-
3
-
-
84947444236
-
The Block Cipher Square
-
Fast Software Encryption
-
Daemen, J., Knudsen, L. R., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997) (Pubitemid 127100712)
-
(1997)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1267
, pp. 149-165
-
-
Daemen, J.1
Knudsen, L.2
Rijmen, V.3
-
4
-
-
50249150254
-
A meet-in-the-middle attack on 8-round AES
-
Nyberg, K. ed., Springer, Heidelberg
-
Demirci, H., Selçuk, A. A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116-126. Springer, Heidelberg (2008)
-
(2008)
FSE 2008. LNCS
, vol.5086
, pp. 116-126
-
-
Demirci, H.1
Selçuk, A.A.2
-
5
-
-
77649255148
-
Improved meet-in-the-middle attacks on AES
-
Roy, B., Sendrier, N. eds., Springer, Heidelberg
-
Demirci, H., Taşkin, I., Çoban, M., Baysal, A.: Improved Meet-in-the-Middle Attacks on AES. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 144-156. Springer, Heidelberg (2009)
-
(2009)
INDOCRYPT 2009. LNCS
, vol.5922
, pp. 144-156
-
-
Demirci, H.1
Taşkin, I.2
Çoban, M.3
Baysal, A.4
-
6
-
-
0017501281
-
Exhaustive cryptanalysis of the NBS data encryption standard
-
Diffie, W., Hellman, M.: Exhaustive cryptanalysis of the NBS data encryption standard. IEEE Computer 10(6), 74.84 (1977)
-
(1977)
IEEE Computer
, vol.10
, Issue.6
, pp. 7484
-
-
Diffie, W.1
Hellman, M.2
-
7
-
-
79956325261
-
Improved single-key attaxks on 8-round AES
-
Dunkelman, O., Keller, N., Shamir, A.: Improved single-key attaxks on 8-round AES. Cryptology ePrint Archive, Report 2010/322, http://www.eprint.iacr. org/2010/322.pdf
-
Cryptology EPrint Archive, Report 2010/322
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
8
-
-
78650817425
-
Improved single-key attacks on 8-round AES-192 and AES-256
-
Abe, M. ed., Springer, Heidelberg
-
Dunkelman, O., Keller, N., Shamir, A.: Improved single-key attacks on 8-round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158-176. Springer, Heidelberg (2010)
-
(2010)
ASIACRYPT 2010. LNCS
, vol.6477
, pp. 158-176
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
9
-
-
84974678303
-
Improved Cryptanalysis of Rijndael
-
Fast Software Encryption
-
Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213-230. Springer, Heidelberg (2001) (Pubitemid 33236951)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1978
, pp. 213-230
-
-
Ferguson, N.1
Kelsey, J.2
Lucks, S.3
Schneier, B.4
Stay, M.5
Wagner, D.6
Whiting, D.7
-
12
-
-
79956327437
-
-
ISO/IEC 18033-3, Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers
-
International Standardization of Organization (ISO), International Standard. ISO/IEC 18033-3, Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers (2005)
-
(2005)
International Standardization of Organization (ISO), International Standard
-
-
-
13
-
-
58549091917
-
New impossible differential attacks on AES
-
Chowdhury, D. R., Rijmen, V., Das, A. eds., Springer, Heidelberg
-
Lu, J., Dunkelman, O., Keller, N., Kim, J.: New impossible differential attacks on AES. In: Chowdhury, D. R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279-293. Springer, Heidelberg (2008)
-
(2008)
INDOCRYPT 2008. LNCS
, vol.5365
, pp. 279-293
-
-
Lu, J.1
Dunkelman, O.2
Keller, N.3
Kim, J.4
-
14
-
-
43149101862
-
Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1
-
DOI 10.1007/978-3-540-79263-5-24, Topics in Cryptology - CT-RSA 2008 - The Cryptographers' Track at the RSA Conference 2008, Proceedings
-
Lu, J., Kim, J., Keller, N., Dunkelman, O.: Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 370-386. Springer, Heidelberg (2008) (Pubitemid 351641995)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4964
, pp. 370-386
-
-
Lu, J.1
Kim, J.2
Keller, N.3
Dunkelman, O.4
-
16
-
-
0003508558
-
-
National Institute of Standards and Technology NIST
-
National Institute of Standards and Technology (NIST). Advanced Encryption Standard (AES), FIPS-197 (2001)
-
(2001)
Advanced Encryption Standard (AES)
-
-
-
17
-
-
0003508568
-
-
National Institute of Standards and Technology NIST
-
National Institute of Standards and Technology (NIST). Data Encryption Standards (DES), FIPS-46 (1977)
-
(1977)
Data Encryption Standards (DES), FIPS-46
-
-
-
18
-
-
79956329599
-
-
NESSIE - New European Schemes for Signatures, Integrity, and Encryption, final report of European project IST-1999-12324
-
NESSIE - New European Schemes for Signatures, Integrity, and Encryption, final report of European project IST-1999-12324
-
-
-
-
19
-
-
2642584905
-
Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES)
-
Phan, R.: Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES). Information Processing Letters 91(1), 33.38 (2004)
-
(2004)
Information Processing Letters
, vol.91
, Issue.1
, pp. 3338
-
-
Phan, R.1
-
20
-
-
38149089619
-
New results on impossible differential cryptanalysis of reduced AES
-
Nam, K.-H., Rhee, G. eds., Springer, Heidelberg
-
Zhang, W., Wu, W., Feng, D.: New results on impossible differential cryptanalysis of reduced AES. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 239-250. Springer, Heidelberg (2007)
-
(2007)
ICISC 2007. LNCS
, vol.4817
, pp. 239-250
-
-
Zhang, W.1
Wu, W.2
Feng, D.3
|