-
1
-
-
84947914301
-
A fast new des implementation in software
-
Fast Software Encryption, Haifa, Israel, Springer-Verlag
-
E. Biham. A fast new DES implementation in software. In Fast Software Encryption, Haifa, Israel, Lectures Notes in Computer Science 1267, pp. 260-272, Springer-Verlag, 1997.
-
(1997)
Lectures Notes in Computer Science
, vol.1267
, pp. 260-272
-
-
Biham, E.1
-
2
-
-
84903595110
-
Differential cryptanalysis of DES-like cryptosystems
-
Advances in Cryptology CRYPTO'90, Santa Barbara, California, U.S.A., Springer-Verlag
-
E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems. In Advances in Cryptology CRYPTO'90, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 537, pp. 2-21, Springer-Verlag, 1991.
-
(1991)
Lectures Notes in Computer Science
, vol.537
, pp. 2-21
-
-
Biham, E.1
Shamir, A.2
-
3
-
-
0026397734
-
Differential cryptanalysis of DES-like cryptosystems
-
E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, vol. 4, pp. 3-72, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 3-72
-
-
Biham, E.1
Shamir, A.2
-
4
-
-
84957677472
-
Differential cryptanalysis of the full 16-round des
-
Advances in Cryptology CRYPTO'92, Santa Barbara, California, U.S.A., Springer-Verlag
-
E. Biham, A. Shamir. Differential cryptanalysis of the full 16-round DES. In Advances in Cryptology CRYPTO'92, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 740, pp. 487-496, Springer-Verlag, 1993.
-
(1993)
Lectures Notes in Computer Science
, vol.740
, pp. 487-496
-
-
Biham, E.1
Shamir, A.2
-
6
-
-
84948990962
-
Links between differential and linear cryptanalysis
-
Advances in Cryptology EUROCRYPT'94, Perugia, Italy, Springer-Verlag
-
F. Chaband, S. Vaudenay. Links between differential and linear cryptanalysis. In Advances in Cryptology EUROCRYPT'94, Perugia, Italy, Lectures Notes in Computer Science 950, pp. 356-365, Springer-Verlag, 1995.
-
(1995)
Lectures Notes in Computer Science
, vol.950
, pp. 356-365
-
-
Chaband, F.1
Vaudenay, S.2
-
8
-
-
0017018484
-
New directions in cryptography
-
New directions in cryptography. IEEE Transactions on Information Theory, vol. IT-22, pp. 644-654, 1976.
-
(1976)
IEEE Transactions on Information Theory
, vol.IT-22
, pp. 644-654
-
-
-
9
-
-
0001820140
-
Cryptography and computer privacy
-
H. Feistel. Cryptography and computer privacy. Scientific american, vol. 228, pp. 15-23, 1973.
-
(1973)
Scientific American
, vol.228
, pp. 15-23
-
-
Feistel, H.1
-
11
-
-
85030323731
-
A statistical attack of the FEAL-8 cryptosystem
-
Advances in Cryptology CRYPTO'90, Santa Barbara, California, U.S.A., Springer-Verlag
-
H. Gilbert, G. Chessé. A statistical attack of the FEAL-8 cryptosystem. In Advances in Cryptology CRYPTO'90, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 537, pp. 22-33, Springer-Verlag, 1991.
-
(1991)
Lectures Notes in Computer Science
, vol.537
, pp. 22-33
-
-
Gilbert, H.1
Chessé, G.2
-
12
-
-
84942522751
-
Software message authentication in the Gbit/second rates
-
Fast Software Encryption, Haifa, Israel, Springer-Verlag
-
S. Halevi, H. Krawczyk. MMH: software message authentication in the Gbit/second rates. In Fast Software Encryption, Haifa, Israel, Lectures Notes in Computer Science 1267, pp. 172-189, Springer-Verlag, 1997.
-
(1997)
Lectures Notes in Computer Science
, vol.1267
, pp. 172-189
-
-
Halevi, S.1
Krawczyk Mmh, H.2
-
13
-
-
0003099980
-
Substitution-Permutation Networks resistant to differential and linear cryptanalysis
-
H. M. Heys, S. E. Tavares. Substitution-Permutation Networks resistant to differential and linear cryptanalysis. Journal of Cryptology, vol. 9, pp. 1-19, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, pp. 1-19
-
-
Heys, H.M.1
Tavares, S.E.2
-
14
-
-
84947929289
-
The interpolation attack on block ciphers
-
Fast Software Encryption, Haifa, Israel, Springer-Verlag
-
T. Jakobsen, L. R. Knudsen. The interpolation attack on block ciphers. In Fast Software Encryption, Haifa, Israel, Lectures Notes in Computer Science 1267, pp. 28-40, Springer-Verlag, 1997.
-
(1997)
Lectures Notes in Computer Science
, vol.1267
, pp. 28-40
-
-
Jakobsen, T.1
Knudsen, L.R.2
-
16
-
-
84996804416
-
Linear cryptanalysis using multiple approximations
-
Advances in Cryptology CRYPTO'94, Santa Barbara, California, U.S.A., Springer-Verlag
-
B.R. Kaliski Jr., M. J. B. Robshaw. Linear cryptanalysis using multiple approximations. In Advances in Cryptology CRYPTO'94, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 839, pp. 26-39, Springer-Verlag, 1994.
-
(1994)
Lectures Notes in Computer Science
, vol.839
, pp. 26-39
-
-
Kaliski Jr., B.R.1
Robshaw, M.J.B.2
-
17
-
-
0003288228
-
On the Design and Security of Block Ciphers
-
Hartung-Gorre Verlag Konstanz
-
X. Lai. On the Design and Security of Block Ciphers, ETH Series in Information Processing, vol. 1, Hartung-Gorre Verlag Konstanz, 1992.
-
(1992)
ETH Series in Information Processing
, vol.1
-
-
Lai, X.1
-
18
-
-
85028910917
-
Markov ciphers and differential cryptanalysis
-
Advances in Cryptology EUROCRYPT'91, Brighton, United Kingdom, Springer-Verlag
-
X. Lai, J. L. Massey, S. Murphy. Markov ciphers and differential cryptanalysis. In Advances in Cryptology EUROCRYPT'91, Brighton, United Kingdom, Lectures Notes in Computer Science 547, pp. 17-38, Springer-Verlag, 1991.
-
(1991)
Lectures Notes in Computer Science
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
19
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
M. Luby, C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, vol. 17, pp. 373-386, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
20
-
-
85025704284
-
Linear cryptanalysis methods for des cipher
-
Advances in Cryptology EUROCRYPT' 93, Lofthus, Norway, Springer-Verlag
-
M. Matsui. Linear cryptanalysis methods for DES cipher. In Advances in Cryptology EUROCRYPT' 93, Lofthus, Norway, Lectures Notes in Computer Science 765, pp. 386-397, Springer-Verlag, 1994.
-
(1994)
Lectures Notes in Computer Science
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
21
-
-
85028754650
-
The first experimental cryptanalysis of the Data Encryption Standard
-
Advances in Cryptology CRYPTO'94, Santa Barbara, California, U.S.A., Springer-Verlag
-
M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Advances in Cryptology CRYPTO'94, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 839, pp. 1-11, Springer-Verlag, 1994.
-
(1994)
Lectures Notes in Computer Science
, vol.839
, pp. 1-11
-
-
Matsui, M.1
-
22
-
-
84958979414
-
New structure of block ciphers with provable security against differential and linear cryptanalysis
-
Fast Software Encryption, Cambridge, United Kingdom, Springer-Verlag
-
M. Matsui. New structure of block ciphers with provable security against differential and linear cryptanalysis. In Fast Software Encryption, Cambridge, United Kingdom, Lectures Notes in Computer Science 1039, pp. 205-218, Springer-Verlag, 1996.
-
(1996)
Lectures Notes in Computer Science
, vol.1039
, pp. 205-218
-
-
Matsui, M.1
-
23
-
-
0018019325
-
Hiding information and signatures in trapdoor knapsacks
-
R. Merkle, M. Hellman. Hiding information and signatures in trapdoor knapsacks. IEEE Transactions on Information Theory, vol. IT-24, pp. 525-530, 1978.
-
(1978)
IEEE Transactions on Information Theory
, vol.IT-24
, pp. 525-530
-
-
Merkle, R.1
Hellman, M.2
-
25
-
-
85030461165
-
Perfect nonlinear S-boxes
-
Advances in Cryptology EUROCRYPT'91, Brighton, United Kingdom, Springer-Verlag
-
K. Nyberg. Perfect nonlinear S-boxes. In Advances in Cryptology EUROCRYPT'91, Brighton, United Kingdom, Lectures Notes in Computer Science 547, pp. 378-385, Springer-Verlag, 1991.
-
(1991)
Lectures Notes in Computer Science
, vol.547
, pp. 378-385
-
-
Nyberg, K.1
-
26
-
-
0029632010
-
Provable security against a differential cryptanalysis
-
K. Nyberg, L. R. Knudsen. Provable security against a differential cryptanalysis. Journal of Cryptology, vol. 8, pp. 27-37, 1995.
-
(1995)
Journal of Cryptology
, vol.8
, pp. 27-37
-
-
Nyberg, K.1
Knudsen, L.R.2
-
28
-
-
85034496745
-
-
Advances in Cryptology EUROCRYPT'92, Balatonfüred, Hungary, Springer-Verlag
-
J. Patarin. In Advances in Cryptology EUROCRYPT'92, Balatonfüred, Hungary, Lectures Notes in Computer Science 658, pp. 256-266, Springer-Verlag, 1993.
-
(1993)
Lectures Notes in Computer Science
, vol.658
, pp. 256-266
-
-
Patarin, J.1
-
29
-
-
21144458145
-
About Feistel schemes with six (or more) rounds
-
To appear in
-
J. Patarin. About Feistel schemes with six (or more) rounds. To appear in Fast Software Encryption, 1998.
-
(1998)
Fast Software Encryption
-
-
Patarin, J.1
-
30
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, vol. 21, pp. 120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
31
-
-
84890522850
-
Communication theory of secrecy systems
-
C. E. Shannon. Communication theory of secrecy systems. Bell system technical journal, vol. 28, pp. 656-715, 1949.
-
(1949)
Bell System Technical Journal
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
-
32
-
-
84949287047
-
How to photofinish a cryptosystem?
-
Presented at the
-
A. Shamir. How to photofinish a cryptosystem? Presented at the Rump Session of Crypto'97.
-
Rump Session of Crypto'97
-
-
Shamir, A.1
-
33
-
-
21144445497
-
A known plaintext attack of FEAL-4 and FEAL-6
-
Advances in Cryptology CRYPTO'91, Santa Barbara, California, U.S.A., Springer-Verlag
-
A. Tardy-Corfdir, H. Gilbert. A known plaintext attack of FEAL-4 and FEAL-6. In Advances in Cryptology CRYPTO'91, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 576, pp. 172-181, Springer-Verlag, 1992.
-
(1992)
Lectures Notes in Computer Science
, vol.576
, pp. 172-181
-
-
Tardy-Corfdir, A.1
Gilbert, H.2
-
34
-
-
0347701329
-
-
Thèse de Doctorat de l'Université de Paris 7, Technical Report LIENS-95-10 of the Laboratoire d'Informatique de l'Ecole Normale Supérieure
-
S. Vaudenay. La Sécurité des Primitives Cryptographiques, Thèse de Doctorat de l'Université de Paris 7, Technical Report LIENS-95-10 of the Laboratoire d'Informatique de l'Ecole Normale Supérieure, 1995.
-
(1995)
La Sécurité des Primitives Cryptographiques
-
-
Vaudenay, S.1
-
37
-
-
0000478763
-
Cipher printing telegraph systems for secret wire and radio telegraphic communications
-
G. S. Vernam. Cipher printing telegraph systems for secret wire and radio telegraphic communications. Journal of the American Institute of Electrical Engineers, vol. 45, pp. 109-115, 1926.
-
(1926)
Journal of the American Institute of Electrical Engineers
, vol.45
, pp. 109-115
-
-
Vernam, G.S.1
-
38
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M. N. Wegman, J. L. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, vol. 22, pp. 265-279, 1981.
-
(1981)
Journal of Computer and System Sciences
, vol.22
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
|