-
1
-
-
80051960412
-
Cryptanalysis of armadillo2
-
ePrint Archive, Report 2011/160
-
Abdelraheem, M.A., Blondeau, C., Naya-Plasencia, M., Videau, M., Zenner, E.: Cryptanalysis of armadillo2. Cryptology ePrint Archive, Report 2011/160 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology
-
-
Abdelraheem, M.A.1
Blondeau, C.2
Naya-Plasencia, M.3
Videau, M.4
Zenner, E.5
-
2
-
-
26444555572
-
F-FCSR: Design of a New Class of Stream Ciphers
-
Gilbert, H., Handschuh, H. (eds.) FSE 2005. Springer, Heidelberg
-
Arnault, F., Berger, T.P.: F-FCSR: Design of a New Class of Stream Ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 83-97. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3557
, pp. 83-97
-
-
Arnault, F.1
Berger, T.P.2
-
3
-
-
79251542163
-
Update on F-FCSR Stream Cipher
-
Arnault, F., Berger, T.P., Lauradoux, C.: Update on F-FCSR Stream Cipher. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2006), http://www.ecrypt.eu.org/stream/
-
(2006)
ECRYPT - Network of Excellence in Cryptology, Call for Stream Cipher Primitives - Phase 2
-
-
Arnault, F.1
Berger, T.P.2
Lauradoux, C.3
-
4
-
-
70549109977
-
A New Approach for FCSRs
-
Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. Springer, Heidelberg
-
Arnault, F., Berger, T., Lauradoux, C., Minier, M., Pousse, B.: A New Approach for FCSRs. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 433-448. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5867
, pp. 433-448
-
-
Arnault, F.1
Berger, T.2
Lauradoux, C.3
Minier, M.4
Pousse, B.5
-
5
-
-
39849104457
-
Some Results on FCSR Automata with Applications to the Security of FCSR-Based Pseudorandom Generators
-
Arnault, F., Berger, T.P., Minier, M.: Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators. IEEE Transactions on Information Theory 54(2), 836-840 (2008)
-
(2008)
IEEE Transactions on Information Theory
, vol.54
, Issue.2
, pp. 836-840
-
-
Arnault, F.1
Berger, T.P.2
Minier, M.3
-
6
-
-
70350385117
-
Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium
-
Dunkelman, O. (ed.) FSE 2009. Springer, Heidelberg
-
Aumasson, J.-P., Dinur, I., Meier, W., Shamir, A.: Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 1-22. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5665
, pp. 1-22
-
-
Aumasson, J.-P.1
Dinur, I.2
Meier, W.3
Shamir, A.4
-
7
-
-
78049351742
-
Quark: A Lightweight Hash
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010 Springer, Heidelberg
-
Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 1-15. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 1-15
-
-
Aumasson, J.-P.1
Henzen, L.2
Meier, W.3
Naya-Plasencia, M.4
-
8
-
-
78049331003
-
ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Badel, S., Daǧtekin, N., Nakahara Jr., J., Ouafi, K., Reffé, N., Sepehrdad, P., Sušil, P., Vaudenay, S.: ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 398-412. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 398-412
-
-
Badel, S.1
Daǧtekin, N.2
Nakahara Jr., J.3
Ouafi, K.4
Reffé, N.5
Sepehrdad, P.6
Sušil, P.7
Vaudenay, S.8
-
9
-
-
33646829130
-
Two Algebraic Attacks Against the F-FCSRs Using the IV Mode
-
Maitra, S., VeniMadhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. Springer, Heidelberg
-
Berger, T.P., Minier, M.: Two Algebraic Attacks Against the F-FCSRs Using the IV Mode. In:Maitra, S., VeniMadhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 143-154. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3797
, pp. 143-154
-
-
Berger, T.P.1
Minier, M.2
-
10
-
-
77649264619
-
Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode
-
Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. Springer, Heidelberg
-
Berger, T.P., Minier, M., Pousse, B.: Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 119-135. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5922
, pp. 119-135
-
-
Berger, T.P.1
Minier, M.2
Pousse, B.3
-
11
-
-
44449147491
-
On the Indifferentiability of the Sponge Construction
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the Indifferentiability of the Sponge Construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 181-197
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
12
-
-
78049328962
-
Sponge-Based Pseudo-Random Number Generators
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge-Based Pseudo-Random Number Generators. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 33-47. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 33-47
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
13
-
-
37149045263
-
PRESENT: An Ultra-Lightweight Block Cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
14
-
-
84891821986
-
-
Cadence. Encounter rtl compiler, http://www.cadence.com/products/ld/rtl- compiler
-
Encounter Rtl Compiler
-
-
-
15
-
-
70350589237
-
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
-
Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
-
De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knežević, M.3
-
16
-
-
58349106386
-
Equivalent Representations of the F-FCSR Keystream Generator
-
Fischer, S., Meier, W., Stegemann, D.: Equivalent Representations of the F-FCSR Keystream Generator. In: ECRYPT Network of Excellence - SASC Workshop, pp. 87-94 (2008), http://www.ecrypt.eu.org/stvl/sasc2008/
-
(2008)
ECRYPT Network of Excellence - SASC Workshop
, pp. 87-94
-
-
Fischer, S.1
Meier, W.2
Stegemann, D.3
-
17
-
-
33749683604
-
Periodicity and Distribution Properties of Combined FCSR Sequences
-
Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. Springer, Heidelberg
-
Goresky, M., Klapper, A.: Periodicity and Distribution Properties of Combined FCSR Sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 334-341. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4086
, pp. 334-341
-
-
Goresky, M.1
Klapper, A.2
-
18
-
-
80051991385
-
The Photon Family of Lightweight Hash Functions
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Guo, J., Peyrin, T., Poschmann, A.: The Photon Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222-239. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 222-239
-
-
Guo, J.1
Peyrin, T.2
Poschmann, A.3
-
19
-
-
58349112868
-
Breaking the F-FCSR-H Stream Cipher in Real Time
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Hell, M., Johansson, T.: Breaking the F-FCSR-H Stream Cipher in Real Time. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 557-569. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 557-569
-
-
Hell, M.1
Johansson, T.2
-
20
-
-
33750699594
-
HIGHT: A New Block Cipher Suitable for Low-Resource Device
-
Goubin, L., Matsui, M. (eds.) CHES 2006. Springer, Heidelberg
-
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4249
, pp. 46-59
-
-
Hong, D.1
Sung, J.2
Hong, S.3
Lim, J.4
Lee, S.5
Koo, B.-S.6
Lee, C.7
Chang, D.8
Lee, J.9
Jeong, K.10
Kim, H.11
Kim, J.12
Chee, S.13
-
21
-
-
33745609510
-
Cryptanalysis of the F-FCSR Stream Cipher Family
-
Preneel, B., Tavares, S. (eds.) SAC 2005. Springer, Heidelberg
-
Jaulmes, É., Muller, F.: Cryptanalysis of the F-FCSR Stream Cipher Family. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 20-35. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3897
, pp. 20-35
-
-
Jaulmes, É.1
Muller, F.2
-
22
-
-
85006543773
-
2-adic Shift Registers
-
Anderson, R. (ed.) FSE 1993. Springer, Heidelberg
-
Klapper, A., Goresky, M.: 2-adic Shift Registers. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 174-178. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.809
, pp. 174-178
-
-
Klapper, A.1
Goresky, M.2
-
23
-
-
33744929155
-
MCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors
-
Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. Springer, Heidelberg
-
Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3786
, pp. 243-258
-
-
Lim, C.H.1
Korkishko, T.2
-
24
-
-
35048817517
-
Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 21-39
-
-
Maurer, U.M.1
Renner, R.2
Holenstein, C.3
-
26
-
-
62349117678
-
Announcing Request for Candidate Algorithm Nominations for a NewCryptographic Hash Algorithm (SHA-3) Family
-
October 17
-
National Institute of Standards and Technology. Announcing Request for Candidate Algorithm Nominations for a NewCryptographic Hash Algorithm (SHA-3) Family. Federal Register 27(212), 62212-62220 (2007), http://csrc.nist.gov/ groups/ST/hash/documents/FR-Notice-Nov07.pdf (October 17, 2008)
-
(2007)
Federal Register
, vol.27
, Issue.212
, pp. 62212-62220
-
-
-
28
-
-
67650652318
-
Smashing SQUASH-0
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Ouafi, K., Vaudenay, S.: Smashing SQUASH-0. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 300-312. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 300-312
-
-
Ouafi, K.1
Vaudenay, S.2
-
29
-
-
50249161524
-
SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Shamir, A.: SQUASH - A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 144-157. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 144-157
-
-
Shamir, A.1
-
30
-
-
70350359146
-
An Efficient State Recovery Attack on X-FCSR-256
-
Dunkelman, O. (ed.) FSE 2009. Springer, Heidelberg
-
Stankovski, P., Hell, M., Johansson, T.: An Efficient State Recovery Attack on X-FCSR-256. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 23-37. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5665
, pp. 23-37
-
-
Stankovski, P.1
Hell, M.2
Johansson, T.3
-
31
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
|