-
1
-
-
1842693670
-
-
3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, Document 2: KASUMI Specification, V3.1.1
-
3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification, V3.1.1
-
3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms
-
-
-
2
-
-
70350630742
-
Preimage Attacks on One-Block MD4, 63-Step MD5 and More
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Aoki, K., Sasaki, Y.: Preimage Attacks on One-Block MD4, 63-Step MD5 and More. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 103-119. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 103-119
-
-
Aoki, K.1
Sasaki, Y.2
-
3
-
-
33646781279
-
A Related-Key Rectangle Attack on the Full KASUMI
-
Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
-
Biham, E., Dunkelman, O., Keller, N.: A Related-Key Rectangle Attack on the Full KASUMI. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 443-461. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 443-461
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
4
-
-
84859970504
-
New data-efficient attacks on reduced-round IDEA
-
Biham, E., Dunkelman, O., Keller, N., Shamir, A.: New data-efficient attacks on reduced-round IDEA. IACR Cryptology ePrint Archive, vol. 2011, p. 417 (2011)
-
(2011)
IACR Cryptology EPrint Archive
, vol.2011
, pp. 417
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
Shamir, A.4
-
5
-
-
82955189841
-
Biclique Cryptanalysis of the Full AES
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique Cryptanalysis of the Full AES. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344-371. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 344-371
-
-
Bogdanov, A.1
Khovratovich, D.2
Rechberger, C.3
-
6
-
-
37149045263
-
PRESENT: An Ultra-Lightweight Block Cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.B.6
Seurin, Y.7
Vikkelsoe, C.8
-
7
-
-
79952610354
-
A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
-
Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. Springer, Heidelberg
-
Bogdanov, A., Rechberger, C.: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229-240. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6544
, pp. 229-240
-
-
Bogdanov, A.1
Rechberger, C.2
-
8
-
-
70350589237
-
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
-
Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
-
De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 272-288
-
-
De Cannière, C.1
Dunkelman, O.2
Knežević, M.3
-
9
-
-
84864041472
-
Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT
-
Chen, J., Wang, M., Preneel, B.: Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT. IACR Cryptology ePrint Archive, vol. 2011, p. 616 (2011)
-
(2011)
IACR Cryptology EPrint Archive
, vol.2011
, pp. 616
-
-
Chen, J.1
Wang, M.2
Preneel, B.3
-
10
-
-
0017501281
-
Exhaustive cryptanalysis of the NBS Data Encryption Standard
-
Diffie, W., Hellman, M.E.: Exhaustive cryptanalysis of the NBS Data Encryption Standard. IEEE Computer 10, 74-84 (1977)
-
(1977)
IEEE Computer
, vol.10
, pp. 74-84
-
-
Diffie, W.1
Hellman, M.E.2
-
11
-
-
77956995890
-
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Dunkelman, O., Keller, N., Shamir, A.: A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 393-410. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 393-410
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
12
-
-
0003508558
-
-
FIPS, Federal Information Processing Standards Publication 197
-
FIPS, Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197
-
Advanced Encryption Standard (AES)
-
-
-
13
-
-
80053476418
-
The LED Block Cipher
-
Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
-
Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326-341. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6917
, pp. 326-341
-
-
Guo, J.1
Peyrin, T.2
Poschmann, A.3
Robshaw, M.4
-
14
-
-
84864805400
-
Biclique attack on the full HIGHT
-
to appear
-
Hong, D., Koo, B., Kwon, D.: Biclique attack on the full HIGHT. In: ICISC 2011(2011) (to appear)
-
(2011)
ICISC 2011
-
-
Hong, D.1
Koo, B.2
Kwon, D.3
-
15
-
-
84859991839
-
Narrow-Bicliques: Cryptanalysis of Full IDEA
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Khovratovich, D., Leurent, G., Rechberger, C.: Narrow-Bicliques: Cryptanalysis of Full IDEA. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 392-410. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 392-410
-
-
Khovratovich, D.1
Leurent, G.2
Rechberger, C.3
-
16
-
-
82955160995
-
Bicliques for preimages: Attacks on Skein-512 and the SHA-2 family
-
to appear
-
Khovratovich, D., Rechberger, C., Savelieva, A.: Bicliques for preimages: Attacks on Skein-512 and the SHA-2 family. In: FSE 2012 (to appear, 2012)
-
(2012)
FSE 2012
-
-
Khovratovich, D.1
Rechberger, C.2
Savelieva, A.3
-
18
-
-
15744395962
-
-
Techniacl report, Computer Laboratory, University of Cambridge October
-
Needham, R.M., Wheeler, D.J.: Tea extensions. Techniacl report, Computer Laboratory, University of Cambridge (October 1997), http://www.cix.co.uk/ ~klockstone/xtea.pdf
-
(1997)
Tea Extensions
-
-
Needham, R.M.1
Wheeler, D.J.2
-
19
-
-
67650679771
-
Finding Preimages in Full MD5 Faster Than Exhaustive Search
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 134-152
-
-
Sasaki, Y.1
Aoki, K.2
-
20
-
-
79959972948
-
Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool
-
Joux, A. (ed.) FSE 2011. Springer, Heidelberg
-
Sasaki, Y.: Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 378-396. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6733
, pp. 378-396
-
-
Sasaki, Y.1
-
21
-
-
79951806216
-
Meet-in-the-Middle Attacks on Reduced-Round XTEA
-
Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
-
Sekar, G., Mouha, N., Velichkov, V., Preneel, B.: Meet-in-the-Middle Attacks on Reduced-Round XTEA. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 250-267. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 250-267
-
-
Sekar, G.1
Mouha, N.2
Velichkov, V.3
Preneel, B.4
-
22
-
-
80053524244
-
Piccolo: An Ultra-Lightweight Blockcipher
-
Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
-
Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342-357. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6917
, pp. 342-357
-
-
Shibutani, K.1
Isobe, T.2
Hiwatari, H.3
Mitsuda, A.4
Akishita, T.5
Shirai, T.6
-
23
-
-
85034504281
-
A Known-Plaintext Attack on Two-Key Triple Encryption
-
Damg̊ard, I.B. (ed.) EUROCRYPT 1990. Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.: A Known-Plaintext Attack on Two-Key Triple Encryption. In: Damg̊ard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 318-325. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 318-325
-
-
Van Oorschot, P.C.1
Wiener, M.2
-
24
-
-
84859456896
-
Biclique Cryptanalysis of Reduced-Round Piccolo Block Cipher
-
Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. Springer, Heidelberg
-
Wang, Y.,Wu,W., Yu, X.: Biclique Cryptanalysis of Reduced-Round Piccolo Block Cipher. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol. 7232, pp. 337-352. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7232
, pp. 337-352
-
-
Wang, Y.1
Wu, W.2
Yu, X.3
-
25
-
-
79960205944
-
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)
-
Parampalli, U., Hawkes, P. (eds.) ACISP 2011. Springer, Heidelberg
-
Wei, L., Rechberger, C., Guo, J., Wu, H., Wang, H., Ling, S.: Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster). In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol. 6812, pp. 433-438. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6812
, pp. 433-438
-
-
Wei, L.1
Rechberger, C.2
Guo, J.3
Wu, H.4
Wang, H.5
Ling, S.6
-
26
-
-
84864804557
-
Zero Correlation Linear Cryptanalysis with Reduced Data Complexity
-
to appear
-
Bogdanov, A., Wang, M.: Zero Correlation Linear Cryptanalysis with Reduced Data Complexity. In: FSE 2012 (to appear, 2012)
-
(2012)
FSE 2012
-
-
Bogdanov, A.1
Wang, M.2
|