-
2
-
-
0031351741
-
A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation
-
IEEE
-
M. Bellare, A. Desai, E. Jokipii, P. Rogaway, “A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997.
-
(1997)
Proceedings of the 38Th Symposium on Foundations of Computer Science
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
3
-
-
85006024828
-
New types of cryptanalytic attacks using related keys
-
LNCS, Springer-Verlag
-
E. Biham, “New types of cryptanalytic attacks using related keys,” EU- ROCRYPT’93, LNCS 765, Springer-Verlag, 1994, pp. 398-409.
-
(1994)
EU- ROCRYPT’93
, vol.765
, pp. 398-409
-
-
Biham, E.1
-
4
-
-
84901552853
-
On modes of operation
-
LNCS, Springer-Verlag
-
E. Biham, “On modes of operation,” Fast Software Encryption’93, LNCS 809, Springer-Verlag, 1994, pp. 116-120.
-
(1994)
Fast Software Encryption’93
, vol.809
, pp. 116-120
-
-
Biham, E.1
-
5
-
-
84955576764
-
Cryptanalysis of multiple modes of operation
-
E. Biham, “Cryptanalysis of multiple modes of operation,” ASIACRYPT’94, LNCS 917, Springer-Verlag, 1994, pp. 278-292.
-
(1994)
ASIACRYPT’94, LNCS 917, Springer-Verlag
, pp. 278-292
-
-
Biham, E.1
-
7
-
-
84957644033
-
Cryptanalysis of the ANSI X9.52 CBCM mode
-
Springer-Verlag
-
E. Biham, L. R. Knudsen, “Cryptanalysis of the ANSI X9.52 CBCM mode,” EU- ROCRYPT’98, LNCS 1403, Springer-Verlag, 1998, pp. 100-111.
-
(1998)
EU- ROCRYPT’98, LNCS
, vol.1403
, pp. 100-111
-
-
Biham, E.1
Knudsen, L.R.2
-
11
-
-
3743139462
-
A proposed mode for triple-DES encryption
-
D. Coppersmith, D. B. Johnson, S. M. Matyas, “A proposed mode for triple-DES encryption,” IBM Journal of Research and Development, Vol. 40, No. 2, 1996, pp. 253-262.
-
(1996)
IBM Journal of Research and Development
, vol.40
, Issue.2
, pp. 253-262
-
-
Coppersmith, D.1
Johnson, D.B.2
Matyas, S.M.3
-
12
-
-
84957673017
-
-
Cracking DES. Secrets of Encryption Research, Wiretap Politics & Chip Design,” O’Reilly, May
-
The Electronic Frontier Foundation, “Cracking DES. Secrets of Encryption Research, Wiretap Politics & Chip Design,” O’Reilly, May 1998.
-
(1998)
-
-
-
13
-
-
84957705506
-
Data Encryption Standard
-
revised as FIPS 46-1:1988; FIPS 46-2:1993
-
FIPS 46, “Data Encryption Standard,” US Department of Commerce, National Bureau of Standards, 1977 (revised as FIPS 46-1:1988; FIPS 46-2:1993).
-
(1977)
US Department of Commerce, National Bureau of Standards
-
-
-
15
-
-
84915939958
-
Random mapping statistics
-
P. Flajolet, A. M. Odlyzko, “Random mapping statistics,” EUROCRYPT’89, LNCS 434, Springer-Verlag, 1990, pp. 329-354.
-
(1990)
EUROCRYPT’89, LNCS
, vol.434
, pp. 329-354
-
-
Flajolet, P.1
Odlyzko, A.M.2
-
16
-
-
84957660849
-
-
Multiple encryption: Weighing security and performance Dr. Dobb’s Journal, January
-
B. S. Kaliski, M.J.B. Robshaw, “Multiple encryption: Weighing security and performance,” Dr. Dobb’s Journal, January 1996, pp. 123-127.
-
(1996)
, pp. 123-127
-
-
Kaliski, B.S.1
Robshaw, M.J.B.2
-
17
-
-
84955573096
-
How to protect DES against exhaustive key search
-
Springer-Verlag
-
J. Kilian, P. Rogaway, “How to protect DES against exhaustive key search, CRYPTO’96, LNCS 1109, Springer-Verlag, 1996, pp. 252-267.
-
(1996)
CRYPTO’96, LNCS
, vol.1109
, pp. 252-267
-
-
Kilian, J.1
Rogaway, P.2
-
18
-
-
0005317735
-
-
PhD thesis, Aarhus University, Denmark
-
L. R. Knudsen, “Block Ciphers - Analysis, Design and Applications,” PhD thesis, Aarhus University, Denmark, 1994.
-
(1994)
Block Ciphers - Analysis, Design and Applications
-
-
Knudsen, L.R.1
-
20
-
-
0032047778
-
-
Electronics Letters
-
L. Knudsen, B. Preneel, “MacDES: MAC algorithm based on DES,” Electronics Letters, Vol. 34, No. 9, 1998, pp. 871-873,
-
(1998)
Macdes: MAC Algorithm Based on DES
, vol.34
, Issue.9
, pp. 871-873
-
-
Knudsen, L.1
Preneel, B.2
-
21
-
-
84947908749
-
Attacking triple encryption
-
Springer-Verlag
-
S. Lucks, “Attacking triple encryption,” Fast Software Encryption’98, LNCS 1372, Springer-Verlag, 1998, pp. 239-253.
-
(1998)
Fast Software Encryption’98, LNCS
, vol.1372
, pp. 239-253
-
-
Lucks, S.1
-
22
-
-
79951784584
-
On the security of the 128-bit block cipher DEAL
-
LNCS, L.R. Knudsen, Ed., Springer-Verlag
-
S. Lucks, “On the security of the 128-bit block cipher DEAL,” Fast Software Encryption, LNCS, L.R. Knudsen, Ed., Springer-Verlag, 1999.
-
(1999)
Fast Software Encryption
-
-
Lucks, S.1
-
23
-
-
85025704284
-
Linear cryptanalysis method for DES cipher
-
Springer-Verlag
-
M. Matsui, “Linear cryptanalysis method for DES cipher,” EUROCRYPT’93, LNCS 765, Springer-Verlag, 1993, pp. 386-397.
-
(1993)
EUROCRYPT’93, LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
24
-
-
0019587141
-
On the security of multiple encryption
-
R. C. Merkle, M. E. Hellman, “On the security of multiple encryption,” Communications of the ACM, Vol. 24, No. 7, 1981, pp. 465-467.
-
(1981)
Communications of the ACM
, vol.24
, Issue.7
, pp. 465-467
-
-
Merkle, R.C.1
Hellman, M.E.2
-
26
-
-
85034504281
-
A known-plaintext attack on two-key triple encryption
-
P. C. van Oorschot, M. J. Wiener, “A known-plaintext attack on two-key triple encryption,” EUROCRYPT’90, LNCS 473, 1990, pp. 318-325.
-
(1990)
EUROCRYPT’90, LNCS
, vol.473
, pp. 318-325
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
27
-
-
84955586695
-
Improving implementable meet-in-the-middle attacks by orders of magnitude
-
P. C. van Oorschot, M. J. Wiener, “Improving implementable meet-in-the-middle attacks by orders of magnitude,” CRYPTO’96, LNCS 1109, 1996, pp. 229-236.
-
(1996)
CRYPTO’96, LNCS
, vol.1109
, pp. 229-236
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
28
-
-
84947936199
-
Cryptanalysis of some recently-proposed multiple modes of operation
-
Springer-Verlag
-
D. Wagner, “Cryptanalysis of some recently-proposed multiple modes of operation,” Fast Software Encryption’98, LNCS 1372, Springer-Verlag, 1998, pp. 254-269.
-
(1998)
Fast Software Encryption’98, LNCS
, vol.1372
, pp. 254-269
-
-
Wagner, D.1
-
29
-
-
1842531284
-
-
Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994. Presented at the rump session of Crypto’93 and reprinted in W. Stallings, Practical Cryptography for Data Internetworks, IEEE Computer Society Press
-
M.J. Wiener, “Efficient DES key search,” Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994. Presented at the rump session of Crypto’93 and reprinted in W. Stallings, Practical Cryptography for Data Internetworks, IEEE Computer Society Press, 1996, pp. 31-79.
-
(1996)
Efficient DES Key Search
, pp. 31-79
-
-
Wiener, M.J.1
|