-
1
-
-
38149093069
-
-
Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, 2012, pp. 41-54. Springer, Heidelberg (2001)
-
Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 41-54. Springer, Heidelberg (2001)
-
-
-
-
2
-
-
38149053538
-
-
Barreto, P.S.L.M., Rijmen, V.: The Anubis block cipher. NESSIE, September 2000 (primitive submitted), Available at http://www.cryptonessie.org/
-
Barreto, P.S.L.M., Rijmen, V.: The Anubis block cipher. NESSIE, September 2000 (primitive submitted), Available at http://www.cryptonessie.org/
-
-
-
-
3
-
-
0028494723
-
New types of cryptanalytic attacks using related keys
-
Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4), 229-246 (1994)
-
(1994)
Journal of Cryptology
, vol.7
, Issue.4
, pp. 229-246
-
-
Biham, E.1
-
4
-
-
84957634424
-
Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 12-23
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
5
-
-
24944515451
-
Related-key boomerang and rectangle attacks
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 507-525
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
6
-
-
33745642130
-
-
Biham, E., Dunkelman, O., Keller, N.: Related-key impossible differential attacks on 8-round AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 21-33. Springer, Heidelberg (2006)
-
Biham, E., Dunkelman, O., Keller, N.: Related-key impossible differential attacks on 8-round AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 21-33. Springer, Heidelberg (2006)
-
-
-
-
8
-
-
84958765510
-
Cryptanalysis of block ciphers with overdefined systems of equations
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 267-287
-
-
Courtois, N.1
Pieprzyk, J.2
-
9
-
-
84947444236
-
-
Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 149-165. Springer, Heidelberg (1997)
-
Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997)
-
-
-
-
11
-
-
38149142228
-
-
Data Encryption Standard: Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington, DC (January 1977)
-
Data Encryption Standard: Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington, DC (January 1977)
-
-
-
-
12
-
-
33750699594
-
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: Hight: A new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 46-59. Springer, Heidelberg (2006)
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: Hight: A new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
-
-
-
13
-
-
24144444705
-
-
Junod, P., Vaudenay, S.: FOX: A new family of block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, 3357, pp. 114-129. Springer, Heidelberg (2004)
-
Junod, P., Vaudenay, S.: FOX: A new family of block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 114-129. Springer, Heidelberg (2004)
-
-
-
-
14
-
-
0346895385
-
Impossible differential cryptanalysis for block cipher structure
-
Johansson, T, Maitra, S, eds, INDOCRYPT 2003, Springer, Heidelberg
-
Kim, J., Hong, S., Sung, J., Lee, C., Lee, S.: Impossible differential cryptanalysis for block cipher structure. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 82-96. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2904
, pp. 82-96
-
-
Kim, J.1
Hong, S.2
Sung, J.3
Lee, C.4
Lee, S.5
-
15
-
-
85028910917
-
Markov ciphers and differential cryptanalysis
-
Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
-
Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
17
-
-
85025704284
-
Linear cryptanalysis of the data encryption standard
-
Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
-
Matsui, M.: Linear cryptanalysis of the data encryption standard. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
18
-
-
33746768772
-
-
Matsui, M.: How far can we go on the ×64 processors? In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 341-358. Springer, Heidelberg (2006)
-
Matsui, M.: How far can we go on the ×64 processors? In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 341-358. Springer, Heidelberg (2006)
-
-
-
-
19
-
-
84947904428
-
-
Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 54-68. Springer, Heidelberg (1997)
-
Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54-68. Springer, Heidelberg (1997)
-
-
-
-
20
-
-
0037426995
-
Comments on the security of the AES and the XSL technique
-
Murphy, S., Robshaw, M.: Comments on the security of the AES and the XSL technique. Electronic Letters 39(1), 36-38 (2003)
-
(2003)
Electronic Letters
, vol.39
, Issue.1
, pp. 36-38
-
-
Murphy, S.1
Robshaw, M.2
-
21
-
-
34547454323
-
-
Satoh, A., Morioka, S.: Hardware-focused performance comparison for the standard block ciphers AES, Camellia, and Triple-DES. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, 2851, pp. 252-266. Springer, Heidelberg (2003)
-
Satoh, A., Morioka, S.: Hardware-focused performance comparison for the standard block ciphers AES, Camellia, and Triple-DES. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 252-266. Springer, Heidelberg (2003)
-
-
-
-
22
-
-
35048897007
-
On Feistel ciphers using optimal diffusion mappings across multiple rounds
-
Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
Shirai, T., Preneel, B.: On Feistel ciphers using optimal diffusion mappings across multiple rounds. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 1-15. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 1-15
-
-
Shirai, T.1
Preneel, B.2
-
23
-
-
33746679202
-
-
Shirai, T., Shibutani, K.: On Feistel structures using a diffusion switching mechanism. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 41-56. Springer, Heidelberg (2006)
-
Shirai, T., Shibutani, K.: On Feistel structures using a diffusion switching mechanism. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 41-56. Springer, Heidelberg (2006)
-
-
-
-
24
-
-
85032866581
-
On the construction of block ciphers provably secure and not relying on any unproved hypotheses
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461-480. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 461-480
-
-
Zheng, Y.1
Matsumoto, T.2
Imai, H.3
|