-
1
-
-
85025704284
-
Linear cryptanalysis method for des cipher
-
Helleseth T. (ed.) EUROCRYPT 1993. Springer, New York
-
Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.765, pp. 386-397. Springer, New York (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
2
-
-
85028754650
-
The first experimental cryptanalysis of the data encryption standard
-
Desmedt Y.G. (ed.) CRYPTO 1994. Springer, New York
-
Matsui, M.: The First Experimental Cryptanalysis of the Data Encryption Standard. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol.839, pp. 1-11. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
-
-
Matsui, M.1
-
3
-
-
84996804416
-
Linear cryptanalysis using multiple approximations
-
Desmedt Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
-
Burton, S., Kaliski, J., Robshaw, M.J.B.: Linear Cryptanalysis Using Multiple Approximations. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol.839, pp. 26-39. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 26-39
-
-
Burton, S.1
Kaliski, J.2
Robshaw, M.J.B.3
-
4
-
-
35048848967
-
On multiple linear approximations
-
franklin M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Biryukov, A., Canníere, C.D., Quisquater, M.: On Multiple Linear Approximations. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 1-22. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 1-22
-
-
Biryukov, A.1
Canníere, C.D.2
Quisquater, M.3
-
5
-
-
35048894397
-
How far can we go beyond linear cryptanalysis?
-
Lee P.J. (ed.) ASIACRYPT 2004. Springer, Heidelberg
-
Baigǹeres, T., Junod, P., Vaudenay, S.: How Far Can We Go Beyond Linear Cryptanalysis? In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol.3329, pp. 432-450. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 432-450
-
-
Baigǹeres, T.1
Junod, P.2
Vaudenay, S.3
-
6
-
-
33745625665
-
Towards a unifying view of block cipher cryptanalysis
-
Roy, B., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
-
Wagner, D.: Towards a unifying view of block cipher cryptanalysis. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol.3017, pp. 16-33. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3017
, pp. 16-33
-
-
Wagner, D.1
-
7
-
-
33646823005
-
Attack the dragon
-
Maitra, S.,VeniMadhavan, C.E.,Venkatesan, R. (eds.) INDOCRYPT 2005. Springer, Heidelberg
-
Englund, H.,Maximov, A.: Attack the Dragon. In:Maitra, S.,VeniMadhavan, C.E.,Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol.3797, pp. 130-142. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3797
, pp. 130-142
-
-
Englund, H.1
Maximov, A.2
-
8
-
-
50249098639
-
Experiments on the multiple linear cryptanalysis of reduced round serpent
-
Proceedings of FSE 2008, Springer, Heidelberg, to appear
-
Collard, B., Standaert, F.X., Quisquater, J.J.: Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent. In: Proceedings of FSE 2008. LNCS, Springer, Heidelberg (to appear, 2008)
-
(2008)
LNCS
-
-
Collard, B.1
Standaert, F.X.2
Quisquater, J.J.3
-
9
-
-
47849100721
-
Multidimensional walsh transform and a characterization of bent functions
-
Tor Helleseth, P.V.K., Ytrehus, O. (eds.). IEEE, Los Alamitos
-
Nyberg, K., Hermelin, M.: Multidimensional Walsh Transform and a Characterization of Bent Functions. In: Tor Helleseth, P.V.K., Ytrehus, O. (eds.) Proceedings of the 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks, pp. 83-86. IEEE, Los Alamitos (2007)
-
(2007)
Proceedings of the 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks
, pp. 83-86
-
-
Nyberg, K.1
Hermelin, M.2
-
11
-
-
84949188947
-
On the complexity of matsui's attack
-
Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. Springer, Heidelberg
-
Junod, P.: On the Complexity of Matsui's Attack. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol.2259, pp. 199-211. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2259
, pp. 199-211
-
-
Junod, P.1
-
13
-
-
70349848380
-
-
NIST: A request for Candidate Algorithm Nominations for the Advanced Encryption Standard AES (1997)
-
NIST: A request for Candidate Algorithm Nominations for the Advanced Encryption Standard AES (1997)
-
-
-
-
14
-
-
84958977353
-
Linear cryptanalysis of reduced round serpent
-
Matsui M. (ed.) FSE 2001. Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: Linear Cryptanalysis of Reduced Round Serpent. In: Matsui, M. (ed.) FSE 2001. LNCS, vol.2355, pp. 16-27. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2355
, pp. 16-27
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
|