-
1
-
-
0028494723
-
New Types of Cryptanalytic Attacks Using Related Keys
-
Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7(4), 229-246 (1994)
-
(1994)
Journal of Cryptology
, vol.7
, Issue.4
, pp. 229-246
-
-
Biham, E.1
-
2
-
-
33745642130
-
-
Biham, E., Dunkelman, O., Keller, N.: Related-Key Impossible Differential Attacks on 8-Round AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 21-33. Springer, Heidelberg (2006)
-
Biham, E., Dunkelman, O., Keller, N.: Related-Key Impossible Differential Attacks on 8-Round AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 21-33. Springer, Heidelberg (2006)
-
-
-
-
3
-
-
24944515451
-
Related-Key Boomerang and Rectangle Attacks
-
EUROCRYPT, Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: Related-Key Boomerang and Rectangle Attacks. In: EUROCRYPT 2005. LNCS, vol. 3557, pp. 507-525. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3557
, pp. 507-525
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
4
-
-
0026397734
-
Differential cryptanalysis of DES-like cryptosy stems
-
Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosy stems. Journal of Cryptology 4(1), 3-72 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.1
, pp. 3-72
-
-
Biham, E.1
Shamir, A.2
-
5
-
-
84957634424
-
Cryptanalysis of Skipjack Reduced to 31 Rounds
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 12-23
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
6
-
-
84958778154
-
Enhancing Differential-Linear Cryptanalysis
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: Enhancing Differential-Linear Cryptanalysis. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 254-266. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 254-266
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
7
-
-
24944480579
-
-
Jakimoski, G., Desmedit, Y.: Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, 3006, pp. 208-221. Springer, Heidelberg (2004)
-
Jakimoski, G., Desmedit, Y.: Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 208-221. Springer, Heidelberg (2004)
-
-
-
-
8
-
-
38149085478
-
-
Kim, J., Hong, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced AES192 and AES-256. In: Encryption 2007. LNCS, 4593, pp. 225-241. Springer, Heidelberg (2007)
-
Kim, J., Hong, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced AES192 and AES-256. In: Encryption 2007. LNCS, vol. 4593, pp. 225-241. Springer, Heidelberg (2007)
-
-
-
-
9
-
-
1642575733
-
Differential-linear cryptanalysis
-
Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
Langford, S.K., Hellman, M,E.: Differential-linear cryptanalysis. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 17-25. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 17-25
-
-
Langford, S.K.1
Hellman, M.E.2
-
10
-
-
85025704284
-
Linear Cryptanalysis Method for DES Cipher
-
Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
-
Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
11
-
-
0003508558
-
-
National Institute of Standards and Technology, AES, FIPS Publication 197 November 26, Available at
-
National Institute of Standards and Technology. Advanced Encryption Standard (AES), FIPS Publication 197 (November 26, 2001), Available at http://csrc.nist.gov/encryption/aas
-
(2001)
Advanced Encryption Standard
-
-
-
12
-
-
84945126868
-
-
Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 156-170. Springer, Heidelberg (1999)
-
Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
-
-
-
-
13
-
-
38149057178
-
-
Zhang, W., Wu, W., Zhang, L., Feng, D.: Improved Related-Key Impossible Differential Attacks on Reduced-Round AES-192. In: Cryptography 2006. LNCS, 4356, pp. 15-27 (2007)
-
Zhang, W., Wu, W., Zhang, L., Feng, D.: Improved Related-Key Impossible Differential Attacks on Reduced-Round AES-192. In: Cryptography 2006. LNCS, vol. 4356, pp. 15-27 (2007)
-
-
-
|