-
1
-
-
80052787224
-
The book of Rijndaels
-
ePrint Archive, Report 2002/158
-
Barkan, E., Biham, E.: The book of Rijndaels. Cryptology ePrint Archive, Report 2002/158 (2002), http://eprint.iacr.org/2002/158
-
(2002)
Cryptology
-
-
Barkan, E.1
Biham, E.2
-
2
-
-
84958748914
-
In how many ways can you write Rijndael?
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Barkan, E., Biham, E.: In how many ways can you write Rijndael? In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 160-175. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 160-175
-
-
Barkan, E.1
Biham, E.2
-
3
-
-
0344196672
-
A traceable block cipher
-
Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
-
Billet, O., Gilbert, H.: A traceable block cipher. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 331-346. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 331-346
-
-
Billet, O.1
Gilbert, H.2
-
4
-
-
35048833291
-
Cryptanalysis of a white box AES implementation
-
Billet, O., Gilbert, H., Ech-Chatbi, C.: Cryptanalysis of a white box AES implementation. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 227-240. Springer, Heidelberg (2004) (Pubitemid 39743825)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3357
, pp. 227-240
-
-
Billet, O.1
Gilbert, H.2
Ech-Chatbi, C.3
-
5
-
-
35248818760
-
A toolbox for cryptanalysis: Linear and affine equivalence algorithms
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Biryukov, A., De Cannière, C., Braeken, A., Preneel, B.: A toolbox for cryptanalysis: Linear and affine equivalence algorithms. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 33-50. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 33-50
-
-
Biryukov, A.1
De Cannière, C.2
Braeken, A.3
Preneel, B.4
-
6
-
-
33845186548
-
Perturbing and protecting a traceable block cipher
-
Leitold, H., Markatos, E.P. (eds.) CMS 2006. Springer, Heidelberg
-
Bringer, J., Chabanne, H., Dottax, E.: Perturbing and protecting a traceable block cipher. In: Leitold, H., Markatos, E.P. (eds.) CMS 2006. LNCS, vol. 4237, pp. 109-119. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4237
, pp. 109-119
-
-
Bringer, J.1
Chabanne, H.2
Dottax, E.3
-
7
-
-
78651093963
-
White box cryptography: Another attempt
-
ePrint Archive, Report 2006/468
-
Bringer, J., Chabanne, H., Dottax, E.: White box cryptography: Another attempt. Cryptology ePrint Archive, Report 2006/468 (2006), http://eprint.iacr. org/2006/468
-
(2006)
Cryptology
-
-
Bringer, J.1
Chabanne, H.2
Dottax, E.3
-
8
-
-
21144457759
-
White-box cryptography and an AES implementation
-
Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
-
Chow, S., Eisen, P.A., Johnson, H., van Oorschot, P.C.: White-box cryptography and an AES implementation. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 250-270. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 250-270
-
-
Chow, S.1
Eisen, P.A.2
Johnson, H.3
Van Oorschot, P.C.4
-
9
-
-
35248853376
-
A white-box des implementation for DRM applications
-
Feigenbaum, J. (ed.) DRM 2002. Springer, Heidelberg
-
Chow, S., Eisen, P.A., Johnson, H., van Oorschot, P.C.: A white-box des implementation for DRM applications. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 1-15. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2696
, pp. 1-15
-
-
Chow, S.1
Eisen, P.A.2
Johnson, H.3
Van Oorschot, P.C.4
-
11
-
-
33746050364
-
Polynomial equivalence problems: Algorithmic and theoretical aspects
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Faugère, J.-C., Perret, L.: Polynomial equivalence problems: Algorithmic and theoretical aspects. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 30-47. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 30-47
-
-
Faugère, J.-C.1
Perret, L.2
-
12
-
-
0242487632
-
Linear redundancy in s-boxes
-
Johansson, T. (ed.) FSE 2003. Springer, Heidelberg
-
Fuller, J., Millan, W.: Linear redundancy in s-boxes. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 74-86. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2887
, pp. 74-86
-
-
Fuller, J.1
Millan, W.2
-
13
-
-
85033537496
-
Public quadratic polynomial-tuples for efficient signature-verification and message-encryption
-
Günther, C.G. (ed.) EUROCRYPT 1988. Springer, Heidelberg
-
Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419-453. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.330
, pp. 419-453
-
-
Matsumoto, T.1
Imai, H.2
-
14
-
-
70350677133
-
Cryptanalysis of a generic class of white-box implementations
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Michiels, W., Gorissen, P., Hollmann, H.D.L.: Cryptanalysis of a generic class of white-box implementations. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 414-428. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 414-428
-
-
Michiels, W.1
Gorissen, P.2
Hollmann, H.D.L.3
-
15
-
-
24144476253
-
More dual Rijndaels
-
Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. Springer, Heidelberg
-
Raddum, H.: More dual Rijndaels. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 142-147. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3373
, pp. 142-147
-
-
Raddum, H.1
|