-
1
-
-
79952589796
-
-
Bit-sliced reference code of KATAN and KTANTAN
-
Bit-sliced reference code of KATAN and KTANTAN (2010), http://www.cs.technion.ac.il/~orrd/KATAN/katan.c
-
(2010)
-
-
-
2
-
-
79952600937
-
Algebraic precomputations in differential cryptanalysis
-
Albrecht, M., Cid, C., Dullien, T., Faugre, J.C., Perret, L.: Algebraic Precomputations in Differential Cryptanalysis. In: ECRYPT Tools for Cryptanalysis Workshop 2010 (2010)
-
(2010)
ECRYPT Tools for Cryptanalysis Workshop 2010
-
-
Albrecht, M.1
Cid, C.2
Dullien, T.3
Faugre, J.C.4
Perret, L.5
-
4
-
-
37149045263
-
PRESENT: An Ultra-lightweight block cipher
-
Paillier, P., Verbauwhede, I. (eds.), Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
CHES 2007. LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
5
-
-
51049092732
-
Hash functions and RFID Tags: Mind the gap
-
Oswald, E., Rohatgi, P. (eds.), Springer, Heidelberg
-
Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
-
(2008)
CHES 2008. LNCS
, vol.5154
, pp. 283-299
-
-
Bogdanov, A.1
Leander, G.2
Paar, C.3
Poschmann, A.4
Robshaw, M.J.B.5
Seurin, Y.6
-
6
-
-
79952582906
-
Generalized meet-in-the-middle attacks: Cryptanalysis of the lightweight block cipher KTANTAN
-
Biryukov, A., Gong, G., Stinson, D.R. (eds.), Springer, Heidelberg
-
Bogdanov, A., Rechberger, C.: Generalized Meet-in-the-Middle Attacks: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544. Springer, Heidelberg (2010)
-
(2010)
SAC 2010. LNCS
, vol.6544
-
-
Bogdanov, A.1
Rechberger, C.2
-
7
-
-
85034623360
-
Cryptanalysis of des with a reduced number of rounds
-
Williams, H.C. (ed.), Springer, Heidelberg
-
Chaum, D., Evertse, J.H.: Cryptanalysis of DES with a Reduced Number of Rounds. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 192-211. Springer, Heidelberg (1986)
-
(1986)
CRYPTO 1985. LNCS
, vol.218
, pp. 192-211
-
-
Chaum, D.1
Evertse, J.H.2
-
8
-
-
33750241980
-
TRIVIUM: A stream cipher construction inspired by block cipher design principles
-
Information Security - 9th International Conference, ISC 2006, Proceedings
-
De Cannìere, C.: Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles. In: Katsikas, S.K., Ĺopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 171-186. Springer, Heidelberg (2006) (Pubitemid 44609946)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4176
, pp. 171-186
-
-
De Canniere, C.1
-
9
-
-
70350589237
-
KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers
-
Clavier, C., Gaj, K. (eds.), Springer, Heidelberg
-
De Cannìere, C., Dunkelman, O., Knezevic, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
CHES 2009. LNCS
, vol.5747
, pp. 272-288
-
-
De Cannìere, C.1
Dunkelman, O.2
Knezevic, M.3
-
11
-
-
50249150254
-
A Meet-in-the-Middle attack on 8-Round AES
-
Nyberg, K. (ed.), Springer, Heidelberg
-
Demirci, H., Seļcuk, A.A.: A Meet-in-the-Middle Attack on 8-Round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116-126. Springer, Heidelberg (2008)
-
(2008)
FSE 2008. LNCS
, vol.5086
, pp. 116-126
-
-
Demirci, H.1
Seļcuk, A.A.2
-
12
-
-
77649255148
-
Improved Meet-in-the-Middle attacks on AES
-
Roy, B., Sendrier, N. (eds.), Springer, Heidelberg
-
Demirci, H., Taskin, I., Ç oban, M., Baysal, A.: Improved Meet-in-the-Middle Attacks on AES. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 144-156. Springer, Heidelberg (2009)
-
(2009)
INDOCRYPT 2009. LNCS
, vol.5922
, pp. 144-156
-
-
Demirci, H.1
Taskin, I.2
Çoban, M.3
Baysal, A.4
-
13
-
-
0017501281
-
Exhaustive Cryptanalysis of the NBS Data Encryption standard
-
Diffie, W., Hellman, M.: Exhaustive Cryptanalysis of the NBS Data Encryption standard. Computer 10(6), 74-84 (1977) (Pubitemid 8574342)
-
(1977)
Computer
, vol.10
, Issue.6
, pp. 74-84
-
-
Diffie Whitfield1
Hellman Martin, E.2
-
14
-
-
79952604687
-
Improved Single-Key Attacks on 8-round AES
-
Dunkelman, O., Keller, N., Shamir, A.: Improved Single-Key Attacks on 8-round AES. Cryptology ePrint Archive, Report 2010/322 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology EPrint Archive, Report 2010/322
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
15
-
-
38349081452
-
Improved meet-in-the-middle attacks on reduced-round des
-
Srinathan, K., Rangan, C.P., Yung, M. (eds.), Springer, Heidelberg
-
Dunkelman, O., Sekar, G., Preneel, B.: Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 86-100. Springer, Heidelberg (2007)
-
(2007)
INDOCRYPT 2007. LNCS
, vol.4859
, pp. 86-100
-
-
Dunkelman, O.1
Sekar, G.2
Preneel, B.3
-
16
-
-
78649830280
-
Advanced meet-in-the-middle preimage attacks: First results on full tiger, and improved results on MD4 and SHA-2
-
Guo, J., Ling, S., Rechberger, C., Wang, H.: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2. Cryptology ePrint Archive, Report 2010/016 (2010), http://eprint.iacr. org/
-
(2010)
Cryptology EPrint Archive, Report 2010/016
-
-
Guo, J.1
Ling, S.2
Rechberger, C.3
Wang, H.4
-
17
-
-
79952592537
-
The Grain Family of Stream Ciphers
-
Hell, M., Johansson, T., Maximov, A., Meier, W.: The Grain Family of Stream Ciphers. In: Robshaw and Billet [26], pp. 179-190
-
Robshaw and Billet
, vol.26
, pp. 179-190
-
-
Hell, M.1
Johansson, T.2
Maximov, A.3
Meier, W.4
-
18
-
-
84886703527
-
Grain: A stream cipher for constrained environments
-
Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. IJWMC 2(1), 86-93 (2007)
-
(2007)
IJWMC
, vol.2
, Issue.1
, pp. 86-93
-
-
Hell, M.1
Johansson, T.2
Meier, W.3
-
19
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006) (Pubitemid 44700048)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.-S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
20
-
-
44449126213
-
A practical attack on KeeLoq
-
DOI 10.1007/978-3-540-78967-3-1, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Indesteege, S., Keller, N., Dunkelman, O., Biham, E., Preneel, B.: A Practical Attack on KeeLoq. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 1-18. Springer, Heidelberg (2008) (Pubitemid 351762820)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965
, pp. 1-18
-
-
Indesteege, S.1
Keller, N.2
Dunkelman, O.3
Biham, E.4
Preneel, B.5
-
21
-
-
45449097837
-
Correlated keystreams in moustique
-
Vaudenay, S. (ed.), Springer, Heidelberg
-
Käsper, E., Rijmen, V., Bjørstad, T.E., Rechberger, C., Robshaw, M.J.B., Sekar, G.: Correlated Keystreams in Moustique. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 246-257. Springer, Heidelberg (2008)
-
(2008)
AFRICACRYPT 2008. LNCS
, vol.5023
, pp. 246-257
-
-
Käsper, E.1
Rijmen, V.2
Bjørstad, T.E.3
Rechberger, C.4
Robshaw, M.J.B.5
Sekar, G.6
-
22
-
-
37149033689
-
New lightweight des variants
-
Biryukov, A. (ed.), Springer, Heidelberg
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
-
(2007)
FSE 2007. LNCS
, vol.4593
, pp. 196-210
-
-
Leander, G.1
Paar, C.2
Poschmann, A.3
Schramm, K.4
-
23
-
-
33744929155
-
MCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors
-
Song, J., Kwon, T., Yung, M. (eds.), Springer, Heidelberg
-
Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
WISA 2005. LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.H.1
Korkishko, T.2
-
24
-
-
0019587141
-
On the security of multiple encryption
-
Merkle, R.C., Hellman, M.E.: On the Security of Multiple Encryption. Commun. ACM 24(7), 465-467 (1981)
-
(1981)
Commun ACM
, vol.24
, Issue.7
, pp. 465-467
-
-
Merkle, R.C.1
Hellman, M.E.2
-
25
-
-
85034504281
-
A known-plaintext attack on two-key triple encryption
-
Damg°ard, I.B. (ed.), Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.J.: A Known-Plaintext Attack on Two-Key Triple Encryption. In: Damg°ard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 318- 325. Springer, Heidelberg (1991)
-
(1991)
EUROCRYPT 1990. LNCS
, vol.473
, pp. 318-325
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
26
-
-
76549118066
-
New stream cipher designs
-
Springer, Heidelberg
-
Robshaw, M.J.B., Billet, O. (eds.): New Stream Cipher Designs. LNCS, vol. 4986. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4986
-
-
Robshaw, M.J.B.1
Billet, O.2
-
27
-
-
67650679771
-
Finding preimages in full MD5 faster than exhaustive search
-
Joux, A. (ed.), Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 134-152
-
-
Sasaki, Y.1
Aoki, K.2
|