-
1
-
-
20344401276
-
Specification of the 3GPP confidentiality and integrity algorithms document 2: KASUMI specification
-
3GPP. 1999. Specification of the 3GPP Confidentiality and Integrity Algorithms Document 2: KASUMI Specification. ETSI/SAGE Specification Version: 1.0.
-
(1999)
ETSI/SAGE Specification Version: 1.0
-
-
-
3
-
-
84949218850
-
Camellia: A 128-Bit Block cipher suitable for multiple platforms
-
D. Stinson and S. Tavares, Eds. Number 2012 in LNCS. Springer-Verlag
-
AOKI, K., ICHIKAWA, T., KANDA, M., MATSUI, M., MORIAI, S., NAKAJIMA, J., AND TOKITA, T. 2001b. Camellia: A 128-Bit Block cipher suitable for multiple platforms. In Proceedings of the Selected Areas in Cryptography (SAC'00), D. Stinson and S. Tavares, Eds. Number 2012 in LNCS. Springer-Verlag, 39-56.
-
(2001)
Proceedings of the Selected Areas in Cryptography (SAC'00)
, pp. 39-56
-
-
Aoki, K.1
Ichikawa, T.2
Kanda, M.3
Matsui, M.4
Moriai, S.5
Nakajima, J.6
Tokita, T.7
-
4
-
-
0012022902
-
-
Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation
-
AOKI, K., ICHIKAWA, T., KANDA, M., MATSUI, M., MORIAI, S., NAKAJIMA, J., AND TOKITA, T. 2001a. Specification of Camellia - A 128-Bit Block Cipher. Specification Version 2.0, Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation.
-
(2001)
Specification of Camellia - A 128-Bit Block Cipher. Specification Version 2.0
-
-
Aoki, K.1
Ichikawa, T.2
Kanda, M.3
Matsui, M.4
Moriai, S.5
Nakajima, J.6
Tokita, T.7
-
5
-
-
84959045555
-
On MISTY1 higher order differential cryptanalysis
-
LNCS, Springer-Verlag
-
BABBAGE, S. AND FRISCH, L. 2001. On MISTY1 higher order differential cryptanalysis. In 3rd International Conference on Information Security and Cryptology, ICISC 2000. LNCS, vol. 2015. Springer-Verlag, 22-36.
-
(2001)
3rd International Conference on Information Security and Cryptology, ICISC 2000
, vol.2015
, pp. 22-36
-
-
Babbage, S.1
Frisch, L.2
-
6
-
-
84958748914
-
In how many ways can you write rijndael
-
Y. Zheng, Ed. LNCS, Springer-Verlag
-
BARKAN, E. AND BIHAM, E. 2002. In how many ways can you write rijndael. In Advances in Cryptology - ASIACRYPT 2002: 8th International Conference on Theory and Application of Cryptology and Information Security, Y. Zheng, Ed. LNCS, vol. 2501. Springer-Verlag, 160-175.
-
(2002)
Advances in Cryptology - ASIACRYPT 2002: 8th International Conference on Theory and Application of Cryptology and Information Security
, vol.2501
, pp. 160-175
-
-
Barkan, E.1
Biham, E.2
-
7
-
-
84957634424
-
Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
-
LNCS, Springer-Verlag
-
BIHAM, E., BIRYUKOV, A., AND SHAMIR, A. 1999. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In. Advances in Cryptology - EUROCRYPT'99: International Conference on the Theory and Application of Cryptographic Techniques. LNCS, vol. 1592. Springer-Verlag, 12-23.
-
(1999)
Advances in Cryptology - EUROCRYPT'99: International Conference on the Theory and Application of Cryptographic Techniques
, vol.1592
, pp. 12-23
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
10
-
-
84957649725
-
Improved Cryptanalysis of RC5
-
LNCS, Springer-Verlag
-
BIRYUKOV, A. AND KUSHILEVITZ, E. 1998. Improved Cryptanalysis of RC5. In Advances in Cryptology - EUROCRYPT'98, International Conference on the Theory and Application of Cryptographic Techniques. LNCS, vol. 1403. Springer-Verlag, 85-99.
-
(1998)
Advances in Cryptology - EUROCRYPT'98, International Conference on the Theory and Application of Cryptographic Techniques
, vol.1403
, pp. 85-99
-
-
Biryukov, A.1
Kushilevitz, E.2
-
12
-
-
84957695618
-
Linear cryptanalysis of RC5 and RC6
-
L. Knudsen, Ed. LNCS, Springer-Verlag
-
BORST, J., PRENEEL, B., AND VANDEWALLE, J. 1999. Linear cryptanalysis of RC5 and RC6. In Fast Software Encryption, 6th International Workshop, FSE'99, L. Knudsen, Ed. LNCS, vol. 1636. Springer-Verlag, 16-30.
-
(1999)
Fast Software Encryption, 6th International Workshop, FSE'99
, vol.1636
, pp. 16-30
-
-
Borst, J.1
Preneel, B.2
Vandewalle, J.3
-
13
-
-
0346494239
-
-
BURWICK, C., COPPERSMITH, D., D'AVIGNON, E., GENNARO, R., HALEVI, S., JUTLA, C., JR., S. M. M., O'CONNOR, L., PEYRAVIAN, M., SAFFORD, D., AND ZUNIC, N. 1999. MARS - a candidate cipher for AES. http://researchweb.watson.ibm.com/security/mars.pdf.
-
(1999)
MARS - A Candidate Cipher for AES
-
-
Burwick, C.1
Coppersmith, D.2
D'Avignon, E.3
Gennaro, R.4
Halevi, S.5
Jutla Jr., C.6
M., S.M.7
O'Connor, L.8
Peyravian, M.9
Safford, D.10
Zunic, N.11
-
14
-
-
0010461175
-
Constraints and approaches for distributed sensor network security
-
NAI Labs.
-
CARMAN, D., KRUUS, P., AND MATT, B. 2000. Constraints and approaches for distributed sensor network security. Tech. Rep. #00-010, NAI Labs.
-
(2000)
Tech. Rep. #00-010
, vol.10
-
-
Carman, D.1
Kruus, P.2
Matt, B.3
-
15
-
-
84949991813
-
Improved impossible differential cryptanalysis of rijndael and crypton
-
K. Kim, Ed. LNCS, Springer-Verlag
-
CHEON, J., KIM, M., KIM, K., AND J.-Y. LEE, S. W. K. 2002. Improved impossible differential cryptanalysis of rijndael and crypton. In 4th International Conference on Information Security and Cryptology, ICISC2001, K. Kim, Ed. LNCS, vol. 2288. Springer-Verlag, 39-49.
-
(2002)
4th International Conference on Information Security and Cryptology, ICISC2001
, vol.2288
, pp. 39-49
-
-
Cheon, J.1
Kim, M.2
Kim, K.3
Lee, J.-Y.4
K., S.W.5
-
18
-
-
84958969583
-
Solving underdefined systems of multivariate quadratic equations
-
LNCS, Springer-Verlag
-
COURTOIS, N., GOUBIN, L., MEIER, W., AND TACIER, J.-D. 2002. Solving underdefined systems of multivariate quadratic equations. In PKC 2002. LNCS, vol. 2274. Springer-Verlag, 211-227.
-
(2002)
PKC 2002
, vol.2274
, pp. 211-227
-
-
Courtois, N.1
Goubin, L.2
Meier, W.3
Tacier, J.-D.4
-
19
-
-
33745284037
-
Did filiol break AES?
-
COURTOIS, N., JOHNSON, R., JUNOD, P., PORNIN, T., AND SCOTT, M. 2003. Did Filiol Break AES? Cryptology ePrint Archive: Report 2003/022.
-
(2003)
Cryptology EPrint Archive: Report
, vol.2003
, Issue.22
-
-
Courtois, N.1
Johnson, R.2
Junod, P.3
Pornin, T.4
Scott, M.5
-
20
-
-
35248834096
-
About the XL algorithm over GF(2)
-
M. Joye, Ed. LNCS, Springer-Verlag
-
COURTOIS, N. AND PATARIN, J. 2003. About the XL Algorithm over GF(2). In Topics in Cryptology -CT-RSA 2003, The Cryptographers' Track at the RSA Conference 2003, M. Joye, Ed. LNCS, vol. 2612. Springer-Verlag, 141-157.
-
(2003)
Topics in Cryptology -CT-RSA 2003, the Cryptographers' Track at the RSA Conference 2003
, vol.2612
, pp. 141-157
-
-
Courtois, N.1
Patarin, J.2
-
21
-
-
0347313908
-
Cryptanalysis of block ciphers with overdefined systems of equations
-
COURTOIS, N. AND PIEPRZYK, J. 2002a. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. Cryptology ePrint Archive: Report 2002/044.
-
(2002)
Cryptology EPrint Archive: Report
, vol.2002
, Issue.44
-
-
Courtois, N.1
Pieprzyk, J.2
-
22
-
-
84958765510
-
Cryptanalysis of block ciphers with overdefined systems of equations
-
Y. Zheng, Ed. LNCS, Springer-Verlag
-
COUHTOIS, N. AND PIEPRZYK, J. 2002b. Cryptanalysis of block ciphers with overdefined systems of equations. In Advances in Cryptology - ASIACRYPT 2002: 8th International Conference on Theory and Application of Cryptology and Information Security, Y. Zheng, Ed. LNCS, vol. 2501. Springer-Verlag, 267-287.
-
(2002)
Advances in Cryptology - ASIACRYPT 2002: 8th International Conference on Theory and Application of Cryptology and Information Security
, vol.2501
, pp. 267-287
-
-
Couhtois, N.1
Pieprzyk, J.2
-
26
-
-
84947444236
-
The block cipher SQUARE
-
E. Biham, Ed. LNCS, Springer-Verlag
-
DAEMEN, J., KNUDSEN, L., AND RUMEN, V. 1997. The block Cipher SQUARE. In Fast Software Encryption, 4th International Workshop, FSE'97, E. Biham, Ed. LNCS, vol. 1267. Springer-Verlag, 149-165.
-
(1997)
Fast Software Encryption, 4th International Workshop, FSE'97
, vol.1267
, pp. 149-165
-
-
Daemen, J.1
Knudsen, L.2
Rumen, V.3
-
28
-
-
33745288858
-
Comparing MISTY1 and KASUMI
-
Computer Science Department, Technion. Dec.
-
DUNKELMAN, O. 2002. Comparing MISTY1 and KASUMI. NESSIE Public Report NES/DOC/TEC/WP5/029/a, Computer Science Department, Technion. Dec.
-
(2002)
NESSIE Public Report
, vol.NES-DOC-TEC-WP5-029-A
-
-
Dunkelman, O.1
-
29
-
-
84974678303
-
Improved cryptanalysis of rijndael
-
B. Schneier, Ed. LNCS, Springer-Verlag
-
FERGUSON, N., KELSEY, J., LUCKS, S., SCHNEIER, B., STAY, M., WAGNER, D., AND WHITING, D. 2001a. Improved Cryptanalysis of Rijndael. In Fast Software Encryption, 7th International Workshop, FSE 2000, B. Schneier, Ed. LNCS, vol. 1978. Springer-Verlag, 213-230.
-
(2001)
Fast Software Encryption, 7th International Workshop, FSE 2000
, vol.1978
, pp. 213-230
-
-
Ferguson, N.1
Kelsey, J.2
Lucks, S.3
Schneier, B.4
Stay, M.5
Wagner, D.6
Whiting, D.7
-
30
-
-
84949194630
-
A simple algebraic representation of rijndael
-
LNCS, Springer-Verlag
-
FERGUSON, N., SCHROEPPEL, R., AND WHITING, D. 2001b. A Simple Algebraic Representation of Rijndael. In Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001. LNCS, vol. 2259. Springer-Verlag, 103-111.
-
(2001)
Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001
, vol.2259
, pp. 103-111
-
-
Ferguson, N.1
Schroeppel, R.2
Whiting, D.3
-
31
-
-
33745242085
-
Plaintext-dependant repetition codes cryptanalysis of block ciphers - The AES case
-
FILIOL, E. 2003. Plaintext-Dependant Repetition Codes Cryptanalysis of Block Ciphers - The AES Case. Cryptology ePrint Archive: Report 2003/003.
-
(2003)
Cryptology EPrint Archive: Report
, vol.2003
, Issue.3
-
-
Filiol, E.1
-
33
-
-
84974716007
-
A statistical attack on RC6
-
LNCS, Springer-Verlag
-
GILBERT, H., HANDSCHUH, H., Joux, A., AND VAUDENAY, S. 2000. A statistical attack on RC6. In Fast Software Encryption, 7th International Workshop, FSE 2000. LNCS, vol. 1978. Springer-Verlag, 64-74.
-
(2000)
Fast Software Encryption, 7th International Workshop, FSE 2000
, vol.1978
, pp. 64-74
-
-
Gilbert, H.1
Handschuh, H.2
Joux, A.3
Vaudenay, S.4
-
36
-
-
84949219066
-
A timing attack on RC5
-
S. Tavares and H. Meijer, Eds. LNCS, Springer-Verlag
-
HANDSCHUH, H. AND KEYS, H. 1998. A timing attack on RC5. In Selected Areas in Cryptography '98, SAC'98, S. Tavares and H. Meijer, Eds. LNCS, vol. 1556. Springer-Verlag, 306-318.
-
(1998)
Selected Areas in Cryptography '98, SAC'98
, vol.1556
, pp. 306-318
-
-
Handschuh, H.1
Keys, H.2
-
38
-
-
33745644801
-
Higher order differential attack of Camellia(II)
-
K. Nyberg and H. Heys, Eds. LNCS, Springer-Verlag
-
HATANO, Y., SEKINE, H., AND KANEKO, T. 2002. Higher order differential attack of Camellia(II). In Selected Areas in Cryptography. 9th Annual International Workshop, SAC 2002, K. Nyberg and H. Heys, Eds. LNCS, vol. 2595. Springer-Verlag, 129-146.
-
(2002)
Selected Areas in Cryptography. 9th Annual International Workshop, SAC 2002
, vol.2595
, pp. 129-146
-
-
Hatano, Y.1
Sekine, H.2
Kaneko, T.3
-
39
-
-
84957022995
-
Square attack on reduced camellia cipher
-
S. Qing, T. Okamoto, and J. Zhou, Eds. LNCS, Springer-Verlag
-
HE, Y. AND QING, S. 2001. Square Attack on Reduced Camellia Cipher. In Information and Communications Security: Third International Conference, ICICS 2001, S. Qing, T. Okamoto, and J. Zhou, Eds. LNCS, vol. 2229. Springer-Verlag, 238-245.
-
(2001)
Information and Communications Security: Third International Conference, ICICS 2001
, vol.2229
, pp. 238-245
-
-
He, Y.1
Qing, S.2
-
40
-
-
0040520399
-
System architecture directions for networked sensors
-
HILL, J., SZEWCZYK, R., Woo, A., HOLLAR, S., CULLER, D., AND PISTER, K. 2000. System architecture directions for networked sensors. SIGOPS Oper. Syst. Rev. 34, 5, 93-104.
-
(2000)
SIGOPS Oper. Syst. Rev.
, vol.34
, Issue.5
, pp. 93-104
-
-
Hill, J.1
Szewczyk, R.2
Woo, A.3
Hollar, S.4
Culler, D.5
Pister, K.6
-
43
-
-
0347982694
-
On the security of the RC5 encryption algorithm
-
RSA Laboratories. Sept.
-
KALISKI, B. AND YIN, Y. 1998. On the Security of the RC5 Encryption Algorithm. Tech. Rep. TR-602, RSA Laboratories. Sept.
-
(1998)
Tech. Rep.
, vol.TR-602
-
-
Kaliski, B.1
Yin, Y.2
-
44
-
-
84946822383
-
Provable security of KASUMI and 3GPP encryption mode f 8
-
C., Boyd, Ed. LNCS, Springer-Verlag
-
KANG, J.-S., SHIN, S.-U., HONG, D., AND Yi, O. 2001a. Provable security of KASUMI and 3GPP encryption mode f 8. In Advances in Cryptology - ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security, C., Boyd, Ed. LNCS, vol. 2248. Springer-Verlag, 255-271.
-
(2001)
Advances in Cryptology - ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security
, vol.2248
, pp. 255-271
-
-
Kang, J.-S.1
Shin, S.-U.2
Hong, D.3
Yi, O.4
-
45
-
-
84958755506
-
Pseudorandomness of MISTY-type transformations and the block cipher KASUMI
-
V. Varadharajan and Y. Mu, Eds. LNCS, Springer-Verlag
-
RANG, J.-S., YI, O., HONG, D., AND CHO, H. 2001b. Pseudorandomness of MISTY-Type Transformations and the Block Cipher KASUMI. In Proceedings of the 6th Australasian Conference on Information Security and Privacy, ACISP 2001, V. Varadharajan and Y. Mu, Eds. LNCS, vol. 2119. Springer-Verlag, 60-73.
-
(2001)
Proceedings of the 6th Australasian Conference on Information Security and Privacy, ACISP 2001
, vol.2119
, pp. 60-73
-
-
Rang, J.-S.1
Yi, O.2
Hong, D.3
Cho, H.4
-
46
-
-
26444574670
-
TinySec: A link layer security architecture for wireless sensor networks
-
ACM Press, New York, NY, USA
-
KAELOF, C., SASTRY, N., AND WAGNER, D. 2004. TinySec: A link layer security architecture for wireless sensor networks. In SenSys'04: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems. ACM Press, New York, NY, USA, 162-175.
-
(2004)
SenSys'04: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems
, pp. 162-175
-
-
Kaelof, C.1
Sastry, N.2
Wagner, D.3
-
47
-
-
2942656255
-
Secure routing in wireless sensor networks: Attacks and countermeasures
-
KARLOF, C. AND WAGNER, D. 2003. Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier's Ad Hoc Networks Journal, Special Issue on Sensor Network Applications and Protocols 1, 2-3, 293-315.
-
(2003)
Elsevier's Ad Hoc Networks Journal, Special Issue on Sensor Network Applications and Protocols
, vol.1
, Issue.2-3
, pp. 293-315
-
-
Karlof, C.1
Wagner, D.2
-
48
-
-
0347692679
-
Performance analysis of AES candidates on the 6805 CPU core
-
KEATING, G. 1999. Performance Analysis of AES candidates on the 6805 CPU core. In 2nd AES Candidate Conference (AES2).
-
(1999)
2nd AES Candidate Conference (AES2)
-
-
Keating, G.1
-
49
-
-
33745238430
-
Key separation in twofish
-
Counterpane Internet Security, Inc. Apr.
-
KELSEY, J. 2000. Key Separation in Twofish. Tech. Rep. #7, Counterpane Internet Security, Inc. Apr.
-
(2000)
Tech. Rep. #7
, vol.7
-
-
Kelsey, J.1
-
50
-
-
84958769993
-
Side channel cryptanalysis of product ciphers
-
LNCS, Springer-Verlag
-
KELSEY, J., SCHNEIER, B., WAGNER, D., AND HALL, C. 1998. Side channel cryptanalysis of product ciphers. In Computer Security (ESORICS'98). LNCS, vol. 1485. Springer-Verlag, 97-110.
-
(1998)
Computer Security (ESORICS'98)
, vol.1485
, pp. 97-110
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
53
-
-
84974663037
-
Correlations in RC6 with a reduced number of rounds
-
LNCS, Springer-Verlag
-
KNUDSEN, L. AND MEIER, W. 2000. Correlations in RC6 with a reduced number of rounds. In Fast Software Encryption, 7th International Workshop, FSE 2000. LNCS, vol. 1978. Springer-Verlag, 94-108.
-
(2000)
Fast Software Encryption, 7th International Workshop, FSE 2000
, vol.1978
, pp. 94-108
-
-
Knudsen, L.1
Meier, W.2
-
54
-
-
77949459994
-
Integral cryptanalysis
-
J. Daemen and V. Rijmen, Eds. LNCS, Springer-Verlag
-
KNUDSEN, L. AND WAGNER, D. 2002. Integral cryptanalysis. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. LNCS, vol. 2365. Springer-Verlag, 112-127.
-
(2002)
Fast Software Encryption, 9th International Workshop, FSE 2002
, vol.2365
, pp. 112-127
-
-
Knudsen, L.1
Wagner, D.2
-
55
-
-
84945134259
-
Cryptanalysis of reduced-round MISTY
-
LNCS, Springer-Verlag
-
KÜHN, U. 2001. Cryptanalysis of reduced-round MISTY. In Advances in Cryptology - EUROCRYPT 2001. LNCS, vol. 2045. Springer-Verlag, 325-339.
-
(2001)
Advances in Cryptology - EUROCRYPT 2001
, vol.2045
, pp. 325-339
-
-
Kühn, U.1
-
56
-
-
84949437856
-
Improved cryptanalysis of MISTY1
-
LNCS, Springer-Verlag
-
KÜHN, U. 2002. Improved Cryptanalysis of MISTY1. In Fast Software Encryption, 9th International Workshop, FSE 2002. LNCS, vol. 2365. Springer-Verlag, 61-75.
-
(2002)
Fast Software Encryption, 9th International Workshop, FSE 2002
, vol.2365
, pp. 61-75
-
-
Kühn, U.1
-
57
-
-
84949951043
-
Truncated differential cryptanalysis of Camellia
-
K. Kim, Ed. LNCS, Springer-Verlag
-
LEE, S., HONG, S., LEE, S., LIM, J., AND YOON, S. 2002. Truncated differential cryptanalysis of Camellia. In 4th International Conference on Information Security and Cryptology, ICISC 2001, K. Kim, Ed. LNCS, vol. 2288. Springer-Verlag, 32-38.
-
(2002)
4th International Conference on Information Security and Cryptology, ICISC 2001
, vol.2288
, pp. 32-38
-
-
Lee, S.1
Hong, S.2
Lee, S.3
Lim, J.4
Yoon, S.5
-
58
-
-
0000653210
-
Selecting cryptographic key sizes
-
LENSTRA, A. K. AND VERHEUL, E. R. 2001. Selecting cryptographic key sizes. Journal of Cryptology 14, 4, 255-293.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
59
-
-
33751033221
-
SenSec design
-
InfoComm Security Department,Institute for Infocomm Research. Feb.
-
Li, T., Wu, H., WANG, X., AND BAO, F. 2005. SenSec Design. Tech. Rep. TR-I2R-v1.1, InfoComm Security Department,Institute for Infocomm Research. Feb.
-
(2005)
Tech. Rep.
, vol.TR-I2R-V1.1
-
-
Li, T.1
Wu, H.2
Wang, X.3
Bao, F.4
-
60
-
-
16644374371
-
Establishing pairwise keys in distributed sensor networks
-
Liu, D., NING, P., AND Li, R. 2005. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur. 8, 1, 41-77.
-
(2005)
ACM Trans. Inf. Syst. Secur.
, vol.8
, Issue.1
, pp. 41-77
-
-
Liu, D.1
Ning, P.2
Li, R.3
-
61
-
-
77649205039
-
The saturation attack - A bait for twofish
-
LNCS, Springer-Verlag
-
LUCKS, S. 2002. The saturation attack - A Bait for Twofish. In Fast Software Encryption, 8th International Workshop, FSE 2001. LNCS, vol. 2355. Springer-Verlag, 1-15.
-
(2002)
Fast Software Encryption, 8th International Workshop, FSE 2001
, vol.2355
, pp. 1-15
-
-
Lucks, S.1
-
63
-
-
84947904428
-
New block encryption algorithm MISTY
-
E. Biham, Ed. LNCS, Springer-Verlag
-
MATSUI, M. 1997. New Block Encryption Algorithm MISTY. In Fast Software Encryption, 4th International Workshop, FSE'97, E. Biham, Ed. LNCS, vol. 1267. Springer-Verlag, 54-68.
-
(1997)
Fast Software Encryption, 4th International Workshop, FSE'97
, vol.1267
, pp. 54-68
-
-
Matsui, M.1
-
66
-
-
84858903779
-
-
MITSUBISHI ELECTRIC CORP. 2001. http://info.isl.ntt.co.jp/crypt/camellia/dl/camellia.c.
-
(2001)
-
-
-
67
-
-
84944874932
-
Known plaintext correlation attack against RC5
-
B. Preneel, Ed. LNCS, Springer-Verlag
-
MIYAJI, A., NONAKA, M., AND TAKII, Y. 2002. Known plaintext correlation attack against RC5. In Topics in Cryptology - CT-RSA 2002, The Cryptographers' Track at the RSA Conference 2002, B. Preneel, Ed. LNCS, vol. 2271. Springer-Verlag, 131-148.
-
(2002)
Topics in Cryptology - CT-RSA 2002, the Cryptographers' Track at the RSA Conference 2002
, vol.2271
, pp. 131-148
-
-
Miyaji, A.1
Nonaka, M.2
Takii, Y.3
-
71
-
-
84937413721
-
Essential algebraic structure within the AES
-
M. Yung, Ed. LNCS, Springer-Verlag
-
MURPHY, S. AND ROBSHAW, M. 2002b. Essential algebraic structure within the AES. In Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference, M. Yung, Ed. LNCS, vol. 2442. Springer-Verlag, 1-16.
-
(2002)
Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference
, vol.2442
, pp. 1-16
-
-
Murphy, S.1
Robshaw, M.2
-
72
-
-
33745280686
-
Key-dependent s-boxes and differential cryptanalysis
-
MURPHY, S. AND ROBSHAW, M. 2002c. Key-dependent s-boxes and differential cryptanalysis. Des. Codes Cryptography 27, 3, 229-255.
-
(2002)
Des. Codes Cryptography
, vol.27
, Issue.3
, pp. 229-255
-
-
Murphy, S.1
Robshaw, M.2
-
73
-
-
0003618441
-
Report on the development of the Advanced Encryption Standard (AES)
-
NIST
-
NECHVATAL, J., BARKER, E., BASSHAM, L., BURR, W., DWORKIN, M., FOTI, J., AND ROBACK, E. 2000. Report on the Development of the Advanced Encryption Standard (AES). Tech. rep., NIST.
-
(2000)
Tech. Rep.
-
-
Nechvatal, J.1
Barker, E.2
Bassham, L.3
Burr, W.4
Dworkin, M.5
Foti, J.6
Roback, E.7
-
77
-
-
20344371167
-
A description of the MISTY1 encryption algorithm
-
Network Working Group, IETF Nov.
-
OHTA, H. AND MATSUI, M. 2000. A Description of the MISTY1 Encryption Algorithm. RFC 2994, Network Working Group, IETF. Nov.
-
(2000)
RFC
, vol.2994
-
-
Ohta, H.1
Matsui, M.2
-
78
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
ACM Press
-
PERRIG, A., SZEWCZYK, R., WEN, V., CULLER, D., AND TYGAR, J. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking. ACM Press, 189-199.
-
(2001)
Proceedings of the 7th Annual International Conference on Mobile Computing and Networking
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, J.5
-
79
-
-
26444451023
-
Versatile low power media access for wireless sensor networks
-
ACM Press
-
POLASTRE, J., HILL, J., AND CULLER, D. 2004. Versatile low power media access for wireless sensor networks. In SenSys'04: Proceedings of the 2nd international conference on Embedded networked sensor systems. ACM Press, 95-107.
-
(2004)
SenSys'04: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems
, pp. 95-107
-
-
Polastre, J.1
Hill, J.2
Culler, D.3
-
80
-
-
84979021449
-
Cryptographic primitives for information authentication - State of the art
-
B. Preneel and V. Rijmen, Eds. LNCS, Springer-Verlag
-
PRENEEL, B. 1998. Cryptographic primitives for information authentication - state of the art. In State of the Art in Appplied Cryptography, B. Preneel and V. Rijmen, Eds. LNCS, vol. 1528. Springer-Verlag, 50-105.
-
(1998)
State of the Art in Appplied Cryptography
, vol.1528
, pp. 50-105
-
-
Preneel, B.1
-
81
-
-
33745231249
-
-
Deliverable D20, NESSIE Consortium. Feb.
-
PRENEEL, B., BIRYUKOV, A., OSWALD, E., ROMPAY, B. V., GRANBOULAN, L., DOTTAX, E., MURPHY, S., DENT, A., WHITE, J., DICHTL, M., PYKA, S., SCHAFHEUTLE, M., SERF, P., BIHAM, E., BARKAN, E., DUNKELMAN, O., QUISQUATER, J.-J., CIET, M., SICA, F., KNUDSEN, L., PARKER, M., AND RADDUM, H. 2003. NESSIE Security Report. Deliverable D20, NESSIE Consortium. Feb.
-
(2003)
NESSIE Security Report
-
-
Preneel, B.1
Biryukov, A.2
Oswald, E.3
Rompay, B.V.4
Granboulan, L.5
Dottax, E.6
Murphy, S.7
Dent, A.8
White, J.9
Dichtl, M.10
Pyka, S.11
Schafheutle, M.12
Serf, P.13
Biham, E.14
Barkan, E.15
Dunkelman, O.16
Quisquater, J.-J.17
Ciet, M.18
Sica, F.19
Knudsen, L.20
Parker, M.21
Raddum, H.22
more..
-
84
-
-
0004102023
-
-
RIVEST, R., ROBSHAW, M., SIDNEY, R., AND YIN, Y. 1998. The RC6® Block Cipher. Specification version 1.1.
-
(1998)
The RC6® Block Cipher. Specification Version 1.1
-
-
Rivest, R.1
Robshaw, M.2
Sidney, R.3
Yin, Y.4
-
85
-
-
33745278289
-
Performance evaluation of aes finalists on the high-end smart card
-
SANO, F., KOIKE, M., KAWAMURA, S., AND SHIBA, M. 2001. Performance evaluation of aes finalists on the high-end smart card. In Proceedings of the 3rd AES Conference (AES3).
-
(2001)
Proceedings of the 3rd AES Conference (AES3)
-
-
Sano, F.1
Koike, M.2
Kawamura, S.3
Shiba, M.4
-
86
-
-
84953635000
-
Description of a new variable-length key, 64-bit block cipher (Blowfish)
-
LNCS. Springer-Verlag
-
SCHNEIER, B. 1994. Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). In Fast Software Encryption, Cambridge Security Workshop Proceedings. LNCS. Springer-Verlag, 191-204.
-
(1994)
Fast Software Encryption, Cambridge Security Workshop Proceedings
, pp. 191-204
-
-
Schneier, B.1
-
88
-
-
33745255167
-
AES news
-
Counterpane Internet Security, Inc. Sept.
-
SCHNEIER, B. 2002a. AES News. Crypto-gram newsletter, Counterpane Internet Security, Inc. Sept.
-
(2002)
Crypto-gram Newsletter
-
-
Schneier, B.1
-
89
-
-
33745252657
-
More on AES cryptanalysis
-
Counterpane Internet Security, Inc. Oct.
-
SCHNEIER, B. 2002b. More on AES Cryptanalysis. Crypto-gram newsletter, Counterpane Internet Security, Inc. Oct.
-
(2002)
Crypto-gram Newsletter
-
-
Schneier, B.1
-
90
-
-
0003412071
-
-
SCHNEIER, B., KELSEY, J., WHITING, D., WAGNER, D., HALL, C., AND FERGUSON, N. 1998. Twofish: A 128-Bit Block Cipher, http://www.schneier.com/paper-twofish-paper.pdf.
-
(1998)
Twofish: A 128-Bit Block Cipher
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, C.5
Ferguson, N.6
-
91
-
-
84949228394
-
On the twofish key schedule
-
S. Tavares and H. Meijer, Eds. LNCS, Springer-Verlag
-
SCHNEIER, B., KELSEY, J., WHITING, D., WAGNER, D., HALL, C., AND FERGUSON, N. 1999a. On the twofish key schedule. In Selected Areas in Cryptography'98, SAC'98, S. Tavares and H. Meijer, Eds. LNCS, vol. 1556. Springer-Verlag, 27-42.
-
(1999)
Selected Areas in Cryptography'98, SAC'98
, vol.1556
, pp. 27-42
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, C.5
Ferguson, N.6
-
92
-
-
0006686739
-
-
Wiley
-
SCHNEIER, B., KELSEY, J., WHITING, D., WAGNER, D., HALL, C., AND FERGUSON, N. 1999b. The Twofish Encryption Algorithm: A 128-Bit Block Cipher. Wiley.
-
(1999)
The Twofish Encryption Algorithm: A 128-Bit Block Cipher
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, C.5
Ferguson, N.6
-
94
-
-
84949431572
-
Multiple linear cryptanalysis of a reduced round RC6
-
J. Daemen and V. Rijmen, Eds. Springer-Verlag
-
SHIMOYAMA, T., TAKENAKA, M., AND KOSHIBA, T. 2002. Multiple linear cryptanalysis of a reduced round RC6. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. Vol. 2365. Springer-Verlag, 76-88.
-
(2002)
Fast Software Encryption, 9th International Workshop, FSE 2002
, vol.2365
, pp. 76-88
-
-
Shimoyama, T.1
Takenaka, M.2
Koshiba, T.3
-
96
-
-
84871442641
-
On communication security in wireless ad-hoc sensor networks
-
SLIJEPCEVIC, S., TSIATSIS, V., ZIMBECK, S., SRIVASTAVA, M., AND POTKONJAK, M. 2002. On communication security in wireless ad-hoc sensor networks. In 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises. 139-144.
-
(2002)
11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises
, pp. 139-144
-
-
Slijepcevic, S.1
Tsiatsis, V.2
Zimbeck, S.3
Srivastava, M.4
Potkonjak, M.5
-
97
-
-
84946831143
-
Security of reduced version of the block cipher camellia against truncated and impossible differential cryptanalysis
-
C. Boyd, Ed. LNCS, Springer-Verlag
-
SUGITA, M., KOBARA, K., AND IMAI, H. 2001. Security of reduced version of the block cipher camellia against truncated and impossible differential cryptanalysis. In Advances in Cryptology -ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security, C. Boyd, Ed. LNCS, vol. 2248. Springer-Verlag, 193-207.
-
(2001)
Advances in Cryptology -ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security
, vol.2248
, pp. 193-207
-
-
Sugita, M.1
Kobara, K.2
Imai, H.3
-
98
-
-
35048847436
-
Lessons from a sensor network expedition
-
LNCS, Springer-Verlag
-
SZEWCZYK, R., POLASTRE, J., MAINWARING, A., AND CULLER, D. 2004. Lessons from a sensor network expedition. In Proceedings of the 1st European Workshop Wireless Sensor Networks (EWSN 04). LNCS, vol. 2920. Springer-Verlag, 307-322.
-
(2004)
Proceedings of the 1st European Workshop Wireless Sensor Networks (EWSN 04)
, vol.2920
, pp. 307-322
-
-
Szewczyk, R.1
Polastre, J.2
Mainwaring, A.3
Culler, D.4
-
99
-
-
84858896048
-
Theoretical analysis of "correlations in RC6"
-
TAKENAKA, M., SHIMOYAMA, T., AND KOSHIBA, T. 2002. Theoretical Analysis of "Correlations in RC6". Cryptology ePrint Archive: Report 2002/176.
-
(2002)
Cryptology EPrint Archive: Report
, vol.2002
, Issue.176
-
-
Takenaka, M.1
Shimoyama, T.2
Koshiba, T.3
-
101
-
-
84959040941
-
On the strength of KASUMI without FL functions against higher order differential attack
-
LNCS, Springer-Verlag
-
TANAKA, H., ISHII, C., AND KANEKO, T. 2001. On the strength of KASUMI without FL functions against higher order differential attack. In 3rd International Conference on Information Security and Cryptology, ICISC 2000. LNCS, vol. 2015. Springer-Verlag, 14-21.
-
(2001)
3rd International Conference on Information Security and Cryptology, ICISC 2000
, vol.2015
, pp. 14-21
-
-
Tanaka, H.1
Ishii, C.2
Kaneko, T.3
-
102
-
-
72549101635
-
MSP430x13x, MSP430x14x mixed signal microcontroller
-
TEXAS INSTRUMENTS, INC. 2001. MSP430x13x, MSP430x14x Mixed Signal Microcontroller. Datasheet.
-
(2001)
Datasheet
-
-
-
103
-
-
33745280328
-
Novel cyclic and algebraic properties of AES
-
TRI VAN LE. 2003. Novel Cyclic and Algebraic Properties of AES. Cryptology ePrint Archive: Report 2003/108.
-
(2003)
Cryptology EPrint Archive: Report
, vol.2003
, Issue.108
-
-
Tri Van, L.E.1
-
105
-
-
27744604014
-
Design of a low-power testbed for wireless sensor networks and verification
-
Centre for Telematics and Information Technology, University of Twente, The Netherlands. Sept.
-
VAN HOESEL, L., DULMAN, S., HAVINGA, P., AND KIP, H. 2003. Design of a low-power testbed for wireless sensor networks and verification. Tech. Rep. TR-CTIT-03-45, Centre for Telematics and Information Technology, University of Twente, The Netherlands. Sept.
-
(2003)
Tech. Rep.
, vol.TR-CTIT-03-45
-
-
Van Hoesel, L.1
Dulman, S.2
Havinga, P.3
Kip, H.4
-
106
-
-
84858900841
-
-
WHITING, D. 1998. http://www.schneier.com/code/twofish-optimized-c.zip.
-
(1998)
-
-
Whiting, D.1
-
107
-
-
0006720137
-
AES finalists on PA-RISC and IA-64: Implementations & performance
-
WORLEY, J., WORLEY, B., CHRISTIAN, T., AND WORLEY, C. 2001. AES Finalists on PA-RISC and IA-64: Implementations & performance. In Proceedings of the 3rd AES Conference (AES3).
-
(2001)
Proceedings of the 3rd AES Conference (AES3)
-
-
Worley, J.1
Worley, B.2
Christian, T.3
Worley, C.4
-
109
-
-
0036343658
-
An energy-efficient MAC protocol for wireless sensor networks
-
USC/Information Sciences Institute, IEEE, New York, NY, USA
-
YE, W., HEIDEMANN, J., AND ESTRIN, D. 2002. An energy-efficient MAC protocol for wireless sensor networks. In Proceedings of the IEEE Infocom. USC/Information Sciences Institute, IEEE, New York, NY, USA, 1567-1576.
-
(2002)
Proceedings of the IEEE Infocom
, pp. 1567-1576
-
-
Ye, W.1
Heidemann, J.2
Estrin, D.3
-
110
-
-
84949446672
-
On the security of CAMELLIA against the square attack
-
J. Daemen and V. Rijmen, Eds. LNCS, Springer-Verlag
-
YEOM, Y., PARK, S., AND KIM, I. 2002. On the security of CAMELLIA against the square attack. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. LNCS, vol. 2365. Springer-Verlag, 128-142.
-
(2002)
Fast Software Encryption, 9th International Workshop, FSE 2002
, vol.2365
, pp. 128-142
-
-
Yeom, Y.1
Park, S.2
Kim, I.3
-
111
-
-
16644371606
-
On some algebraic structures in the AES round function
-
YOUSSEF, A. AND TAVARES, S. 2002. On Some Algebraic Structures in the AES Round Function. Cryptology ePrint Archive: Report 2002/144.
-
(2002)
Cryptology EPrint Archive: Report
, vol.2002
, Issue.144
-
-
Youssef, A.1
Tavares, S.2
-
112
-
-
27644529341
-
Hardware design experiences in ZebraNet
-
ACM Press
-
ZHANG, P., SADLER, C. M., LYON, S. A., AND MARTONOSI, M. 2004. Hardware design experiences in ZebraNet. In 2nd International Conference on Embedded Networked Sensor Systems. ACM Press, 227-238.
-
(2004)
2nd International Conference on Embedded Networked Sensor Systems
, pp. 227-238
-
-
Zhang, P.1
Sadler, C.M.2
Lyon, S.A.3
Martonosi, M.4
-
113
-
-
10044284351
-
LEAP: Efficient security mechanisms for large-scale distributed sensor networks
-
ACM Press
-
ZHU, S., SETIA, S., AND JAJODIA, S. 2003. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In 10th ACM Conference on Computer and Communications Security (CCS'03). ACM Press, 62-72.
-
(2003)
10th ACM Conference on Computer and Communications Security (CCS'03)
, pp. 62-72
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
|