-
1
-
-
26444452832
-
Gröbner bases algorithm
-
February
-
I. A. Ajwa, Z. Liu, P. S. Wang, "Gröbner Bases Algorithm," ICM Technical Report, February 1995, Available Online at http://icm.mcs.kent. edu/reports/1995/gb.pdf.
-
(1995)
ICM Technical Report
-
-
Ajwa, I.A.1
Liu, Z.2
Wang, P.S.3
-
2
-
-
85048616277
-
32 with applications to MD5
-
Eurocrypt 1992 (R. A. Rueppel, ed.), Springer-Verlag
-
32 with Applications to MD5," Eurocrypt 1992 (R. A. Rueppel, ed.), vol. 658 of LNCS, pp. 71-80, Springer-Verlag, 1993.
-
(1993)
LNCS
, vol.658
, pp. 71-80
-
-
Berson, T.A.1
-
3
-
-
0346494239
-
-
June
-
G. Burwick, D. Coppersmith, E. D'Avignon, Y. Gennaro, S. Halevi, G. Jutla, S. M. Matyas Jr., L. O'Connor, M. Peyravian, D. Safford and N. Zunic, "MARS-A Candidate Cipher for AES," Available Online at http://www.research.ibm.com/security/mars.html, June 1998.
-
(1998)
MARS-A Candidate Cipher for AES
-
-
Burwick, G.1
Coppersmith, D.2
D'Avignon, E.3
Gennaro, Y.4
Halevi, S.5
Jutla, G.6
Matyas Jr., S.M.7
O'Connor, L.8
Peyravian, M.9
Safford, D.10
Zunic, N.11
-
4
-
-
84903595110
-
Differential cryptanalysis of DES-like cryptosystems
-
Crypto '90 (A. Menezes, S. A. Vanstone, eds.), Springer-Verlag
-
E. Biham, A. Shamir, "Differential Cryptanalysis of DES-like Cryptosystems," Crypto '90 (A. Menezes, S. A. Vanstone, eds.), vol. 537 of LNCS, pp. 2-21, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.537
, pp. 2-21
-
-
Biham, E.1
Shamir, A.2
-
5
-
-
84957610784
-
Slide attacks
-
Fast Software Encryption 1999, (Lars R. Knudsen, ed.), Springer-Verlag
-
A. Biryukov, D. Wagner, "Slide Attacks,"Fast Software Encryption 1999, (Lars R. Knudsen, ed.), vol. 1636 of LNCS, pp. 245-259, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1636
, pp. 245-259
-
-
Biryukov, A.1
Wagner, D.2
-
6
-
-
0242571721
-
Helix: Fast encryption and authentication in a single cryptographic primitive
-
Fast Software Encryption 2003 (T. Johansson, ed.), Springer-Verlag
-
N. Ferguson, D. Whiting, B. Schneier, J. Kelsey, S. Lucks, T. Kohno, "Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive," Fast Software Encryption 2003 (T. Johansson, ed.), vol. 2887 of LNCS, pp. 330-346, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2887
, pp. 330-346
-
-
Ferguson, N.1
Whiting, D.2
Schneier, B.3
Kelsey, J.4
Lucks, S.5
Kohno, T.6
-
7
-
-
0019038335
-
A cryptanalytic time-memory trade-off
-
July
-
M. E. Hellman, "A Cryptanalytic Time-Memory Trade-off," IEEE Transaction on Information Theory, vol. IT-26, No. 4, July, 1980.
-
(1980)
IEEE Transaction on Information Theory
, vol.IT-26
, Issue.4
-
-
Hellman, M.E.1
-
8
-
-
35048827901
-
New cryptographic primitives based on multiword T-functions
-
Fast Software Encryption 2004 (B. Roy, W. Meier, eds.), Springer-Verlag
-
A. Klimov, A. Shamir, "New Cryptographic Primitives Based on Multiword T-Functions," Fast Software Encryption 2004 (B. Roy, W. Meier, eds.), vol. 3017 of LNCS, pp. 1-15, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3017
, pp. 1-15
-
-
Klimov, A.1
Shamir, A.2
-
9
-
-
85028910917
-
Markov ciphers and differential cryptanalysis
-
Eurocrypt '91 (W. Davis, ed.), Springer-Verlag
-
X. Lai, J. L. Massey, S. Murphy, "Markov Ciphers and Differential Cryptanalysis," Eurocrypt '91 (W. Davis, ed.), vol. 547 of LNCS, pp. 17-38, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
10
-
-
84958984270
-
Efficient algorithms for computing differential properties of addition
-
FSE 2001 (M. Matsui, ed.), Springer-Verlag
-
H. Lipmaa, S. Moriai, "Efficient Algorithms for Computing Differential Properties of Addition," FSE 2001 (M. Matsui, ed.), vol. 2355 of LNCS, pp. 336-350, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2355
, pp. 336-350
-
-
Lipmaa, H.1
Moriai, S.2
-
11
-
-
35048827899
-
On the additive differential probability of exclusive-or
-
Fast Software Encryption 2004 (B. Roy, W. Meier, eds.), Springer-Verlag
-
L. Lipmaa, J. Wallén, P. Dumas, "On the Additive Differential Probability of Exclusive-Or," Fast Software Encryption 2004 (B. Roy, W. Meier, eds.), vol. 3017 of LNCS, pp. 317-331, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3017
, pp. 317-331
-
-
Lipmaa, L.1
Wallén, J.2
Dumas, P.3
-
12
-
-
26444613466
-
Differential attacks against the helix stream cipher
-
Fast Software Encryption 2004 (B. Roy, W. Meier, eds.), Springer-Verlag
-
F. Muller, "Differential Attacks against the Helix Stream Cipher," Fast Software Encryption 2004 (B. Roy, W. Meier, eds.), vol. 3017 of LNCS, pp. 94-108, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3017
, pp. 94-108
-
-
Muller, F.1
-
13
-
-
26444511997
-
Solving systems of differential equations of addition
-
10th Australasian Conference on Information Security and Privacy, ACISP 2005 (Colin Boyd and Juan Gonzalez, eds.), Springer-Verlag, Extended Version available online on IACR ePrint Archive as Report 2004/294 April 2005
-
S. Paul and B. Preneel, "Solving Systems of Differential Equations of Addition (Extended Abstract)," 10th Australasian Conference on Information Security and Privacy, ACISP 2005 (Colin Boyd and Juan Gonzalez, eds.), vol. 3574 of LNCS, pp. 75-88, Springer-Verlag, 2005, Extended Version available online on IACR ePrint Archive as Report 2004/294 at http://eprint.iacr.org/2004/294, April 2005.
-
(2005)
LNCS
, vol.3574
, pp. 75-88
-
-
Paul, S.1
Preneel, B.2
-
14
-
-
0004102023
-
-
June
-
R. L. Rivest, M. Robshaw, R. Sidney, Y. L. Yin, "The RC6 Block Cipher," Available Online at http://theory.lcs.mit.edu/rivest/rc6.ps, June 1998.
-
(1998)
The RC6 Block Cipher
-
-
Rivest, R.L.1
Robshaw, M.2
Sidney, R.3
Yin, Y.L.4
-
15
-
-
0006686739
-
-
John Wiley & Sons, April ISBN: 0471353817
-
B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C.Hall, N. Ferguson, "The Twofish Encryption Algorithm: A 128-Bit Block Cipher," John Wiley & Sons, April 1999, ISBN: 0471353817.
-
(1999)
The Twofish Encryption Algorithm: A 128-bit Block Cipher
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, C.5
Ferguson, N.6
-
16
-
-
85016817758
-
Cryptographic significance of the carry for ciphers based on integer addition
-
Crypto '90 (A. Menezes, S. A. Vanstone, eds.), Springer-Verlag
-
O. Staffelbach, W. Meier, "Cryptographic Significance of the Carry for Ciphers Based on Integer Addition," Crypto '90 (A. Menezes, S. A. Vanstone, eds.), vol. 537 of LNCS, pp. 601-614, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.537
, pp. 601-614
-
-
Staffelbach, O.1
Meier, W.2
-
17
-
-
84945126868
-
The boomerang attack
-
Fast Software Encryption 1999, (Lars R. Knudsen, ed.), Springer-Verlag
-
D. Wagner, "The Boomerang Attack," Fast Software Encryption 1999, (Lars R. Knudsen, ed.), vol. 1636 of LNCS, pp. 156-170, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1636
, pp. 156-170
-
-
Wagner, D.1
-
18
-
-
0242487611
-
n
-
Fast Software Encryption 2003 (T. Johansson, ed.), Springer-Verlag
-
n," Fast Software Encryption 2003 (T. Johansson, ed.), vol. 2887 of LNCS, pp. 261-273, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2887
, pp. 261-273
-
-
Wallén, J.1
|