-
1
-
-
72449208565
-
Preimages for step-reduced SHA-2
-
Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
-
Aoki, K., Guo, J., Matusiewicz, K., Sasaki, Y., Wang, L.: Preimages for Step-Reduced SHA-2. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 578-597. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 578-597
-
-
Aoki, K.1
Guo, J.2
Matusiewicz, K.3
Sasaki, Y.4
Wang, L.5
-
2
-
-
84859970504
-
-
Cryptology ePrint Archive, Report 2011/417
-
Biham, E., Dunkelman, O., Keller, N., Shamir, A.: New data-efficient attacks on 6-round IDEA. Cryptology ePrint Archive, Report 2011/417 (2011), http://eprint.iacr.org/
-
(2011)
New Data-efficient Attacks on 6-round IDEA
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
Shamir, A.4
-
3
-
-
84859970504
-
-
Cryptology ePrint Archive, Report 2011/417
-
Biham, E., Dunkelman, O., Keller, N., Shamir, A.: New data-efficient attacks on reduced-round idea. Cryptology ePrint Archive, Report 2011/417 (2011), http://eprint.iacr.org/
-
(2011)
New Data-efficient Attacks on Reduced-round Idea
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
Shamir, A.4
-
4
-
-
84944029559
-
New weak-key classes of IDEA
-
Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002 Springer, Heidelberg
-
Biryukov, A., Nakahara Jr, J., Preneel, B., Vandewalle, J.: New Weak-Key Classes of IDEA. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 315-326. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2513
, pp. 315-326
-
-
Biryukov, A.1
Nakahara Jr., J.2
Preneel, B.3
Vandewalle, J.4
-
5
-
-
72449149100
-
Related-key cryptanalysis of the full AES-192 and AES-256
-
Matsui, M. (ed.), ASIACRYPT 2009 Springer, Heidelberg
-
Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 1-18
-
-
Biryukov, A.1
Khovratovich, D.2
-
6
-
-
82955189841
-
Biclique cryptanalysis of the full AES
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011 Springer, Heidelberg
-
Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique Cryptanalysis of the Full AES. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344-371. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 344-371
-
-
Bogdanov, A.1
Khovratovich, D.2
Rechberger, C.3
-
7
-
-
79952610354
-
A 3-Subset meet-in-the-middle attack: Cryptanalysis of the lightweight block cipher KTANTAN
-
Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010 Springer, Heidelberg
-
Bogdanov, A., Rechberger, C.: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229-240. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6544
, pp. 229-240
-
-
Bogdanov, A.1
Rechberger, C.2
-
8
-
-
80051979158
-
Automatic search of attacks on round-reduced AES and Applications
-
Rogaway, P. (ed.) CRYPTO 2011 Springer, Heidelberg
-
Bouillaguet, C., Derbez, P., Fouque, P.-A.: Automatic Search of Attacks on Round-Reduced AES and Applications. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 169-187. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 169-187
-
-
Bouillaguet, C.1
Derbez, P.2
Fouque, P.-A.3
-
9
-
-
85034623360
-
Cryptanalysis of des with a reduced number of rounds
-
Williams, H.C. (ed.) CRYPTO 1985 Springer, Heidelberg
-
Chaum, D., Evertse, J.-H.: Cryptanalysis of DES with a Reduced Number of Rounds. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 192-211. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.218
, pp. 192-211
-
-
Chaum, D.1
Evertse, J.-H.2
-
10
-
-
85025673016
-
Weak keys for IDEA
-
Stinson, D.R. (ed.) CRYPTO 1993 Springer, Heidelberg
-
Daemen, J., Govaerts, R., Vandewalle, J.: Weak Keys for IDEA. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 224-231. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 224-231
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
11
-
-
35248848972
-
Square-like attacks on reduced rounds of IDEA
-
Nyberg, K., Heys, H.M. (eds.) SAC 2002 Springer, Heidelberg
-
Demirci, H.: Square-like Attacks on Reduced Rounds of IDEA. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 147-159. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 147-159
-
-
Demirci, H.1
-
12
-
-
0017501281
-
Special feature exhaustive cryptanalysis of the NBS Data Encryption Standard
-
Diffie, W., Hellman, M.: Special feature exhaustive cryptanalysis of the NBS Data Encryption Standard. Computer 10, 74-84 (1977)
-
(1977)
Computer
, vol.10
, pp. 74-84
-
-
Diffie, W.1
Hellman, M.2
-
13
-
-
38349081452
-
Improved meet-in-the-middle attacks on reduced-round des
-
Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007 Springer, Heidelberg
-
Dunkelman, O., Sekar, G., Preneel, B.: Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 86-100. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4859
, pp. 86-100
-
-
Dunkelman, O.1
Sekar, G.2
Preneel, B.3
-
14
-
-
84957688406
-
Differential-linear weak key classes of IDEA
-
Nyberg, K. (ed.) EUROCRYPT 1998 Springer, Heidelberg
-
Hawkes, P.: Differential-Linear Weak Key Classes of IDEA. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 112-126. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 112-126
-
-
Hawkes, P.1
-
15
-
-
79959996375
-
A single-key attack on the full GOST block cipher
-
Joux, A. (ed.) FSE 2011 Springer, Heidelberg
-
Isobe, T.: A Single-Key Attack on the Full GOST Block Cipher. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 290-305. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6733
, pp. 290-305
-
-
Isobe, T.1
-
16
-
-
26444487554
-
The biryukov-demirci attack on reduced-round versions of IDEA and MESH Ciphers
-
Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004 Springer, Heidelberg
-
Nakahara Jr., J., Preneel, B., Vandewalle, J.: The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 98-109. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3108
, pp. 98-109
-
-
Nakahara Jr., J.1
Preneel, B.2
Vandewalle, J.3
-
18
-
-
85028910917
-
Markov ciphers and differential cryptanalysis
-
Davies, D.W. (ed.) EUROCRYPT 1991 Springer, Heidelberg
-
Lai, X., Massey, J.L.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
-
19
-
-
84985820553
-
Hash functions based on block ciphers
-
Rueppel, R.A. (ed.) EUROCRYPT 1992 Springer, Heidelberg
-
Lai, X., Massey, J.L.: Hash Functions Based on Block Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55-70. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 55-70
-
-
Lai, X.1
Massey, J.L.2
-
20
-
-
78651094704
-
Improved impossible differential cryptanalysis of 7-Round AES-128
-
Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010 Springer, Heidelberg
-
Mala, H., Dakhilalian, M., Rijmen, V., Modarres-Hashemi, M.: Improved Impossible Differential Cryptanalysis of 7-Round AES-128. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 282-291. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6498
, pp. 282-291
-
-
Mala, H.1
Dakhilalian, M.2
Rijmen, V.3
Modarres-Hashemi, M.4
-
21
-
-
85025704284
-
Linear cryptanalysis method for des Cipher
-
Helleseth, T. (ed.) EUROCRYPT 1993 Springer, Heidelberg
-
Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
22
-
-
84958979426
-
The cipher SHARK
-
Gollmann, D. (ed.) FSE 1996 Springer, Heidelberg
-
Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., De Win, E.: The Cipher SHARK. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 99-111. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1039
, pp. 99-111
-
-
Rijmen, V.1
Daemen, J.2
Preneel, B.3
Bosselaers, A.4
De Win, E.5
-
23
-
-
67650679771
-
Finding preimages in full MD5 faster than exhaustive search
-
Joux, A. (ed.) EUROCRYPT 2009 Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 134-152
-
-
Sasaki, Y.1
Aoki, K.2
-
24
-
-
72449144049
-
The Key-Dependent attack on block ciphers
-
Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
-
Sun, X., Lai, X.: The Key-Dependent Attack on Block Ciphers. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 19-36. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 19-36
-
-
Sun, X.1
Lai, X.2
-
25
-
-
38349183852
-
New results on the complexity of the middle bit of multiplication
-
Wegener, I., Woelfel, P.: New results on the complexity of the middle bit of multiplication. Computational Complexity 16(3), 298-323 (2007)
-
(2007)
Computational Complexity
, vol.16
, Issue.3
, pp. 298-323
-
-
Wegener, I.1
Woelfel, P.2
|