메뉴 건너뛰기




Volumn 3897 LNCS, Issue , 2006, Pages 110-127

Improved time-memory trade-offs with multiple data

Author keywords

Block cipher; Key sizes; Time memory data trade off

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; CRYPTOGRAPHY; LARGE SCALE SYSTEMS; SECURITY OF DATA; UNIX;

EID: 33745626422     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11693383_8     Document Type: Conference Paper
Times cited : (62)

References (13)
  • 1
    • 0029218160 scopus 로고
    • Improved "exhaustive search" attacks on stream ciphers
    • no. 408 in IEE Conference Publication, May
    • S. Babbage, "Improved "exhaustive search" attacks on stream ciphers," in ECOS 95 (European Convention on Security and Detection), no. 408 in IEE Conference Publication, May 1995.
    • (1995) ECOS 95 (European Convention on Security and Detection)
    • Babbage, S.1
  • 4
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
    • Proceedings of Eurocrypt'99 (J. Stern, ed.), no. 1592 in Lecture Notes in Computer Science, Springer-Verlag. To appear in the
    • E. Biham, A. Biryukov, and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," in Proceedings of Eurocrypt'99 (J. Stern, ed.), no. 1592 in Lecture Notes in Computer Science, pp. 12-23, Springer-Verlag, 1999. To appear in the Journal of Cryptology.
    • (1999) Journal of Cryptology , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 5
    • 84937419430 scopus 로고    scopus 로고
    • Cryptanalytic time/memory/data trade-offs for stream ciphers
    • (T. Okamoto, ed.), no. 1976 in Lecture Notes in Computer Science, Springer-Verlag
    • A. Biryukov and A. Shamir, "Cryptanalytic time/memory/data trade-offs for stream ciphers," in Proceedings of Asiacrypt'00 (T. Okamoto, ed.), no. 1976 in Lecture Notes in Computer Science, pp. 1-13, Springer-Verlag, 2000.
    • (2000) Proceedings of Asiacrypt'00 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2
  • 7
    • 84957381006 scopus 로고    scopus 로고
    • Cryptanalysis of alleged A5 stream cipher
    • Advances in Cryptology - EUROCRYPT'97 (W. Fumy, ed.), Springer-Verlag
    • J. D. Golic, "Cryptanalysis of alleged A5 stream cipher," in Advances in Cryptology - EUROCRYPT'97 (W. Fumy, ed.), vol. 1233 of Lecture Notes in Computer Science, pp. 239-255, Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1233 , pp. 239-255
    • Golic, J.D.1
  • 9
    • 33745620474 scopus 로고    scopus 로고
    • Time memory tradeoff attacks on streamciphers
    • Rump session talk at
    • J. Hong and P. Sarkar, "Time memory tradeoff attacks on streamciphers," 2004. Rump session talk at ASIACRYPT'04.
    • (2004) ASIACRYPT'04
    • Hong, J.1    Sarkar, P.2
  • 11
    • 33744938646 scopus 로고    scopus 로고
    • Cracking Unix passwords using FPGA platforms
    • in submission
    • N. Mentens, L. Batina, B. Preneel, and I. Verbauwhede, "Cracking Unix passwords using FPGA platforms," 2005. Presented at SHARCS'05, in submission.
    • (2005) SHARCS'05
    • Mentens, N.1    Batina, L.2    Preneel, B.3    Verbauwhede, I.4
  • 12
    • 35248858454 scopus 로고    scopus 로고
    • Making a faster cryptanalytic time-memory trade-off
    • Advances in Cryptology - CRYPTO 2003 (D. Boneh, ed.), Springer-Verlag
    • P. Oechslin, "Making a faster cryptanalytic time-memory trade-off," in Advances in Cryptology - CRYPTO 2003 (D. Boneh, ed.), vol. 2729 of Lecture Notes in Computer Science, pp. 617-630, Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 617-630
    • Oechslin, P.1
  • 13
    • 84949427555 scopus 로고    scopus 로고
    • A time-memory trade-off attack against LILI-128
    • (J. Daemen and V. Rijmen, eds.), no. 2365 in Lecture Notes in Computer Science, Springer-Verlag
    • M.-J. O. Saarinen, "A time-memory trade-off attack against LILI-128," in Proceedings of Fast Software Encryption - FSE'02 (J. Daemen and V. Rijmen, eds.), no. 2365 in Lecture Notes in Computer Science, pp. 231-236, Springer-Verlag, 2002.
    • (2002) Proceedings of Fast Software Encryption - FSE'02 , pp. 231-236
    • Saarinen, M.-J.O.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.