-
1
-
-
38149079757
-
-
Aoki, K., Ichikawa, T., Kanda, M., et al.: Camellia: A 128-Bit block cipher suitable for multiple platforms-design and analysis. In: Ito, T., Abadi, M. (eds.) TACS 1997. LNCS, 1281, pp. 39-56. Springer, Heidelberg (1997)
-
Aoki, K., Ichikawa, T., Kanda, M., et al.: Camellia: A 128-Bit block cipher suitable for multiple platforms-design and analysis. In: Ito, T., Abadi, M. (eds.) TACS 1997. LNCS, vol. 1281, pp. 39-56. Springer, Heidelberg (1997)
-
-
-
-
2
-
-
84947444236
-
-
Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 149-165. Springer, Heidelberg (1997)
-
Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997)
-
-
-
-
4
-
-
33745644801
-
-
Hatano, Y., Sekine, H., Kaneko, T.: Higher order differential attack of Camellia (II). In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, 2595, Springer, Heidelberg (2003)
-
Hatano, Y., Sekine, H., Kaneko, T.: Higher order differential attack of Camellia (II). In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, Springer, Heidelberg (2003)
-
-
-
-
5
-
-
84957022995
-
Square attack on reduced Camellia cipher
-
Qing, S, Okamoto, T, Zhou, J, eds, ICICS 2001, Springer, Heidelberg
-
He, Y., Qing, S.: Square attack on reduced Camellia cipher. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 238-245. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2229
, pp. 238-245
-
-
He, Y.1
Qing, S.2
-
6
-
-
84877734169
-
-
Kanda, M., Matsumoto, T.: Security of Camellia against truncated differential cryptanalysis. In: Matsui, M. (ed.) FSE 2001. LNCS, 2355, Springer, Heidelberg (2002)
-
Kanda, M., Matsumoto, T.: Security of Camellia against truncated differential cryptanalysis. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, Springer, Heidelberg (2002)
-
-
-
-
8
-
-
84949951043
-
Truncated differential cryptanalysis of Camellia
-
Kim, K.-c, ed, ICISC 2001, Springer, Heidelberg
-
Lee, S., Hong, S., Lee, S., Lim, J., Yoon, S.: Truncated differential cryptanalysis of Camellia. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 32-38. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2288
, pp. 32-38
-
-
Lee, S.1
Hong, S.2
Lee, S.3
Lim, J.4
Yoon, S.5
-
9
-
-
35048824462
-
-
Ledig, H., Muller, F., Valette, F.: Enhancing collision attacks. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, Springer, Heidelberg (2004)
-
Ledig, H., Muller, F., Valette, F.: Enhancing collision attacks. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, Springer, Heidelberg (2004)
-
-
-
-
10
-
-
33745633334
-
-
Lei, D., Chao, L., Feng, K.: New observation on Camellia. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 51-64. Springer, Heidelberg (2006)
-
Lei, D., Chao, L., Feng, K.: New observation on Camellia. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 51-64. Springer, Heidelberg (2006)
-
-
-
-
11
-
-
38149016193
-
-
NTT Information Sharing Platform Laboratories: Internationally standardized encryption algorithm form Japan Camellia, avaliable at http ://info.isl.ntt.co.jp/crypt/camellia/dl/Camellia20061108v4.ang.pdf
-
NTT Information Sharing Platform Laboratories: Internationally standardized encryption algorithm form Japan "Camellia", avaliable at http ://info.isl.ntt.co.jp/crypt/camellia/dl/Camellia20061108v4.ang.pdf
-
-
-
-
12
-
-
84949469334
-
-
Shirai, T., Kanamaru, S., Abe, G.: Improved upper bounds of differential and linear characteristic probability for Camellia. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, Springer, Heidelberg (2002)
-
Shirai, T., Kanamaru, S., Abe, G.: Improved upper bounds of differential and linear characteristic probability for Camellia. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, Springer, Heidelberg (2002)
-
-
-
-
13
-
-
34249847723
-
Differential, linear, boomerang and rectangle cryptanalysis of reducedround Camellia
-
workshop November
-
Shirai, T.: Differential, linear, boomerang and rectangle cryptanalysis of reducedround Camellia. In: Proceedings of 3rd NESSIE workshop (November 2002)
-
(2002)
Proceedings of 3rd NESSIE
-
-
Shirai, T.1
-
14
-
-
84946831143
-
Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis
-
Boyd, C ed, ASIACRYPT 2001, Springer, Heidelberg
-
Sugita, M., Kobara, K., Imai, H.: Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis. In: Boyd, C (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 193-207. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 193-207
-
-
Sugita, M.1
Kobara, K.2
Imai, H.3
-
15
-
-
38149058198
-
-
Wu, W., Feng, D., Chen, H.: Collision attack and pseudorandomness of reducedround Camellia. In: Handschuh, H., Hasan, MA. (eds.) SAC 2004. LNCS, 3357, pp. 256-270. Springer, Heidelberg (2004)
-
Wu, W., Feng, D., Chen, H.: Collision attack and pseudorandomness of reducedround Camellia. In: Handschuh, H., Hasan, MA. (eds.) SAC 2004. LNCS, vol. 3357, pp. 256-270. Springer, Heidelberg (2004)
-
-
-
-
16
-
-
38149059986
-
-
Wu, W, Zhang, W, Feng, D, Impossible differential cryptanalyssi of ARIA and Camellia, JCST
-
Wu, W., Zhang, W., Feng, D.: Impossible differential cryptanalyssi of ARIA and Camellia, JCST
-
-
-
-
17
-
-
84949446672
-
-
Yeom, Y., Park, S., Kim, I.: On the security of Camellia against the Square attack. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, pp. 89-99. Springer, Heidelberg (2002)
-
Yeom, Y., Park, S., Kim, I.: On the security of Camellia against the Square attack. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 89-99. Springer, Heidelberg (2002)
-
-
-
|