-
1
-
-
84957694360
-
Miss in the Middle Attacks on IDEA and Khufu
-
proceedings of Fast Software Encryption, Springer-Verlag
-
Eli Biham, Alex Biryukov, Adi Shamir, Miss in the Middle Attacks on IDEA and Khufu, proceedings of Fast Software Encryption 6, Lecture Notes in Computer Science 1636, pp. 124-138, Springer-Verlag, 1999.
-
(1636)
Lecture Notes in Computer Science
, vol.6
, pp. 124-138
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
2
-
-
84945132264
-
The Rectangle Attack - Rectangling the Serpent
-
Advances in Cryptology, proceedings of EUROCRYPT '01, Springer-Verlag
-
Eli Biham, Orr Dunkelman, Nathan Keller, The Rectangle Attack - Rectangling the Serpent, Advances in Cryptology, proceedings of EUROCRYPT '01, Lecture Notes in Computer Science 2045, pp. 340-357, Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
, pp. 340-357
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
3
-
-
84949456804
-
New Results on Boomerang and Rectangle Attacks
-
proceedings of Fast Software Encryption, 2365, pp, Springer-Verlag
-
Eli Biham, Orr Dunkelman, Nathan Keller, New Results on Boomerang and Rectangle Attacks, proceedings of Fast Software Encryption 9, Lecture Notes in Computer Science 2365, pp. 1-16, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.9
, pp. 1-16
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
4
-
-
26444604938
-
New Combined Attacks on Block Ciphers
-
proceedings of Fast Software Encryption, 3557, pp, Springer-Verlag
-
Eli Biham, Orr Dunkelman, Nathan Keller, New Combined Attacks on Block Ciphers, proceedings of Fast Software Encryption 12, Lecture Notes in Computer Science 3557, pp. 126-144, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.12
, pp. 126-144
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
5
-
-
24944515451
-
Related-Key Boomerang and Rectangle Attacks
-
Advances in Cryptology, proceedings of EUROCRYPT'05, Springer-Verlag
-
Eli Biham, Orr Dunkelman, Nathan Keller, Related-Key Boomerang and Rectangle Attacks, Advances in Cryptology, proceedings of EUROCRYPT'05, Lecture Notes in Computer Science 3494, pp. 507-525, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 507-525
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
6
-
-
84944029559
-
New Weak-Key Classes of IDEA
-
proceedings of Information and Communications Security, 2513, pp, Springer-Verlag
-
Alex Biryukov, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, New Weak-Key Classes of IDEA, proceedings of Information and Communications Security 4, Lecture Notes in Computer Science 2513, pp. 315-326, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.4
, pp. 315-326
-
-
Biryukov, A.1
Nakahara Jr., J.2
Preneel, B.3
Vandewalle, J.4
-
7
-
-
84949440974
-
Multiplicative Differentials
-
proceedings of Fast Software Encryption, 2365, pp, Springer-Verlag
-
Nikita Borisov, Monica Chew, Robert Johnson, David Wagner, Multiplicative Differentials, proceedings of Fast Software Encryption 9, Lecture Notes in Computer Science 2365, pp. 17-33, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.9
, pp. 17-33
-
-
Borisov, N.1
Chew, M.2
Johnson, R.3
Wagner, D.4
-
8
-
-
84957369098
-
Two Attacks on Reduced Round IDEA
-
Advances in Cryptology, proceedings of EUROCRYPT '97, 1233, pp, Springer-Verlag
-
Johan Borst, Lars R. Knudsen, Vincent Rijmen, Two Attacks on Reduced Round IDEA, Advances in Cryptology, proceedings of EUROCRYPT '97, Lecture Notes in Computer Science 1233, pp. 1-13, Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, pp. 1-13
-
-
Borst, J.1
Knudsen, L.R.2
Rijmen, V.3
-
9
-
-
35048896884
-
-
technical report 93/1, Department of Electrical Engineering, ESAT-COSIC, Belgium
-
Joan Daemen, René Govaerts, Joos Vandewalle, Cryptanalysis of 2.5 Rounds of IDEA (Extended Abstract), technical report 93/1, Department of Electrical Engineering, ESAT-COSIC, Belgium, 1993.
-
(1993)
Cryptanalysis of 2.5 Rounds of IDEA (Extended Abstract)
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
10
-
-
85025673016
-
Weak Keys for IDEA
-
Advances in Cryptology, proceedings of CRYPTO '93, 773, pp, Springer-Verlag
-
Joan Daemen, René Govaerts, Joos Vandewalle, Weak Keys for IDEA, Advances in Cryptology, proceedings of CRYPTO '93, Lecture Notes in Computer Science 773, pp. 224-231, Springer-Verlag, 1994.
-
(1994)
Lecture Notes in Computer Science
, pp. 224-231
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
11
-
-
35248848972
-
Square-like Attacks on Reduced Rounds of IDEA
-
proceedings of Selected Areas in Cryptography, Springer-Verlag
-
Hüseyin Demirci, Square-like Attacks on Reduced Rounds of IDEA, proceedings of Selected Areas in Cryptography 2002, Lecture Notes in Computer Science 2595, pp. 147-159, Springer-Verlag, 2003.
-
(2002)
Lecture Notes in Computer Science
, vol.2595
, pp. 147-159
-
-
Demirci, H.1
-
12
-
-
24944483918
-
A New Meet-in-the-Middle Attack on the IDEA Block Cipher
-
proceedings of Selected Areas in Cryptography, Springer-Verlag
-
Hüseyin Demirci, Ali A. Selçuk, Erkan Türe, A New Meet-in-the-Middle Attack on the IDEA Block Cipher, proceedings of Selected Areas in Cryptography 2003, Lecture Notes in Computer Science 3006, pp. 117-129, Springer-Verlag, 2004.
-
(2003)
Lecture Notes in Computer Science
, vol.3006
, pp. 117-129
-
-
Demirci, H.1
Selçuk, A.A.2
Türe, E.3
-
13
-
-
84957688406
-
Differential-Linear Weak Keys Classes of IDEA
-
Advances in Cryptology, proceedings if EUROCRYPT '98, 1403, pp, Springer-Verlag
-
Philip Hawkes, Differential-Linear Weak Keys Classes of IDEA, Advances in Cryptology, proceedings if EUROCRYPT '98, Lecture Notes in Computer Science 1403, pp. 112-126, Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, pp. 112-126
-
-
Hawkes, P.1
-
14
-
-
84955569014
-
On Applying Linear Cryptanalysis to IDEA
-
Advances in Cryptology, Proceedings of ASIACRYPT'96, Springer-Verlag
-
P. Hawkes, L. O'Connor, On Applying Linear Cryptanalysis to IDEA, Advances in Cryptology - Proceedings of ASIACRYPT'96, Lecture Notes in Computer Science 1163, pp. 105-115, Springer-Verlag, 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1163
, pp. 105-115
-
-
Hawkes, P.1
O'Connor, L.2
-
15
-
-
26444515034
-
Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192
-
proceedings of Fast Software Encryption, 3557, pp, Springer-Verlag
-
Seokhie Hong, Jongsung Kim, Guil Kim, Sangjin Lee, Bart Preneel, Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192, proceedings of Fast Software Encryption 12, Lecture Notes in Computer Science 3557, pp. 368-383, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.12
, pp. 368-383
-
-
Hong, S.1
Kim, J.2
Kim, G.3
Lee, S.4
Preneel, B.5
-
16
-
-
26444599694
-
New Attacks Against Reduced-Round Versions of IDEA
-
proceedings of Fast Software Encryption, 3557, pp, Springer-Verlag
-
Pascal Junod, New Attacks Against Reduced-Round Versions of IDEA, proceedings of Fast Software Encryption 12, Lecture Notes in Computer Science 3557, pp. 384-397, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.12
, pp. 384-397
-
-
Junod, P.1
-
17
-
-
67650338267
-
Key-Schedule Cryptoanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES
-
Advances in Cryptology, proceedings of CRYPTO '96, 1109, pp, Springer-Verlag
-
John Kelsey, Bruce Schneier, David Wagner, Key-Schedule Cryptoanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, Advances in Cryptology, proceedings of CRYPTO '96, Lecture Notes in Computer Science 1109, pp. 237-251, Springer-Verlag, 1996.
-
(1996)
Lecture Notes in Computer Science
, pp. 237-251
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
-
18
-
-
84974707257
-
Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent
-
proceedings of Fast Software Encryption, Springer-Verlag
-
John Kelsey, Tadayoshi Kohno, Bruce Schneier, Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent, proceedings of Fast Software Encryption 7, Lecture Notes in Computer Science 1978, pp. 75-93, Springer-Verlag, 2000.
-
(1978)
Lecture Notes in Computer Science
, vol.7
, pp. 75-93
-
-
Kelsey, J.1
Kohno, T.2
Schneier, B.3
-
19
-
-
35048894987
-
-
Springer-Verlag
-
Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee, Dowon Hong, The Related-Key Rectangle Attack - Application to SHACAL-1, proceedings of ACISP 2004, Lecture Notes in Computer Science 3108, pp. 123-136, Springer-Verlag, 2004.
-
(2004)
The Related-Key Rectangle Attack - Application to SHACAL-1, proceedings of ACISP 2004, Lecture Notes in Computer Science 3108
, pp. 123-136
-
-
Kim, J.1
Kim, G.2
Hong, S.3
Lee, S.4
Hong, D.5
-
20
-
-
85028910917
-
Markov Ciphers and Differential Cryptanalysis
-
Advances in Cryptology, Proceedings of EUROCRYPT'91, Springer-Verlag
-
Xuejia Lai, James L. Massey, Sean Murphy, Markov Ciphers and Differential Cryptanalysis, Advances in Cryptology - Proceedings of EUROCRYPT'91, Lecture Notes in Computer Science 547, pp. 17-38, Springer-Verlag, 1992.
-
(1992)
Lecture Notes in Computer Science
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
21
-
-
85028772160
-
On the Security of the IDEA Block Cipher
-
Advances in Cryptology, proceedings of EUROCRYPT '93, 765, pp, Springer-Verlag
-
Willi Meier, On the Security of the IDEA Block Cipher, Advances in Cryptology, proceedings of EUROCRYPT '93, Lecture Notes in Computer Science 765, pp. 371-385, Springer-Verlag, 1994.
-
(1994)
Lecture Notes in Computer Science
, pp. 371-385
-
-
Meier, W.1
-
22
-
-
35048871471
-
-
IACR Cryptology ePrint Archive, Report 2001/068
-
Jorge Nakahara Jr., Paulo S.L.M. Barreto, Bart Preneel, Joos Vandewalle, Hae Y. Kim, SQUARE Attacks Against Reduced-Round PES and IDEA Block Ciphers, IACR Cryptology ePrint Archive, Report 2001/068, 2001.
-
(2001)
SQUARE Attacks Against Reduced-Round PES and IDEA Block Ciphers
-
-
Nakahara Jr., J.1
Barreto, P.S.L.M.2
Preneel, B.3
Vandewalle, J.4
Kim, H.Y.5
-
23
-
-
35048858886
-
The MESH Block Ciphers
-
proceedings of Information Security Applications, 4th International Workshop, WISA, Springer-Verlag
-
Jorge Nakahara Jr., Vincent Rijmen, Bart Preneel, Joos Vandewalle, The MESH Block Ciphers, proceedings of Information Security Applications, 4th International Workshop, WISA 2003, Lecture Notes in Computer Science 2908, pp. 458-473, Springer-Verlag, 2004.
-
(2003)
Lecture Notes in Computer Science
, vol.2908
, pp. 458-473
-
-
Nakahara Jr., J.1
Rijmen, V.2
Preneel, B.3
Vandewalle, J.4
-
24
-
-
26444487554
-
-
Springer-Verlag
-
Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers, proceedings of ACISP 2004, Lecture Notes in Computer Science 3108, pp. 98-109, Springer-Verlag, 2004.
-
(2004)
The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers, proceedings of ACISP 2004, Lecture Notes in Computer Science 3108
, pp. 98-109
-
-
Nakahara Jr., J.1
Preneel, B.2
Vandewalle, J.3
-
25
-
-
77649239457
-
-
NESSIE, Performance of Optimized Implementations of the NESSIE Primitives, NES/DOC/TEC/WP6/D21/a, available on-line at http://www. nessie.eu.org/nessie.
-
NESSIE, Performance of Optimized Implementations of the NESSIE Primitives, NES/DOC/TEC/WP6/D21/a, available on-line at http://www. nessie.eu.org/nessie.
-
-
-
-
26
-
-
0242656073
-
Cryptanalysis of IDEA-X/2
-
proceedings of Fast Software Encryption, 2887, pp, Springer-Verlag
-
Havard Raddum, Cryptanalysis of IDEA-X/2, proceedings of Fast Software Encryption 10, Lecture Notes in Computer Science 2887, pp. 1-8, Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.10
, pp. 1-8
-
-
Raddum, H.1
-
27
-
-
84945126868
-
The Boomerang Attack
-
proceedings of Fast Software Encryption, 1636, pp
-
DavidWagner, The Boomerang Attack, proceedings of Fast Software Encryption 6, Lecture Notes in Computer Science 1636, pp. 156-170, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.6
, pp. 156-170
-
-
DavidWagner1
|