-
3
-
-
84957649725
-
Improved cryptanalysis of RC5
-
LNCS 1403,Springer-Verlag
-
A. Biryukov and E. Kushilevitz, "Improved cryptanalysis of RC5," in Advances in cryptology EUROCRYPT'98 Proceedings, LNCS 1403, pp. 85-99, Springer-Verlag, 1998.
-
(1998)
Advances in cryptology EUROCRYPT'98 Proceedings
, pp. 85-99
-
-
Biryukov, A.1
Kushilevitz, E.2
-
4
-
-
58149338046
-
MARS - a candidate cipher for AES
-
California, Aug
-
C. Burwick, D. Coppersmith, and E. D'Avingnon et al., "MARS - a candidate cipher for AES," in 1st AES Candidate Conference Proceedings of Venture, California, Aug. 20-22, 1998.
-
(1998)
1st AES Candidate Conference Proceedings of Venture
, pp. 20-22
-
-
Burwick, C.1
Coppersmith, D.2
D'Avingnon, E.3
-
5
-
-
84944260529
-
A study of nonblocking switching networks
-
C. Clos, "A study of nonblocking switching networks," Bell System Technical Jornal, vol. 32, pp. 406-424, 1953.
-
(1953)
Bell System Technical Jornal
, vol.32
, pp. 406-424
-
-
Clos, C.1
-
6
-
-
33746643734
-
Variable bit permutations: linear characteristics and pure VBP-based cipher
-
N. D. Goots, A. A. Moldovyan, and N. A. Moldovyan, "Variable bit permutations: linear characteristics and pure VBP-based cipher," Computer Science Journal of Moldova, vol. 13, no. 1, pp. 84-109, 2005.
-
(2005)
Computer Science Journal of Moldova
, vol.13
, Issue.1
, pp. 84-109
-
-
Goots, N.D.1
Moldovyan, A.A.2
Moldovyan, N.A.3
-
7
-
-
84955566245
-
Fast encryption algorithm SPECTRH64
-
Springer-Verlag
-
N. D. Goots, A. A. Moldovyan, and N. A. Moldovyan, "Fast encryption algorithm SPECTRH64," in Proceedings of the International workshop "Methods, Models, and Architectures for Network Security", LNCS 2052, pp. 275-286, Springer-Verlag, 2001.
-
(2001)
Proceedings of the International workshop "Methods, Models, and Architectures for Network Security", LNCS 2052
, pp. 275-286
-
-
Goots, N.D.1
Moldovyan, A.A.2
Moldovyan, N.A.3
-
8
-
-
84957644147
-
On differential and linear cryptanalysis of the RC5 encryption algorithm
-
Springer-Verlag
-
B. S. Kaliski and Y. L. Yin, "On differential and linear cryptanalysis of the RC5 encryption algorithm," in Advances in cryptology CRYPTO'95 Proceedings, LNCS 963, pp. 171-184, Springer-Verlag, 1995.
-
(1995)
Advances in cryptology CRYPTO'95 Proceedings, LNCS 963
, pp. 171-184
-
-
Kaliski, B.S.1
Yin, Y.L.2
-
9
-
-
33746654138
-
The design of the ICE encryption algorithm
-
Springer-Verlag
-
M. Kwan, "The design of the ICE encryption algorithm," in Proceedings of the 4th International Workshop, Fast Software Encryption - FSE '97, LNCS 1267, pp. 69-82, Springer-Verlag, 1997.
-
(1997)
Proceedings of the 4th International Workshop, Fast Software Encryption - FSE '97, LNCS 1267
, pp. 69-82
-
-
Kwan, M.1
-
10
-
-
0035517885
-
Efficient permutation instructions for fast software cryptography
-
R. B. Lee, Z. J. Shi, and X. Yang, "Efficient permutation instructions for fast software cryptography," IEEE Micro, vol. 21, no 6, pp. 56-69, 2001.
-
(2001)
IEEE Micro
, vol.21
, Issue.6
, pp. 56-69
-
-
Lee, R.B.1
Shi, Z.J.2
Yang, X.3
-
11
-
-
3042639781
-
On permutation operations in Cipher Design
-
Las Vegas, Nevada, Apr. 5-7
-
R. B. Lee, Z. J. Shi, R. L. Rivesr, and M. J. B. Robshaw, "On permutation operations in Cipher Design", in Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), vol. 2, pp. 569-579, Las Vegas, Nevada, Apr. 5-7, 2004.
-
(2004)
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04)
, vol.2
, pp. 569-579
-
-
Lee, R.B.1
Shi, Z.J.2
Rivesr, R.L.3
Robshaw, M.J.B.4
-
12
-
-
0141755484
-
A cipher based on data-dependent permutations
-
A. A. Moldovyan and N. A. Moldovyan, "A cipher based on data-dependent permutations," Journal of Cryptology, vol. 15, no. 1, pp.61-72, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.1
, pp. 61-72
-
-
Moldovyan, A.A.1
Moldovyan, N.A.2
-
13
-
-
17444431022
-
A generallized description of DES-based and Benes-based permutationgenerators
-
Springer-Verlag
-
M. Portz, "A generallized description of DES-based and Benes-based permutationgenerators," Advances in Cryptology - ASIACRYPT '92, Workshop on the Theory and Application of Cryptographic Techniques, LNCS 718, pp. 397-409, Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology - ASIACRYPT '92, Workshop on the Theory and Application of Cryptographic Techniques, LNCS 718
, pp. 397-409
-
-
Portz, M.1
-
15
-
-
0004102023
-
The RC6 block cipher
-
California, Aug
-
R. L. Rivest, M. J. B. Robshaw, R. Sidney, and Y. L. Yin, "The RC6 block cipher," in 1st AES Candidate Conference Proceedings of Venture, California, Aug. 20-22, 1998.
-
(1998)
1st AES Candidate Conference Proceedings of Venture
, pp. 20-22
-
-
Rivest, R.L.1
Robshaw, M.J.B.2
Sidney, R.3
Yin, Y.L.4
-
16
-
-
84947907850
-
Differential cryptanalysis of the ICE encryption algorithm
-
Springer-Verlag
-
B. V. Rompay, L.R. Knudsen, and V. Rijmen, "Differential cryptanalysis of the ICE encryption algorithm," in Proceedings of the 6th International Workshop, "Fast Software Encryption - FSE'98", LNCS 1372, pp. 270-283, Springer-Verlag, 1998.
-
(1998)
Proceedings of the 6th International Workshop, "Fast Software Encryption - FSE'98", LNCS 1372
, pp. 270-283
-
-
Rompay, B.V.1
Knudsen, L.R.2
Rijmen, V.3
-
17
-
-
67650281953
-
CHESS-64, a block cipher based on data-dependent operations: design variants and hardware implementation efficiency
-
N. Sklavos, N. A. Moldovyan, A. A. Moldovyan, and O. Koufopavlou, "CHESS-64, a block cipher based on data-dependent operations: design variants and hardware implementation efficiency," Asian Journal of Information Technology, vol. 4, no. 4, pp. 323-334, 2005.
-
(2005)
Asian Journal of Information Technology
, vol.4
, Issue.4
, pp. 323-334
-
-
Sklavos, N.1
Moldovyan, N.A.2
Moldovyan, A.A.3
Koufopavlou, O.4
|