag, Berlin
-
J. Patarin. New results on pseudorandom permutations generators based on the DES scheme. In J. Feigen-baum, editor, Advances in Cryptology - CRYPTO '91, LNCS 576, pages 301-312. Springer-Verlag, Berlin, 1992.
-
(1992)
Advances in Cryptology - CRYPTO '91
, pp. 301-312
-
-
Patarin, J.1
-
25
-
-
85034496745
-
How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function
-
R.A. Rueppel, editor, LNCS 658, Springer-Verlag, Berlin
-
J. Patarin. How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function. In R.A. Rueppel, editor, Advances in Cryptology - EUROCRYPT '92, LNCS 658, pages 256-266. Springer-Verlag, Berlin, 1993.
-
(1993)
Advances in Cryptology - EUROCRYPT '92
, pp. 256-266
-
-
Patarin, J.1
-
26
-
-
84947932235
-
About Feistel schemes with six (or more) rounds
-
S. Vaudenay, editor, LNCS 1372, Springer-Verlag, Berlin
-
J. Patarin. About Feistel schemes with six (or more) rounds. In S. Vaudenay, editor, Fast Software Encryption, Fifth International Workshop, FSE '98, Paris, France, March 1998, LNCS 1372, pages 103-121. Springer-Verlag, Berlin, 1998.
-
(1998)
Fast Software Encryption, Fifth International Workshop, FSE '98, Paris, France, March 1998
, pp. 103-121
-
-
Patarin, J.1
-
27
-
-
85048523740
-
A construction for super pseudorandom permutations from a single pseudorandom function
-
R.A. Rueppel, editor, LNCS 658, Springer-Verlag, Berlin
-
B. Sadeghiyan and J. Pieprzyk. A construction for super pseudorandom permutations from a single pseudorandom function. In R.A. Rueppel, editor, Advances in Cryptology - EUROCRYPT '92, LNCS 658, pages 267-284. Springer-Verlag, Berlin, 1993.
-
(1993)
Advances in Cryptology - EUROCRYPT '92
, pp. 267-284
-
-
Sadeghiyan, B.1
Pieprzyk, J.2
-
28
-
-
84955586695
-
Improving implementable meet-in-the-middle attacks of orders of magnitude
-
N. Koblitz, editor, LNCS 1109, Springer-Verlag, Berlin
-
P.C. van Oorschot and M.J. Wiener. Improving implementable meet-in-the-middle attacks of orders of magnitude. In N. Koblitz, editor, Advances in Cryptology-CRYPTO '96, LNCS 1109, pages 229-236. Springer-Verlag, Berlin, 1996.
-
(1996)
Advances in Cryptology-CRYPTO '96
, pp. 229-236
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
29
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
P.C. van Oorschot and M.J. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 12(1):1-28, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
30
-
-
1842531284
-
Efficient des key search
-
School of Computer Science, Carleton University, Ottawa, May Presented at the Rump Session of CRYPTO '93
-
M.J. Wiener. Efficient DES key search. Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, May 1994. Presented at the Rump Session of CRYPTO '93.
-
(1994)
Technical Report
, vol.TR-244
-
-
Wiener, M.J.1
-
31
-
-
0003030518
-
Efficient des key search - An update
-
M.J. Wiener. Efficient DES key search - an update. CryptoBytes, 3(2):6-8, 1998.
-
(1998)
CryptoBytes
, vol.3
, Issue.2
, pp. 6-8
-
-
Wiener, M.J.1
|