-
1
-
-
84871565804
-
Computing Small Discrete Logarithms Faster
-
In: Galbraith, S., Nandi, M. (eds.), Springer, Heidelberg
-
Bernstein, D.J., Lange, T.: Computing Small Discrete Logarithms Faster. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 317–338. Springer, Heidelberg (2012)
-
(2012)
INDOCRYPT 2012. LNCS
, vol.7668
, pp. 317-338
-
-
Bernstein, D.J.1
Lange, T.2
-
2
-
-
84892402173
-
Non-uniform Cracks in the Concrete: The Power of Free Precomputation
-
In: Sako, K., Sarkar, P. (eds.), Springer, Heidelberg
-
Bernstein, D.J., Lange, T.: Non-uniform Cracks in the Concrete: The Power of Free Precomputation. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 321–340. Springer, Heidelberg (2013)
-
(2013)
ASIACRYPT 2013, Part II. LNCS
, vol.8270
, pp. 321-340
-
-
Bernstein, D.J.1
Lange, T.2
-
3
-
-
0037110729
-
How to decrypt or even substitute DES-encrypted messages in 228 steps
-
Biham, E.: How to decrypt or even substitute DES-encrypted messages in 228 steps. Inf. Process. Lett. 84(3), 117–124 (2002)
-
(2002)
Inf. Process. Lett
, vol.84
, Issue.3
, pp. 117-124
-
-
Biham, E.1
-
4
-
-
33745626422
-
Improved Time-Memory Trade-Offs with Multiple Data
-
In: Preneel, B., Tavares, S. (eds.), Springer, Heidelberg
-
Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-Memory Trade-Offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110–127. Springer, Heidelberg (2006), http://dx.doi.org/10.1007/11693383_8
-
(2006)
SAC 2005. LNCS
, vol.3897
, pp. 110-127
-
-
Biryukov, A.1
Mukhopadhyay, S.2
Sarkar, P.3
-
5
-
-
84937419430
-
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
-
In: Okamoto, T. (ed.), Springer, Heidelberg
-
Biryukov, A., Shamir, A.: Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1–13. Springer, Heidelberg (2000)
-
(2000)
ASIACRYPT 2000. LNCS
, vol.1976
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
7
-
-
84871538539
-
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
-
In: Wang, X., Sako, K. (eds.), Springer, Heidelberg
-
Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S., Yalçın, T.: PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012)
-
(2012)
ASIACRYPT 2012. LNCS
, vol.7658
, pp. 208-225
-
-
Borghoff, J.1
Canteaut, A.2
Güneysu, T.3
Kavun, E.B.4
Knezevic, M.5
Knudsen, L.R.6
Leander, G.7
Nikov, V.8
Paar, C.9
Rechberger, C.10
Rombouts, P.11
Thomsen, S.S.12
Yalçın, T.13
-
8
-
-
84916610781
-
Multiple Differential Cryptanalysis of Round-Reduced PRINCE (Full version)
-
Canteaut, A., Fuhr, T., Gilbert, H., Naya-Plasencia, M., Reinhard, J.-R.: Multiple Differential Cryptanalysis of Round-Reduced PRINCE (Full version). IACR Cryptology ePrint Archive, 2014:89 (2014)
-
(2014)
IACR Cryptology ePrint Archive
, vol.2014
, pp. 89
-
-
Canteaut, A.1
Fuhr, T.2
Gilbert, H.3
Naya-Plasencia, M.4
Reinhard, J.-R.5
-
9
-
-
84884474804
-
Vayssi`ere, B.: Sieve-in-the-middle: Improved MITM attacks
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Canteaut, A., Naya-Plasencia, M., Vayssi`ere, B.: Sieve-in-the-middle: Improved MITM attacks. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 222–240. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I. LNCS
, vol.8042
, pp. 222-240
-
-
Canteaut, A.1
Naya-Plasencia, M.2
-
10
-
-
84857752051
-
Another Look at Tightness
-
In: Miri, A., Vaudenay, S. (eds.), Springer, Heidelberg
-
Chatterjee, S., Menezes, A., Sarkar, P.: Another Look at Tightness. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 293–319. Springer, Heidelberg (2012)
-
(2012)
SAC 2011. LNCS
, vol.7118
, pp. 293-319
-
-
Chatterjee, S.1
Menezes, A.2
Sarkar, P.3
-
12
-
-
85012256925
-
Limitations of the Even-Mansour Construction
-
In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.), Springer, Heidelberg
-
Daemen, J.: Limitations of the Even-Mansour Construction. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 495–498. Springer, Heidelberg (1993)
-
(1993)
ASIACRYPT 1991. LNCS
, vol.739
, pp. 495-498
-
-
Daemen, J.1
-
13
-
-
84859980301
-
Minimalism in Cryptography: The Even- Mansour Scheme Revisited
-
In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Dunkelman, O., Keller, N., Shamir, A.: Minimalism in Cryptography: The Even- Mansour Scheme Revisited. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 336–354. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 336-354
-
-
Dunkelman, O.1
Keller, N.2
Shamir, A.3
-
14
-
-
85029454400
-
A construction of a cipher from a single pseudorandom permutation
-
In: Imai, H., Rivest, R., Matsumoto, T. (eds.), Springer, Heidelberg
-
Even, S., Mansour, Y.: A construction of a cipher from a single pseudorandom permutation. In: Imai, H., Rivest, R., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 210–224. Springer, Heidelberg (1993)
-
(1993)
ASIACRYPT 1991. LNCS
, vol.739
, pp. 210-224
-
-
Even, S.1
Mansour, Y.2
-
15
-
-
84905372854
-
S. Wu Security Analysis of PRINCE
-
Singapore, March 11-13, 2013. Revised Selected Papers
-
Jean, J., Nikolic, I., Peyrin, T., Wang, L.: S. Wu Security Analysis of PRINCE. In: Fast Software Encryption - 20th International Workshop, FSE 2013, Singapore, March 11-13, 2013. Revised Selected Papers, pp. 92–111 (2013)
-
(2013)
Fast Software Encryption - 20th International Workshop, FSE 2013
, pp. 92-111
-
-
Jean, J.1
Nikolic, I.2
Peyrin, T.3
Wang, L.4
-
16
-
-
0037614498
-
How to Protect DES Against Exhaustive Key Search (an Analysis of DESX)
-
Kilian, J., Rogaway, P.: How to Protect DES Against Exhaustive Key Search (an Analysis of DESX). J. Cryptology 14(1), 17–35 (2001)
-
(2001)
J. Cryptology
, vol.14
, Issue.1
, pp. 17-35
-
-
Kilian, J.1
Rogaway, P.2
-
17
-
-
84949183256
-
Random walks revisited: Extensions of pollard’s rho algorithm for computing multiple discrete logarithms
-
In: Vaudenay, S., Youssef, A.M. (eds.), Springer, Heidelberg
-
Kuhn, F., Struik, R.: Random walks revisited: Extensions of pollard’s rho algorithm for computing multiple discrete logarithms. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 212–229. Springer, Heidelberg (2001)
-
(2001)
SAC 2001. LNCS
, vol.2259
, pp. 212-229
-
-
Kuhn, F.1
Struik, R.2
-
18
-
-
84871600767
-
An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher
-
In: Wang, X., Sako, K. (eds.), Springer, Heidelberg
-
Lampe, R., Patarin, J., Seurin, Y.: An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 278–295. Springer, Heidelberg (2012)
-
(2012)
ASIACRYPT 2012. LNCS
, vol.7658
, pp. 278-295
-
-
Lampe, R.1
Patarin, J.2
Seurin, Y.3
-
19
-
-
84916610780
-
Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation
-
Report 2011/187
-
Lee, H.T., Cheon, J.H., Hong, J.: Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation. Cryptology ePrint Archive, Report 2011/187 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology ePrint Archive
-
-
Lee, H.T.1
Cheon, J.H.2
Hong, J.3
-
20
-
-
84952662798
-
Another Look at Provable Security
-
In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Menezes, A.: Another Look at Provable Security. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 8–8. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 8
-
-
Menezes, A.1
-
21
-
-
0005506834
-
Kangaroos, Monopoly and Discrete Logarithms
-
Pollard, J.M.: Kangaroos, Monopoly and Discrete Logarithms. J. Cryptology 13(4), 437–447 (2000)
-
(2000)
J. Cryptology
, vol.13
, Issue.4
, pp. 437-447
-
-
Pollard, J.M.1
-
22
-
-
50049107054
-
How Easy Is Collision Search. New Results and Applications to DES
-
In: Brassard, G. (ed.), Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How Easy Is Collision Search. New Results and Applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408–413. Springer, Heidelberg (1990)
-
(1990)
CRYPTO 1989. LNCS
, vol.435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
23
-
-
84905364868
-
Reflection Cryptanalysis of PRINCE-Like Ciphers
-
, Singapore, March 11-13, 2013. Revised Selected Papers
-
Soleimany, H., Blondeau, C., Yu, X., Wu, W., Nyberg, K., Zhang, H., Zhang, L., Wang, Y.: Reflection Cryptanalysis of PRINCE-Like Ciphers. In: Fast Software Encryption - 20th International Workshop, FSE 2013, Singapore, March 11-13, 2013. Revised Selected Papers, pp. 71–91 (2013)
-
(2013)
Fast Software Encryption - 20th International Workshop, FSE 2013
, pp. 71-91
-
-
Soleimany, H.1
Blondeau, C.2
Yu, X.3
Wu, W.4
Nyberg, K.5
Zhang, H.6
Zhang, L.7
Wang, Y.8
-
24
-
-
17444376558
-
Parallel Collision Search with Cryptanalytic Applications
-
van Oorschot, P.C., Wiener, M.J.: Parallel Collision Search with Cryptanalytic Applications. J. Cryptology 12(1), 1–28 (1999)
-
(1999)
J. Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
|