-
1
-
-
84955593890
-
Fast hasing on the Pentium
-
In L. Koblitz, editor, Springer, Lecture Notes in Computer Science No.1109
-
Antoon Bosselaers, René Govaerts, and Joos Vandewalle. Fast hasing on the Pentium. In L. Koblitz, editor, Advances in Cryptology. CRYPTO'96, pages 298-312. Springer, 1996. Lecture Notes in Computer Science No. 1109.
-
(1996)
Advances in Cryptology. CRYPTO'96
, pp. 298-312
-
-
Bosselaers, A.1
Govaerts, R.2
Vandewalle, J.3
-
2
-
-
84958957924
-
Cryptanalysis of MD 4
-
D.Gollmann (Ed.), Springer-Verlag
-
H. Dobbertin. Cryptanalysis of MD 4. In Fast Software Encryption, Lecture Notes in Computer Science, Vol. 1039, D.Gollmann (Ed.), pages 71-82. Springer-Verlag, 1996.
-
(1996)
Fast Software Encryption, Lecture Notes in Computer Science
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
-
4
-
-
0001820140
-
Cryptography and computer privacy
-
May
-
H. Feistel. Cryptography and computer privacy. Scientific American, 228:15-23, May 1973.
-
(1973)
Scientific American
, vol.228
, pp. 15-23
-
-
Feistel, H.1
-
5
-
-
33947104251
-
The nonlinearity of a class of boolean functions with short representation
-
CTU Publishing House
-
C. Fontaine. The nonlinearity of a class of boolean functions with short representation. In J. Pribyl, editor, Proceedings of PRAGOCRYPT96, pages 129-144. CTU Publishing House, 1996.
-
(1996)
J. Pribyl, Editor, Proceedings of PRAGOCRYPT96
, pp. 129-144
-
-
Fontaine, C.1
-
6
-
-
0008238518
-
The strict avalanche criterion: Spectral properties of boolean functions and an extended definition
-
In S. Goldwasser, editor, Springer-Verlag, Lecture Notes in Computer Science No. 403
-
R. Forré. The strict avalanche criterion: Spectral properties of boolean functions and an extended definition. In S. Goldwasser, editor, Advances in Cryptology-CRYPTO'88, pages 450-468. Springer-Verlag, 1988. Lecture Notes in Computer Science No. 403.
-
(1988)
Advances in Cryptology-Crypto'88
, pp. 450-468
-
-
Forré, R.1
-
9
-
-
84962928435
-
Nonlinearity criteria for cryptographic functions
-
In J.-J. Quisquater and J. Vandewalle, editors, Springer-Verlag, Lecture Notes in Computer Science No. 434
-
W. Meier and O. StaiIelbach. Nonlinearity criteria for cryptographic functions. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology-EUROCRYPT' 89, pages 549-562. Springer-Verlag, 1990. Lecture Notes in Computer Science No. 434.
-
(1990)
Advances in Cryptology-Eurocrypt' 89
, pp. 549-562
-
-
Meier, W.1
Staiielbach, O.2
-
11
-
-
85027157211
-
On the construction of highly nonlinear permutations
-
In R.A. Rueppel, editor, Berlin, Springer-Verlag
-
K. Nyberg. On the construction of highly nonlinear permutations. In R.A. Rueppel, editor, Advances in Cryptology--Eurocrypt '92, pages 92-98, Berlin, 1993. Springer-Verlag.
-
(1993)
Advances in Cryptology--Eurocrypt '92
, pp. 92-98
-
-
Nyberg, K.1
-
12
-
-
84955568918
-
Generalized feistel networks
-
In K. Kim and T. Matsumoto, editors, Berlin, Springer
-
K. Nyberg. Generalized feistel networks. In K. Kim and T. Matsumoto, editors, Advances in Cryptology-ASIA CR YPT'96, volume 1163 of Lecture Notes in Computer Science, pages 91-104, Berlin, 1996. Springer.
-
(1996)
Advances in Cryptology-Asia CR YPT'96, Volume 1163 of Lecture Notes in Computer Science
, pp. 91-104
-
-
Nyberg, K.1
-
13
-
-
0347434502
-
Bent permutations
-
In G. Mullen and P. Shiue, editors, Coding Theory, and Advances in Communications and Computing, Las Vegas
-
J. Pieprzyk. Bent permutations. In G. Mullen and P. Shiue, editors, Lecture Notes in Pure and Applied Mathematics, Vol 141, Proceedings of 1st International Conference on Finite Fields, Coding Theory, and Advances in Communications and Computing, Las Vegas, 1991, 1992.
-
(1992)
Lecture Notes in Pure and Applied Mathematics, Vol 141, Proceedings of 1St International Conference on Finite Fields
, pp. 1991
-
-
Pieprzyk, J.1
-
15
-
-
84955621100
-
Propagation characteristics of Boolean functions
-
In I.B. Damg~rd, editor, Berlin, Springer-Verlag
-
B. Preneel, W. Van Leekwijck, L. Van Linden, R. Govaerts, and J. Vandewalle. Propagation characteristics of Boolean functions. In I.B. Damg~rd, editor, Advances in Cryptology--Eurocrypt '90, pages 161-173, Berlin, 1991. Springer-Verlag.
-
(1991)
Advances in Cryptology--Eurocrypt '90
, pp. 161-173
-
-
Preneel, B.1
Van Leekwijck, W.2
Van Linden, L.3
Govaerts, R.4
Vandewalle, J.5
-
16
-
-
0003602325
-
-
Technical Report MIT/LCS/TM-434, MIT Laboratory for Computer Science, October
-
Ronald L. Rivest. The MD4 message digest algorithm. Technical Report MIT/LCS/TM-434, MIT Laboratory for Computer Science, October 1990.
-
(1990)
The MD4 Message Digest Algorithm
-
-
Rivest, R.L.1
-
17
-
-
0003195066
-
The MD5 message-digest algorithm
-
April 1992. RFC 1321
-
Ronald L. Rivest. The MD5 message-digest algorithm. Internet Request for Comments, April 1992. RFC 1321.
-
Internet Request for Comments
-
-
Rivest, R.L.1
-
18
-
-
0003501661
-
-
Technical Report TR 101, RSA Laboratories, July
-
M.J.B. Robshaw. MD2, MD4, MD5, SHA and other hash functions. Technical Report TR 101, RSA Laboratories, July 1994.
-
(1994)
MD2, MD4, MD5, SHA and Other Hash Functions
-
-
Robshaw, M.1
-
21
-
-
84961389779
-
Nonlinearly balanced boolean functions and their propagation characteristics
-
In Douglas R. Stinson, editor, Springer, Lecture Notes in Computer Science No. 773
-
Jennifer Seberry, Xian-Mo Zhang, and Yuliang Zheng. Nonlinearly balanced boolean functions and their propagation characteristics. In Douglas R. Stinson, editor, Advances in Cryptology-CRYPTO'93, pages 49-60. Springer, 1994. Lecture Notes in Computer Science No. 773.
-
(1994)
Advances in Cryptology-Crypto'93
, pp. 49-60
-
-
Seberry, J.1
Zhang, X.-M.2
Zheng, Y.3
-
22
-
-
84890522850
-
Communication theory of secrecy systems
-
C. E. Shannon. Communication theory of secrecy systems. Bell Sys. Tech. J., 28:657-715, 1949.
-
(1949)
Bell Sys. Tech. J.
, vol.28
, pp. 657-715
-
-
Shannon, C.E.1
-
24
-
-
84985796228
-
HAVAL-a one-way hashing algorithm with variable length of output
-
In J. Seberry and Y. Zheng, editors, Berlin, Springer-Verlag
-
Y. Zheng, J. Pieprzyk, and J. Seberry. HAVAL-a one-way hashing algorithm with variable length of output. In J. Seberry and Y. Zheng, editors, Advances in Cryptology--Auscrypt '92, pages 83-104, Berlin, 1993. Springer-Verlag
-
(1993)
Advances in Cryptology--Auscrypt '92
, pp. 83-104
-
-
Zheng, Y.1
Pieprzyk, J.2
Seberry, J.3
|