-
1
-
-
0037907491
-
-
Available at
-
Anderson, R.J., Biham, E., Knudsen, L.R.: Serpent: A Proposal for the Advanced Encryption Standard. Available at, http://www.cs.technion.ac.il/biham/ Reports/Serpent
-
Proposal for the Advanced Encryption Standard
-
-
Anderson, R.J.1
Biham, E.2
Knudsen, L.R.3
Serpent, A.4
-
2
-
-
84945132264
-
The Rectangle Attack - Rectangling the Serpent
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: The Rectangle Attack - Rectangling the Serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340-357. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 340-357
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
3
-
-
37149045263
-
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
-
-
-
4
-
-
0026397734
-
Differential Cryptanalysis of DES-like Cryptosystems
-
Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology 4(1), 3-72 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.1
, pp. 3-72
-
-
Biham, E.1
Shamir, A.2
-
5
-
-
33750699594
-
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 46-59. Springer, Heidelberg (2006)
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
-
-
-
6
-
-
0009319575
-
Iterative Characteristics of DES and s2-DES
-
Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
-
Knudsen, L.R.: Iterative Characteristics of DES and s2-DES. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 497-511. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 497-511
-
-
Knudsen, L.R.1
-
7
-
-
33744929155
-
-
Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786, pp. 243-258. Springer, Heidelberg (2006)
-
Lim, C., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
-
-
-
9
-
-
84887313979
-
Searching for Compact Algorithms: Cgen
-
Nguyên, P.Q, ed, VIETCRYPT 2006, Springer, Heidelberg
-
Robshaw, M.J.B.: Searching for Compact Algorithms: cgen. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 37-49. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4341
, pp. 37-49
-
-
Robshaw, M.J.B.1
-
10
-
-
35248896197
-
-
Selcuk, A.A., Bicak, A.: On Probability of Success in Linear and Differential Crypt-analysis. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 174-185. Springer, Heidelberg (2003)
-
Selcuk, A.A., Bicak, A.: On Probability of Success in Linear and Differential Crypt-analysis. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 174-185. Springer, Heidelberg (2003)
-
-
-
-
11
-
-
33745777809
-
-
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, 3928, pp. 222-236. Springer, Heidelberg (2006)
-
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
-
-
-
-
12
-
-
84869815133
-
-
Wheeler, D., Needham, R.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, 1008, pp. 363-366. Springer, Heidelberg (1995)
-
Wheeler, D., Needham, R.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
-
-
-
-
13
-
-
45449111456
-
-
Wheeler, D., Needham, R.: TEA extensions (October 1997) (Also Correction to XTEA, October 1998), Available via: www.ftp.cl.cam.ac.uk/ftp/users/djw3/
-
Wheeler, D., Needham, R.: TEA extensions (October 1997) (Also Correction to XTEA, October 1998), Available via: www.ftp.cl.cam.ac.uk/ftp/users/djw3/
-
-
-
|