-
1
-
-
78449302757
-
Serpent: A flexible block cipher with max-imum assurance
-
Ventura, California, August
-
R. Anderson, E. Biham and L. Knudsen, Serpent: A flexible block cipher with max-imum assurance, The First Advanced Encryption Standard Candidate Conference, Proceedings, Ventura, California, August 1998.
-
(1998)
The First Advanced Encryption Standard Candidate Conference, Proceedings
-
-
Anderson, R.1
Biham, E.2
Knudsen, L.3
-
2
-
-
84948955781
-
On Matsui's linear cryptanalysis, Advances in Cryptology—
-
Springer-Verlag, Berlin
-
E. Biham, On Matsui's linear cryptanalysis, Advances in Cryptology— EUROCRYPT'94, Springer-Verlag, Berlin, pp. 341-355, 1995.
-
(1995)
EUROCRYPT'94
, pp. 341-355
-
-
Biham, E.1
-
3
-
-
84949184069
-
Towards provable security of substitution-permutation encryption networks
-
Springer-Verlag, Berlin, LNCS
-
Z.G. Chen and S.E. Tavares, Towards provable security of substitution-permutation encryption networks, Fifth Annual International Workshop on Selected Areas in Cryptography-SAC'98, Springer-Verlag, Berlin, LNCS 1556, pp. 43-56, 1999.
-
(1999)
Fifth Annual International Workshop on Selected Areas in Cryptography-Sac'98
, vol.1556
, pp. 43-56
-
-
Chen, Z.G.1
Tavares, S.E.2
-
4
-
-
0001820140
-
Cryptography and computer privacy
-
May
-
H. Feistel, Cryptography and computer privacy, Scientific American, Vol. 228, No. 5, pp. 15-23, May 1973.
-
(1973)
Scientific American
, vol.228
, Issue.5
, pp. 15-23
-
-
Feistel, H.1
-
5
-
-
1842657316
-
-
Ph.D. Thesis, Queen's University, Kingston, Canada
-
H.M. Heys, The design of substitution-permutation network ciphers resistant to cryptanalysis, Ph.D. Thesis, Queen's University, Kingston, Canada, 1994.
-
(1994)
The Design of Substitution-Permutation Network Ciphers Resistant to Cryptanalysis
-
-
Heys, H.M.1
-
6
-
-
78149236064
-
Avalanche characteristics of substitution-permutation encryption networks
-
September
-
H.M. Heys and S.E. Tavares, Avalanche characteristics of substitution-permutation encryption networks, IEEE Transactions on Computers, Vol. 44, No. 9, pp. 1131-1139, September 1995.
-
(1995)
IEEE Transactions on Computers
, vol.44
, Issue.9
, pp. 1131-1139
-
-
Heys, H.M.1
Tavares, S.E.2
-
7
-
-
0003099980
-
Substitution-permutation networks resistant to dif-ferential and linear cryptanalysis
-
H.M. Heys and S.E. Tavares, Substitution-permutation networks resistant to dif-ferential and linear cryptanalysis, Journal of Cryptology, Vol. 9, No. 1, pp. 1-19, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.1
, pp. 1-19
-
-
Heys, H.M.1
Tavares, S.E.2
-
8
-
-
0018530910
-
Structured design of substitution-permutation encryp-tion networks
-
October
-
J.B. Kam and G.I. Davida, Structured design of substitution-permutation encryp-tion networks, IEEE Transactions on Computers, Vol. C-28, No. 10, pp. 747-753, October 1979.
-
(1979)
IEEE Transactions on Computers
, vol.28-10
, pp. 747-753
-
-
Kam, J.B.1
Davida, G.I.2
-
9
-
-
85025704284
-
Linear cryptanalysismethod for DES cipher, Advances
-
Springer-Verlag, Berlin
-
M. Matsui, Linear cryptanalysismethod for DES cipher, Advances in Cryptology- Proceedings of EUROCRYPT'93, Springer-Verlag, Berlin, pp. 386-397, 1994.
-
(1994)
Cryptology- Proceedings of EUROCRYPT'93
, pp. 386-397
-
-
Matsui, M.1
-
10
-
-
84948954431
-
On correlation between the order of s-boxes and the strength of DES, Advances
-
Springer-Verlag,Berlin
-
M. Matsui, On correlation between the order of s-boxes and the strength of DES, Advances in Cryptology-EUROCRYPT'94, Springer-Verlag, Berlin, pp. 366-375, 1995.
-
(1995)
Cryptology-Eurocrypt'94
, pp. 366-375
-
-
Matsui, M.1
-
11
-
-
85028754650
-
The first experimental cryptanalysis of the Data Encryption Standard, Advances
-
Springer-Verlag, Berlin
-
M. Matsui, The first experimental cryptanalysis of the Data Encryption Standard, Advances in Cryptology-CRYPTO'94, Springer-Verlag, Berlin, pp. 1-11, 1994.
-
(1994)
Cryptology-Crypto'94
, pp. 1-11
-
-
Matsui, M.1
-
12
-
-
84944130959
-
-
National Institute of Standards and Technology, Information Technology Labora-tory, Ventura, California, August
-
National Institute of Standards and Technology, Information Technology Labora-tory, The First Advanced Encryption Standard Candidate Conference, Proceed-ings, Ventura, California, August 1998.
-
(1998)
The First Advanced Encryption Standard Candidate Conference, Proceed-Ings
-
-
-
13
-
-
84948991282
-
Linear approximation of block ciphers, Advances
-
Springer-Verlag, Berlin
-
K. Nyberg, Linear approximation of block ciphers, Advances in Cryptology- EUROCRYPT'94, Springer-Verlag, Berlin, pp. 439-444, 1995.
-
(1995)
Cryptology- EUROCRYPT'94
, pp. 439-444
-
-
Nyberg, K.1
-
14
-
-
84948952477
-
-
Springer-Verlag, Berlin
-
L. O Connor, Properties of linear approximation tables, Fast Software Encryption: Second International Workshop, Springer-Verlag, Berlin, pp. 131-136, 1995.
-
(1995)
Properties of linear approximation tables, Fast Software Encryption: Second International Workshop
, pp. 131-136
-
-
Connor, L.O.1
-
15
-
-
84890522850
-
Communication theory of secrecy systems
-
C.E. Shannon, Communication theory of secrecy systems, Bell System Technical Journal, Vol. 28, no. 4, pp. 656-715, 1949.
-
(1949)
Bell System Technical Journal
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.E.1
-
16
-
-
28144435432
-
Resistance of balanced s-boxes to linear and difier-ential cryptanalysis
-
A.M. Youssef and S.E. Tavares, Resistance of balanced s-boxes to linear and difier-ential cryptanalysis, Information Processing Letters, Vol. 56, pp. 249-252, 1995.
-
(1995)
Information Processing Letters
, vol.56
, pp. 249-252
-
-
Youssef, A.M.1
Tavares, S.E.2
|