메뉴 건너뛰기




Volumn 4986 LNCS, Issue , 2008, Pages 84-97

The salsa20 family of stream ciphers

Author keywords

[No Author keywords available]

Indexed keywords

BIT STREAM; CRYPTOGRAPHIC APPLICATIONS; ESTREAM; STREAM CIPHERING;

EID: 48249087677     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-68351-3_8     Document Type: Article
Times cited : (279)

References (23)
  • 3
    • 48249097256 scopus 로고    scopus 로고
    • Barua, R., Lange, T. (eds.): INDOCRYPT 2006. LNCS, 4329. Springer, Heidelberg (2006) See [14]
    • Barua, R., Lange, T. (eds.): INDOCRYPT 2006. LNCS, vol. 4329. Springer, Heidelberg (2006) See [14]
  • 4
    • 48249107557 scopus 로고    scopus 로고
    • Bernstein, D.J.: The Poly1305-AES message-authentication code in [15], pp. 32-49 (2005) (ID 0018d9551b5546d97c340e0dd8cb5750), http://cr.yp.to/papers. html#poly1305
    • Bernstein, D.J.: The Poly1305-AES message-authentication code in [15], pp. 32-49 (2005) (ID 0018d9551b5546d97c340e0dd8cb5750), http://cr.yp.to/papers. html#poly1305
  • 5
    • 48249092398 scopus 로고    scopus 로고
    • Bernstein, D.J.: Cache-timing attacks on AES (2005) (ID cd9faae9bd5308c440df50fc26a517b4), http://cr.yp.to/papers.html#cachetiming
    • Bernstein, D.J.: Cache-timing attacks on AES (2005) (ID cd9faae9bd5308c440df50fc26a517b4), http://cr.yp.to/papers.html#cachetiming
  • 9
    • 48249095124 scopus 로고    scopus 로고
    • Bernstein, D.J.: Polynomial evaluation and message authentication (2007) (ID b1ef3f2d385a926123e1517392e20f8c), http://cr.yp.to/papers.html#pema
    • Bernstein, D.J.: Polynomial evaluation and message authentication (2007) (ID b1ef3f2d385a926123e1517392e20f8c), http://cr.yp.to/papers.html#pema
  • 11
    • 48249088604 scopus 로고    scopus 로고
    • Crowley, P.: Truncated differential cryptanalysis of five rounds of Salsa20. In: Workshop Record of SASC 2006: Stream Ciphers Revisted, eSTREAM technical report 2005/073 (2005), http://www.ecrypt.eu.org/stream/papers.html
    • Crowley, P.: Truncated differential cryptanalysis of five rounds of Salsa20. In: Workshop Record of SASC 2006: Stream Ciphers Revisted, eSTREAM technical report 2005/073 (2005), http://www.ecrypt.eu.org/stream/papers.html
  • 12
    • 48249151917 scopus 로고    scopus 로고
    • Davies, D.W. (ed.): EUROCRYPT 1991. LNCS, 547. Springer, Heidelberg (1991) See [17]
    • Davies, D.W. (ed.): EUROCRYPT 1991. LNCS, vol. 547. Springer, Heidelberg (1991) See [17]
  • 13
    • 0242571721 scopus 로고    scopus 로고
    • Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., Kohno, T.: Helix: fast encryption and authentication in a single cryptographic primitive, in [16], pp. 330-346 (2003), http://www.macfergus.com/helix/
    • Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., Kohno, T.: Helix: fast encryption and authentication in a single cryptographic primitive, in [16], pp. 330-346 (2003), http://www.macfergus.com/helix/
  • 15
    • 48249116895 scopus 로고    scopus 로고
    • Gilbert, H., Handschuh, H. (eds.): FSE 2005. LNCS, 3557. Springer, Heidelberg (2005), See [4]
    • Gilbert, H., Handschuh, H. (eds.): FSE 2005. LNCS, vol. 3557. Springer, Heidelberg (2005), See [4]
  • 16
    • 48249099835 scopus 로고    scopus 로고
    • Johansson, T. (ed.): FSE 2003. LNCS, 2887. Springer, Heidelberg (2003), See [13]
    • Johansson, T. (ed.): FSE 2003. LNCS, vol. 2887. Springer, Heidelberg (2003), See [13]
  • 20
    • 48249105609 scopus 로고    scopus 로고
    • Paillier, P., Verbauwhede, I. (eds.): CHES 2007. LNCS, 4727. Springer, Heidelberg (2007) See [18]
    • Paillier, P., Verbauwhede, I. (eds.): CHES 2007. LNCS, vol. 4727. Springer, Heidelberg (2007) See [18]
  • 21
    • 48249107191 scopus 로고    scopus 로고
    • Preneel, B. (ed.): FSE 1994. LNCS, 1008. Springer, Heidelberg (1995) See [23]
    • Preneel, B. (ed.): FSE 1994. LNCS, vol. 1008. Springer, Heidelberg (1995) See [23]


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.