-
1
-
-
35048894397
-
How far can we go beyond linear cryptanalysis?
-
Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
Baigǹres, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis? In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 432-450. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 432-450
-
-
Baigǹres, T.1
Junod, P.2
Vaudenay, S.3
-
2
-
-
84957364590
-
A new paradigm for collision-free hashing: Incrementality at reduced cost
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: Incrementality at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163-192. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 163-192
-
-
Bellare, M.1
Micciancio, D.2
-
3
-
-
50249178729
-
-
D.J. Bernstein. ChaCha, a variant of Salsa20, See also [8], http://cr.yp.to/chacha.html
-
D.J. Bernstein. ChaCha, a variant of Salsa20, See also [8], http://cr.yp.to/chacha.html
-
-
-
-
5
-
-
50249135553
-
-
Bernstein, D.J.: Salsa20. Technical Report 2005/025, eSTREAM, ECRYPT Stream Cipher Project (2005), http://cr.yp.to/snuffle.html
-
Bernstein, D.J.: Salsa20. Technical Report 2005/025, eSTREAM, ECRYPT Stream Cipher Project (2005), http://cr.yp.to/snuffle.html
-
-
-
-
6
-
-
50249100589
-
Salsa20/8 and Salsa20/12
-
Technical Report 2006/007, eSTREAM, ECRYPT Stream Cipher Project
-
Bernstein, D.J.: Salsa20/8 and Salsa20/12. Technical Report 2006/007, eSTREAM, ECRYPT Stream Cipher Project (2005)
-
(2005)
-
-
Bernstein, D.J.1
-
7
-
-
45449119397
-
What output size resists collisions in a XOR of independent expansions?
-
Bernstein, D.J.: What output size resists collisions in a XOR of independent expansions? ECRYPT Workshop on Hash Functions (2007), http://cr.yp.to/rumba20.html
-
(2007)
ECRYPT Workshop on Hash Functions
-
-
Bernstein, D.J.1
-
8
-
-
50249143083
-
-
Bernstein, D.J.: ChaCha, a variant of Salsa20. In: SASC 2008 - The State of the Art of Stream Ciphers. ECRYPT (2008), http://cr.yp.to/rumba20.html
-
Bernstein, D.J.: ChaCha, a variant of Salsa20. In: SASC 2008 - The State of the Art of Stream Ciphers. ECRYPT (2008), http://cr.yp.to/rumba20.html
-
-
-
-
9
-
-
35048892549
-
Near-collisions of SHA-0
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Biham, E., Chen, R.: Near-collisions of SHA-0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290-305. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 290-305
-
-
Biham, E.1
Chen, R.2
-
10
-
-
3543090051
-
Maximum stable set formulations and heuristics based on continuous optimization
-
Burer, S., Monteiro, R.D.C., Zhang, Y.: Maximum stable set formulations and heuristics based on continuous optimization. Mathematical Programming 64, 137-166 (2002)
-
(2002)
Mathematical Programming
, vol.64
, pp. 137-166
-
-
Burer, S.1
Monteiro, R.D.C.2
Zhang, Y.3
-
11
-
-
79955732593
-
Truncated differential cryptanalysis of five rounds of Salsa20
-
Crowley, P.: Truncated differential cryptanalysis of five rounds of Salsa20. In: SASC 2006 - Stream Ciphers Revisited (2006)
-
(2006)
SASC 2006 - Stream Ciphers Revisited
-
-
Crowley, P.1
-
12
-
-
50249138373
-
-
ECRYPT, the ECRYPT Stream Cipher Project
-
ECRYPT. eSTREAM, the ECRYPT Stream Cipher Project, http://www.ecrypt.eu. org/stream
-
eSTREAM
-
-
-
13
-
-
84997348492
-
-
Fischer, S., Meier, W., Berbain, C., Biasse, J.-F., Robshaw, M.J.B.: Non-randomness in eSTREAM candidates Salsa20 and TSC-4. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, 4329, pp. 2-16. Springer, Heidelberg (2006)
-
Fischer, S., Meier, W., Berbain, C., Biasse, J.-F., Robshaw, M.J.B.: Non-randomness in eSTREAM candidates Salsa20 and TSC-4. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 2-16. Springer, Heidelberg (2006)
-
-
-
-
14
-
-
0242487612
-
-
Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 235-246. Springer, Heidelberg (2003)
-
Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 235-246. Springer, Heidelberg (2003)
-
-
-
-
15
-
-
0021786321
-
Decrypting a class of stream ciphers using ciphertext only
-
Siegenthaler, T.: Decrypting a class of stream ciphers using ciphertext only. IEEE Transactions on Computers 34(1), 81-85 (1985)
-
(1985)
IEEE Transactions on Computers
, vol.34
, Issue.1
, pp. 81-85
-
-
Siegenthaler, T.1
-
16
-
-
84997161749
-
Differential cryptanalysis of Salsa20/8
-
Tsunoo, Y., Saito, T., Kubo, H., Suzaki, T., Nakashima, H.: Differential cryptanalysis of Salsa20/8. In: SASC 2007 - The State of the Art of Stream Ciphers (2007)
-
(2007)
SASC 2007 - The State of the Art of Stream Ciphers
-
-
Tsunoo, Y.1
Saito, T.2
Kubo, H.3
Suzaki, T.4
Nakashima, H.5
-
17
-
-
84937428040
-
A generalized birthday problem
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288-303. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 288-303
-
-
Wagner, D.1
|