-
1
-
-
38149053610
-
The Design of a Stream Cipher LEX
-
Biham, E., Youssef, A.M. (eds.) SAC 2006. Springer, Heidelberg
-
Biryukov, A.: The Design of a Stream Cipher LEX. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 67-75. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4356
, pp. 67-75
-
-
Biryukov, A.1
-
2
-
-
48249132804
-
Design of a New Stream Cipher - LEX
-
Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. Springer, Heidelberg
-
Biryukov, A.: Design of a New Stream Cipher - LEX. In: Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 48-56. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4986
, pp. 48-56
-
-
Biryukov, A.1
-
3
-
-
77954648187
-
-
[22]
-
Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., Shamir, A.: Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds. In: [22], pp. 299-319
-
Key Recovery Attacks of Practical Complexity on AES-256 Variants with Up to 10 Rounds
, pp. 299-319
-
-
Biryukov, A.1
Dunkelman, O.2
Keller, N.3
Khovratovich, D.4
Shamir, A.5
-
4
-
-
38049070243
-
Two New Techniques of Side-Channel Crypt-analysis
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Biryukov, A., Khovratovich, D.: Two New Techniques of Side-Channel Crypt-analysis. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 195-208. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 195-208
-
-
Biryukov, A.1
Khovratovich, D.2
-
5
-
-
72449149100
-
Related-Key Cryptanalysis of the Full AES-192 and AES-256
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 1-18
-
-
Biryukov, A.1
Khovratovich, D.2
-
6
-
-
70350346078
-
-
[23]
-
Biryukov, A., Khovratovich, D., Nikolic, I.: Distinguisher and Related-Key Attack on the Full AES-256. [23], 231-249
-
Distinguisher and Related-Key Attack on the Full AES-256
, pp. 231-249
-
-
Biryukov, A.1
Khovratovich, D.2
Nikolic, I.3
-
7
-
-
77954646661
-
-
[22]
-
Biryukov, A., Nikolic, I.: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others. [22], 322-344
-
Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
, pp. 322-344
-
-
Biryukov, A.1
Nikolic, I.2
-
8
-
-
80052019294
-
Low Data Complexity Attacks on AES
-
Bouillaguet, C., Derbez, P., Dunkelman, O., Keller, N., Fouque, P.A.: Low Data Complexity Attacks on AES. Cryptology ePrint Archive, Report 2010/633 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology ePrint Archive, Report 2010/633
-
-
Bouillaguet, C.1
Derbez, P.2
Dunkelman, O.3
Keller, N.4
Fouque, P.A.5
-
10
-
-
33746684290
-
A Zero-Dimensional Gröbner Basis for AES-128
-
Robshaw, M.J.B. (ed.) FSE 2006. Springer, Heidelberg
-
Buchmann, J., Pyshkin, A., Weinmann, R.-P.: A Zero-Dimensional Gröbner Basis for AES-128. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 78-88. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4047
, pp. 78-88
-
-
Buchmann, J.1
Pyshkin, A.2
Weinmann, R.-P.3
-
12
-
-
33646807471
-
An Analysis of the XSL Algorithm
-
Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
-
Cid, C., Leurent, G.: An Analysis of the XSL Algorithm. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 333-352. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 333-352
-
-
Cid, C.1
Leurent, G.2
-
13
-
-
84958765510
-
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Courtois, N.T., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 267-287
-
-
Courtois, N.T.1
Pieprzyk, J.2
-
14
-
-
26444575926
-
A New MAC Construction ALRED and a Specific Instance ALPHA-MAC
-
Gilbert, H., Handschuh, H. (eds.) FSE 2005. Springer, Heidelberg
-
Daemen, J., Rijmen, V.: A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3557
, pp. 1-17
-
-
Daemen, J.1
Rijmen, V.2
-
16
-
-
24144462541
-
-
AES 2005. Springer, Heidelberg
-
Dobbertin, H., Rijmen, V., Sowa, A. (eds.): AES 2005. LNCS, vol. 3373. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3373
-
-
Dobbertin, H.1
Rijmen, V.2
Sowa, A.3
-
17
-
-
58349115749
-
A New Attack on the LEX Stream Cipher
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Dunkelman, O., Keller, N.: A New Attack on the LEX Stream Cipher. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 539-556. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 539-556
-
-
Dunkelman, O.1
Keller, N.2
-
19
-
-
77949488382
-
The effects of the omission of last round's mixcolumns on aes
-
Dunkelman, O., Keller, N.: The effects of the omission of last round's mixcolumns on aes. Inf. Process. Lett. 110(8-9), 304-308 (2010)
-
(2010)
Inf. Process. Lett.
, vol.110
, Issue.8-9
, pp. 304-308
-
-
Dunkelman, O.1
Keller, N.2
-
20
-
-
78650817425
-
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Dunkelman, O., Keller, N., Shamir, A.: Improved Single-Key Attacks on 8-Round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158-176. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 158-176
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
21
-
-
84860005361
-
Alred blues: New attacks on aes-based mac's
-
Dunkelman, O., Keller, N., Shamir, A.: Alred blues: New attacks on aes-based mac's. Cryptology ePrint Archive, Report 2011/095 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology ePrint Archive, Report 2011/095
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
22
-
-
80052004978
-
-
EUROCRYPT 2010. Springer, Heidelberg
-
Gilbert, H. (ed.): EUROCRYPT 2010. LNCS, vol. 6110. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
-
-
Gilbert, H.1
-
23
-
-
77954729716
-
-
CRYPTO 2009. Springer, Heidelberg
-
Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
-
-
Halevi, S.1
-
25
-
-
84949188599
-
Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael
-
Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. Springer, Heidelberg
-
Keliher, L., Meijer, H., Tavares, S.: Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 112-128. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2259
, pp. 112-128
-
-
Keliher, L.1
Meijer, H.2
Tavares, S.3
-
26
-
-
84945126880
-
NewMethod for Upper Bounding the Maximum Average Linear Hull Probability for SPNs
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Keliher, L., Meijer, H., Tavares, S.: NewMethod for Upper Bounding the Maximum Average Linear Hull Probability for SPNs. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 420-436. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 420-436
-
-
Keliher, L.1
Meijer, H.2
Tavares, S.3
-
27
-
-
67650155452
-
Speeding up Collision Search for Byte-Oriented Hash Functions
-
Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
-
Khovratovich, D., Biryukov, A., Nikolic, I.: Speeding up Collision Search for Byte-Oriented Hash Functions. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 164-181. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5473
, pp. 164-181
-
-
Khovratovich, D.1
Biryukov, A.2
Nikolic, I.3
-
28
-
-
35048890615
-
On SomeWeak Extensions of AES and BES
-
López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. Springer, Heidelberg
-
Monnerat, J., Vaudenay, S.: On SomeWeak Extensions of AES and BES. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 414-426. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3269
, pp. 414-426
-
-
Monnerat, J.1
Vaudenay, S.2
-
29
-
-
84937413721
-
Essential Algebraic Structure within the AES
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Murphy, S., Robshaw, M.J.B.: Essential Algebraic Structure within the AES. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 1-16. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 1-16
-
-
Murphy, S.1
Robshaw, M.J.B.2
-
31
-
-
35248837397
-
A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD
-
Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. Springer, Heidelberg
-
Piret, G., Quisquater, J.-J.: A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 77-88. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2779
, pp. 77-88
-
-
Piret, G.1
Quisquater, J.-J.2
-
32
-
-
70350343382
-
-
[23]
-
Yuan, Z., Wang, W., Jia, K., Xu, G., Wang, X.: New Birthday Attacks on Some MACs Based on Block Ciphers. [23], 209-230
-
New Birthday Attacks on Some MACs Based on Block Ciphers
, pp. 209-230
-
-
Yuan, Z.1
Wang, W.2
Jia, K.3
Xu, G.4
Wang, X.5
|