-
2
-
-
70350630742
-
Preimage attacks on one-block MD4, 63-step MD5 and more
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 103-119. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 103-119
-
-
Aoki, K.1
Sasaki, Y.2
-
3
-
-
70350302881
-
Meet-in-the-middle preimage attacks against reduced SHA- 0 and SHA-1
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Aoki, K., Sasaki, Y.: Meet-in-the-middle preimage attacks against reduced SHA- 0 and SHA-1. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 70-89. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 70-89
-
-
Aoki, K.1
Sasaki, Y.2
-
4
-
-
78049331003
-
ARMADILLO: A multi-purpose cryptographic primitive dedicated to hardware
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Badel, S., Dagtekin, N., Nakahara, J., Ouafi, K., Reffé, N., Sepehrdad, P., Susil, P., Vaudenay, S.: ARMADILLO: A multi-purpose cryptographic primitive dedicated to hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 398-412. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 398-412
-
-
Badel, S.1
Dagtekin, N.2
Nakahara, J.3
Ouafi, K.4
Reffé, N.5
Sepehrdad, P.6
Susil, P.7
Vaudenay, S.8
-
5
-
-
84957634424
-
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 12-23
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
6
-
-
84945132264
-
The rectangle attack - Rectangling the Serpent
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: The rectangle attack - rectangling the Serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340-357. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 340-357
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
8
-
-
24944515451
-
Related-key boomerang and rectangle attacks
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 507-525
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
9
-
-
50249103823
-
A unified approach to related-key attacks
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: A unified approach to related-key attacks. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 73-96. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 73-96
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
10
-
-
77954646661
-
Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Biryukov, A., Nikolić, I.: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 322-344. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 322-344
-
-
Biryukov, A.1
Nikolić, I.2
-
11
-
-
37149045263
-
PRESENT: An ultra-lightweight block cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
12
-
-
79952610354
-
A 3-subset meet-in-the-middle attack: Cryptanalysis of the lightweight block cipher KTANTAN
-
Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. Springer, Heidelberg
-
Bogdanov, A., Rechberger, C.: A 3-subset meet-in-the-middle attack: Cryptanalysis of the lightweight block cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229-240. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6544
, pp. 229-240
-
-
Bogdanov, A.1
Rechberger, C.2
-
13
-
-
70350589237
-
KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers
-
Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
-
De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knežević, M.3
-
14
-
-
80053549042
-
-
S-box decompositions for SCAresisting implementations. Poster Session
-
De Cannière, C., Nikov, V., Nikova, S., Rijmen, V.: S-box decompositions for SCAresisting implementations. In: Poster Session of CHES 2010 (2010)
-
(2010)
CHES 2010
-
-
De Cannière, C.1
Nikov, V.2
Nikova, S.3
Rijmen, V.4
-
15
-
-
48249107069
-
Trivium
-
Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. Springer, Heidelberg
-
De Cannière, C., Preneel, B.: trivium. In: Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 244-266. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4986
, pp. 244-266
-
-
De Cannière, C.1
Preneel, B.2
-
18
-
-
34547991429
-
Design and implementation of low-area and low-power AES encryption hardware core
-
IEEE Computer Society, Los Alamitos
-
Hämäläinen, P., Alho, T., Hännikäinen, M., Hämäläinen, T.D.: Design and implementation of low-area and low-power AES encryption hardware core. In: DSD, pp. 577-583. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
DSD
, pp. 577-583
-
-
Hämäläinen, P.1
Alho, T.2
Hännikäinen, M.3
Hämäläinen, T.D.4
-
19
-
-
48249107434
-
The Grain Family of Stream Ciphers
-
Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. Springer, Heidelberg
-
Hell, M., Johansson, T., Maximov, A., Meier, W.: The Grain Family of Stream Ciphers. In: Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 179-190. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4986
, pp. 179-190
-
-
Hell, M.1
Johansson, T.2
Maximov, A.3
Meier, W.4
-
20
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A new block cipher suitable for lowresource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006) (Pubitemid 44700048)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4249 LNCS
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.-S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
21
-
-
79959996375
-
A single-key attack on the full GOST block cipher
-
Joux, A. (ed.) FSE 2011. Springer, Heidelberg
-
Isobe, T.: A single-key attack on the full GOST block cipher. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 290-305. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6733
, pp. 290-305
-
-
Isobe, T.1
-
22
-
-
24944480579
-
Related-key differential cryptanalysis of 192-bit key AES variants
-
Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. Springer, Heidelberg
-
Jakimoski, G., Desmedt, Y.: Related-key differential cryptanalysis of 192-bit key AES variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 208-221. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3006
, pp. 208-221
-
-
Jakimoski, G.1
Desmedt, Y.2
-
23
-
-
84974707257
-
Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent
-
Fast Software Encryption
-
Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reducedround MARS and Serpent. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 75-93. Springer, Heidelberg (2001) (Pubitemid 33236942)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1978
, pp. 75-93
-
-
Kelsey, J.1
Kohno, T.2
Schneier, B.3
-
24
-
-
0346895385
-
Impossible differential cryptanalysis for block cipher structures
-
Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. Springer, Heidelberg
-
Kim, J., Hong, S., Sung, J., Lee, C., Lee, S.: Impossible differential cryptanalysis for block cipher structures. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 82-96. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2904
, pp. 82-96
-
-
Kim, J.1
Hong, S.2
Sung, J.3
Lee, C.4
Lee, S.5
-
25
-
-
78049340840
-
PRINTcipher: A block cipher for IC-printing
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: A block cipher for IC-printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16-32. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 16-32
-
-
Knudsen, L.1
Leander, G.2
Poschmann, A.3
Robshaw, M.J.B.4
-
26
-
-
80053481638
-
Related-key attack on the full HIGHT
-
Springer, Heidelberg
-
Koo, B., Hong, D., Kwon, D.: Related-key attack on the full HIGHT. In: Pre- Proceedings of ICISC 2010. Springer, Heidelberg (2010)
-
(2010)
Pre- Proceedings of ICISC 2010
-
-
Koo, B.1
Hong, D.2
Kwon, D.3
-
27
-
-
37149033689
-
New lightweight des variants
-
Biryukov, A. (ed.) FSE 2007. Springer, Heidelberg
-
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4593
, pp. 196-210
-
-
Leander, G.1
Paar, C.2
Poschmann, A.3
Schramm, K.4
-
28
-
-
33744929155
-
MCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors
-
Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. Springer, Heidelberg
-
Lim, C.H., Korkishko, T.: mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.H.1
Korkishko, T.2
-
29
-
-
84957612187
-
A Revised Version of CRYPTON - CRYPTON V1.0
-
Knudsen, L.R. (ed.) FSE 1999. Springer, Heidelberg
-
Lim, C.H.: A Revised Version of CRYPTON - CRYPTON V1.0 -. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 31-45. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1636
, pp. 31-45
-
-
Lim, C.H.1
-
30
-
-
85025704284
-
Linear cryptanalysis of Data Encryption Standard
-
Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
-
Matsui, M.: Linear cryptanalysis of Data Encryption Standard. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
31
-
-
79958010336
-
Pushing the limits: A very compact and a threshold implementation of AES
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: A very compact and a threshold implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69-88. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 69-88
-
-
Moradi, A.1
Poschmann, A.2
Ling, S.3
Paar, C.4
Wang, H.5
-
32
-
-
80053548545
-
-
National Soviet Bureau of Standards, Information Processing System - Cryptographic Protection - Cryptographic Algorithm GOST 28147-89
-
National Soviet Bureau of Standards, Information Processing System - Cryptographic Protection - Cryptographic Algorithm GOST 28147-89
-
-
-
-
33
-
-
85010668170
-
Threshold implementations against sidechannel attacks and glitches
-
Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. Springer, Heidelberg
-
Nikova, S., Rechberger, C., Rijmen, V.: Threshold implementations against sidechannel attacks and glitches. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 529-545. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4307
, pp. 529-545
-
-
Nikova, S.1
Rechberger, C.2
Rijmen, V.3
-
34
-
-
67049132511
-
Secure hardware implementation of nonlinear functions in the presence of glitches
-
Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
-
Nikova, S., Rijmen, V., Schläffer, M.: Secure hardware implementation of nonlinear functions in the presence of glitches. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 218-234. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 218-234
-
-
Nikova, S.1
Rijmen, V.2
Schläffer, M.3
-
35
-
-
78049330328
-
256 bit standardized crypto for 650 GE - GOST revisited
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Poschmann, A., Ling, S.,Wang, H.: 256 bit standardized crypto for 650 GE - GOST revisited. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 219-233. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 219-233
-
-
Poschmann, A.1
Ling, S.2
Wang, H.3
-
36
-
-
52949134853
-
Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents
-
Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. Springer, Heidelberg
-
Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-lightweight implementations for smart devices - security for 1000 gate equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5189
, pp. 89-103
-
-
Rolfes, C.1
Poschmann, A.2
Leander, G.3
Paar, C.4
-
37
-
-
67650679771
-
Finding preimages in full MD5 faster than exhaustive search
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: Finding preimages in full MD5 faster than exhaustive search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 134-152
-
-
Sasaki, Y.1
Aoki, K.2
-
38
-
-
34547454323
-
Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES
-
Boyd, C., Mao, W. (eds.) ISC 2003. Springer, Heidelberg
-
Satoh, A., Morioka, S.: Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 252-266. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2851
, pp. 252-266
-
-
Satoh, A.1
Morioka, S.2
-
39
-
-
77953469234
-
On generalized Feistel structures using the diffusion switching mechanism
-
Shirai, T., Araki, K.: On generalized Feistel structures using the diffusion switching mechanism. IEICE Trans. Fundamentals E91-A(8), 2120-2129 (2008)
-
(2008)
IEICE Trans. Fundamentals
, vol.E91-A
, Issue.8
, pp. 2120-2129
-
-
Shirai, T.1
Araki, K.2
-
40
-
-
38149123507
-
The 128-Bit Blockcipher CLEFIA
-
Extended Abstract. Biryukov, A. (ed.) FSE 2007. Springer, Heidelberg
-
Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181-195. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4593
, pp. 181-195
-
-
Shirai, T.1
Shibutani, K.2
Akishita, T.3
Moriai, S.4
Iwata, T.5
-
41
-
-
77954705983
-
Improving the generalized Feistel
-
Hong, S., Iwata, T. (eds.) FSE 2010. Springer, Heidelberg
-
Suzaki, T., Minematsu, K.: Improving the generalized Feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19-39. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6147
, pp. 19-39
-
-
Suzaki, T.1
Minematsu, K.2
-
42
-
-
84945126868
-
The boomerang attack
-
Knudsen, L.R. (ed.) FSE 1999. Springer, Heidelberg
-
Wagner, D.: The boomerang attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1636
, pp. 156-170
-
-
Wagner, D.1
|