-
1
-
-
77956986526
-
-
A5/1 Security Project
-
A5/1 Security Project, Creating A5/1 Rainbow Tables (2009), http://reflextor.com/trac/a51
-
(2009)
Creating A5/1 Rainbow Tables
-
-
-
2
-
-
33745587007
-
Conditional estimators: An effective attack on A5/1
-
Preneel, B., Tavares, S. (eds.) LNCS Springer, Heidelberg
-
Barkan, E., Biham, E.: Conditional Estimators: an Effective Attack on A5/1. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 1-19. Springer, Heidelberg (2006)
-
(2006)
SAC 2005
, vol.3897
, pp. 1-19
-
-
Barkan, E.1
Biham, E.2
-
3
-
-
35248861711
-
Instant ciphertext-only cryptanalysis of GSM encrypted communication
-
Boneh, D. (ed.) LNCS Springer, Heidelberg
-
Barkan, E., Biham, E., Keller, N.: Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 600-616. Springer, Heidelberg (2003)
-
(2003)
CRYPTO 2003
, vol.2729
, pp. 600-616
-
-
Barkan, E.1
Biham, E.2
Keller, N.3
-
4
-
-
0028494723
-
New types of cryptanalytic attacks using related keys
-
Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7(4), 229-246 (1994)
-
(1994)
Journal of Cryptology
, vol.7
, Issue.4
, pp. 229-246
-
-
Biham, E.1
-
5
-
-
84945132264
-
The rectangle attack - Rectangling the serpent
-
Pfitzmann, B. (ed.) LNCS Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: The Rectangle Attack - Rectangling the Serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340-357. Springer, Heidelberg (2001)
-
(2001)
EUROCRYPT 2001
, vol.2045
, pp. 340-357
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
6
-
-
84949456804
-
New results on boomerang and rectangle attacks
-
Daemen, J., Rijmen, V. (eds.) LNCS Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: New Results on Boomerang and Rectangle Attacks. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 1-16. Springer, Heidelberg (2002)
-
(2002)
FSE 2002
, vol.2365
, pp. 1-16
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
7
-
-
24944515451
-
Related-key boomerang and rectangle attacks
-
Cramer, R. (ed.) LNCS Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: Related-Key Boomerang and Rectangle Attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005
, vol.3494
, pp. 507-525
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
8
-
-
33646781279
-
A related-key rectangle attack on the full KASUMI
-
Roy, B. (ed.) LNCS Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: A Related-Key Rectangle Attack on the Full KASUMI. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 443-461. Springer, Heidelberg (2005)
-
(2005)
ASIACRYPT 2005
, vol.3788
, pp. 443-461
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
9
-
-
24144494187
-
The boomerang attack on 5 and 6-round reduced AES
-
Dobbertin, H., Rijmen, V., Sowa, A. (eds.) LNCS Springer, Heidelberg
-
Biryukov, A.: The Boomerang Attack on 5 and 6-Round Reduced AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 11-15. Springer, Heidelberg (2005)
-
(2005)
AES 2005
, vol.3373
, pp. 11-15
-
-
Biryukov, A.1
-
10
-
-
35248831758
-
Cryptanalysis of SAFER++
-
Boneh, D. (ed.) LNCS Springer, Heidelberg
-
Biryukov, A., De Cannière, C., Dellkrantz, G.: Cryptanalysis of SAFER++. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 195-211. Springer, Heidelberg (2003)
-
(2003)
CRYPTO 2003
, vol.2729
, pp. 195-211
-
-
Biryukov, A.1
De Cannière, C.2
Dellkrantz, G.3
-
11
-
-
72449149100
-
Related-key cryptanalysis of the full AES-192 and AES-256
-
Matsui, M. (ed.) LNCS Springer, Heidelberg
-
Biryukov, A., Khovratovich, D.: Related-key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009
, vol.5912
, pp. 1-18
-
-
Biryukov, A.1
Khovratovich, D.2
-
12
-
-
84974707207
-
Real time cryptanalysis of A5/1 on a PC
-
Schneier, B. (ed.) LNCS Springer, Heidelberg
-
Biryukov, A., Shamir, A., Wagner, D.: Real Time Cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1-18. Springer, Heidelberg (2001)
-
(2001)
FSE 2000
, vol.1978
, pp. 1-18
-
-
Biryukov, A.1
Shamir, A.2
Wagner, D.3
-
13
-
-
84958964353
-
Related key attacks on reduced round KASUMI
-
Matsui, M. (ed.) LNCS Springer, Heidelberg
-
Blunden, M., Escott, A.: Related Key Attacks on Reduced Round KASUMI. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 277-285. Springer, Heidelberg (2002)
-
(2002)
FSE 2001
, vol.2355
, pp. 277-285
-
-
Blunden, M.1
Escott, A.2
-
15
-
-
58349113066
-
An improved impossible differential attack on MISTY1
-
Pieprzyk, J. (ed.) LNCS Springer, Heidelberg
-
Dunkelman, O., Keller, N.: An Improved Impossible Differential Attack on MISTY1. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 441-454. Springer, Heidelberg (2008)
-
(2008)
ASIACRYPT 2008
, vol.5350
, pp. 441-454
-
-
Dunkelman, O.1
Keller, N.2
-
17
-
-
84957381006
-
Cryptanalysis of alleged A5 stream cipher
-
Fumy, W. (ed.) LNCS Springer, Heidelberg
-
Golic, J.D.: Cryptanalysis of Alleged A5 Stream Cipher. In: Fumy, W. (ed.) EU-ROCRYPT 1997. LNCS, vol. 1233, pp. 239-255. Springer, Heidelberg (1997)
-
(1997)
EU-ROCRYPT 1997
, vol.1233
, pp. 239-255
-
-
Golic, J.D.1
-
18
-
-
26444515034
-
Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192
-
Gilbert, H., Handschuh, H. (eds.) LNCS Springer, Heidelberg
-
Hong, S., Kim, J., Kim, G., Lee, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368-383. Springer, Heidelberg (2005)
-
(2005)
FSE 2005
, vol.3557
, pp. 368-383
-
-
Hong, S.1
Kim, J.2
Kim, G.3
Lee, S.4
Preneel, B.5
-
19
-
-
67650338267
-
Key schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and triple-DES
-
Koblitz, N. (ed.) LNCS Springer, Heidelberg
-
Kelsey, J., Schneier, B., Wagner, D.: Key Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237-251. Springer, Heidelberg (1996)
-
(1996)
CRYPTO 1996
, vol.1109
, pp. 237-251
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
-
20
-
-
35048894987
-
The related-key rectangle attack - Application to SHACAL-1
-
Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) LNCS Springer, Heidelberg
-
Kim, J., Kim, G., Hong, S., Hong, D.: The Related-Key Rectangle Attack - Application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123-136. Springer, Heidelberg (2004)
-
(2004)
ACISP 2004
, vol.3108
, pp. 123-136
-
-
Kim, J.1
Kim, G.2
Hong, S.3
Hong, D.4
-
21
-
-
77956996397
-
-
IACR ePrint report 2010/019
-
Kim, J., Hong, S., Preneel, B., Biham, E., Dunkelman, O., Keller, N.: Related-Key Boomerang and Rectangle Attacks, IACR ePrint report 2010/019
-
Related-Key Boomerang and Rectangle Attacks
-
-
Kim, J.1
Hong, S.2
Preneel, B.3
Biham, E.4
Dunkelman, O.5
Keller, N.6
-
22
-
-
0347585053
-
Block encryption algorithm MISTY
-
LNCS Springer, Heidelberg
-
Matsui, M.: Block encryption algorithm MISTY. In: FSE 1997. LNCS, vol. 1267, pp. 64-74. Springer, Heidelberg (1997)
-
(1997)
FSE 1997
, vol.1267
, pp. 64-74
-
-
Matsui, M.1
-
23
-
-
77957012549
-
-
Murphy, S.: The Return of the Boomerang, technical report RHUL-MA-2009-20, Department of Mathematics, Royal Holloway, University of London (2009), http://www.rhul.ac.uk/mathematics/techreports
-
(2009)
The Return of the Boomerang, Technical Report RHUL-MA-2009-20, Department of Mathematics, Royal Holloway, University of London
-
-
Murphy, S.1
-
24
-
-
24944438547
-
-
3rd Generation Partnership Project 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification, V3.1.1
-
3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification, V3.1.1 (2001)
-
(2001)
Technical Specification Group Services and System Aspects
-
-
-
26
-
-
77956991600
-
-
(published 29/12
-
TECHNEWSWORLD, Hackers Jimmy GSM Cellphone Encryption (published 29/12/2009), http://www.technewsworld.com/rsstory/68997.html
-
(2009)
Hackers Jimmy GSM Cellphone Encryption
-
-
-
27
-
-
84945126868
-
The boomerang attack
-
Knudsen, L.R. (ed.) LNCS Springer, Heidelberg
-
Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
-
(1999)
FSE 1999
, vol.1636
, pp. 156-170
-
-
Wagner, D.1
|