-
1
-
-
84947990588
-
-
Data Encryption Standard. Federal Information Processing Standard Publication 46, U. S. National Bureau of Standards
-
Data Encryption Standard. Federal Information Processing Standard Publication 46, U. S. National Bureau of Standards, 1977.
-
(1977)
-
-
-
2
-
-
84947990589
-
-
DES Modes of Operation. Federal Information Processing Standard Publication 81, U. S. National Bureau of Standards
-
DES Modes of Operation. Federal Information Processing Standard Publication 81, U. S. National Bureau of Standards, 1980.
-
(1980)
-
-
-
3
-
-
0030698437
-
Strict evaluation of the maximum average of diérential probability and the maximum average of linear probability
-
K. Aoki, K. Ohta. Strict evaluation of the maximum average of diérential probability and the maximum average of linear probability. IEICE Transactions on Fundamentals, vol. E80-A, pp. 1-8, 1997.
-
(1997)
IEICE Transactions on Fundamentals
, pp. 1-8
-
-
Aoki, K.1
Ohta, K.2
-
4
-
-
84947914301
-
A fast new DES implementation in software
-
Haifa, Israel, Lectures Notes in Computer Science 1267, Springer-Verlag
-
E. Biham. A fast new DES implementation in software. In Fast Software Encryption, Haifa, Israel, Lectures Notes in Computer Science 1267, pp. 260-272, Springer-Verlag, 1997.
-
(1997)
Fast Software Encryption
, pp. 260-272
-
-
Biham, E.1
-
5
-
-
84957677472
-
Diérential cryptanalysis of the full 16-round DES
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 740, Springer-Verlag
-
E. Biham, A. Shamir. Diérential cryptanalysis of the full 16-round DES. In Advances in Cryptology CRYPTO'92, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 740, pp. 487-496, Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology CRYPTO'92
, pp. 487-496
-
-
Biham, E.1
Shamir, A.2
-
7
-
-
84948990962
-
Links between diérential and linear cryptanalysis
-
Perugia, Italy, Lectures Notes in Computer Science 950, Springer-Verlag
-
F. Chabaud, S. Vaudenay. Links between diérential and linear cryptanalysis. In Advances in Cryptology EUROCRYPT'94, Perugia, Italy, Lectures Notes in Computer Science 950, pp. 356-365, Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology EUROCRYPT'94
, pp. 356-365
-
-
Chabaud, F.1
Vaudenay, S.2
-
8
-
-
84947936883
-
Almost Perfect nonlinear power functions on GF(2n)
-
H. Dobbertin. Almost Perfect nonlinear power functions on GF(2n). IEEE Trans. Inf. Theory, submitted.
-
IEEE Trans. Inf. Theory
-
-
Dobbertin, H.1
-
9
-
-
0001820140
-
Cryptography and computer privacy
-
H. Feistel. Cryptography and computer privacy. Scientific american, vol. 228, pp. 15-23, 1973.
-
(1973)
Scientific American
, vol.228
, pp. 15-23
-
-
Feistel, H.1
-
10
-
-
84947990590
-
-
Cryptanalyse Statistique des Algorithmes de Chirement et Sécurité des Schémas d'Authentication, Thése de Doctorat de l'Université de Paris 11
-
H. Gilbert. Cryptanalyse Statistique des Algorithmes de Chirement et Sécurité des Schémas d'Authentication, Thése de Doctorat de l'Université de Paris 11, 1997.
-
(1997)
-
-
Gilbert, H.1
-
11
-
-
85030323731
-
A statistical attack of the FEAL-8 cryptosystem
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 537, Springer-Verlag
-
H. Gilbert, G. Chassé. A statistical attack of the FEAL-8 cryptosystem. In Advances in Cryptology CRYPTO'90, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 537, pp. 22-33, Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology CRYPTO'90
, pp. 22-33
-
-
Gilbert, H.1
Chassé, G.2
-
12
-
-
0003099980
-
Substitution-Permutation Networks resistant to diérential and linear cryptanalysis
-
H. M. Heys, S. E. Tavares. Substitution-Permutation Networks resistant to diérential and linear cryptanalysis. Journal of Cryptology, vol. 9, pp. 1-19, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, pp. 1-19
-
-
Heys, H.M.1
Tavares, S.E.2
-
13
-
-
85019318892
-
SAFER K-64: A byte-oriented block-ciphering algorithm
-
Cambridge, United Kingdom, Lectures Notes in Computer Science 809, Springer-Verlag
-
J. L. Massey. SAFER K-64: a byte-oriented block-ciphering algorithm. In Fast Software Encryption, Cambridge, United Kingdom, Lectures Notes in Computer Science 809, pp. 1-17, Springer-Verlag, 1994.
-
(1994)
Fast Software Encryption
, pp. 1-17
-
-
Massey, J.L.1
-
14
-
-
84948973315
-
SAFER K-64: One year later
-
Cambridge, United Kingdom, Lectures Notes in Computer Science 809, Springer-Verlag
-
J. L. Massey. SAFER K-64: one year later. In Fast Software Encryption, Cambridge, United Kingdom, Lectures Notes in Computer Science 809, pp. 212-241, Springer-Verlag, 1994.
-
(1994)
Fast Software Encryption
, pp. 212-241
-
-
Massey, J.L.1
-
15
-
-
85025704284
-
Linear cryptanalysis methods for DES cipher
-
Lofthus, Norway, Lectures Notes in Computer Science 765, Springer-Verlag
-
M. Matsui. Linear cryptanalysis methods for DES cipher. In Advances in Cryptology EUROCRYPT'93, Lofthus, Norway, Lectures Notes in Computer Science 765, pp. 386-397, Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology EUROCRYPT'93
, pp. 386-397
-
-
Matsui, M.1
-
16
-
-
85028754650
-
The first experimental cryptanalysis of the Data Encryption Standard
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 839, Springer-Verlag
-
M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. In Advances in Cryptology CRYPTO'94, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 839, pp. 1-11, Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology CRYPTO'94
, pp. 1-11
-
-
Matsui, M.1
-
17
-
-
84958979414
-
New structure of block ciphers with provable security against diérential and linear cryptanalysis
-
Cambridge, United Kingdom, Lectures Notes in Computer Science 1039, Springer-Verlag
-
M. Matsui. New structure of block ciphers with provable security against diérential and linear cryptanalysis. In Fast Software Encryption, Cambridge, United Kingdom, Lectures Notes in Computer Science 1039, pp. 205-218, Springer-Verlag, 1996.
-
(1996)
Fast Software Encryption
, pp. 205-218
-
-
Matsui, M.1
-
18
-
-
84947904428
-
New block encryption algorithm MISTY
-
Haifa, Israel, Lectures Notes in Computer Science 1267, Springer-Verlag
-
M. Matsui. New block encryption algorithm MISTY. In Fast Software Encryption, Haifa, Israel, Lectures Notes in Computer Science 1267, pp. 54-68, Springer-Verlag, 1997.
-
(1997)
Fast Software Encryption
, pp. 54-68
-
-
Matsui, M.1
-
19
-
-
85030461165
-
Perfect nonlinear S-boxes
-
Brighton, United Kingdom, Lectures Notes in Computer Science 547, Springer-Verlag
-
K. Nyberg. Perfect nonlinear S-boxes. In Advances in Cryptology EUROCRYPT' 91, Brighton, United Kingdom, Lectures Notes in Computer Science 547, pp. 378-385, Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology EUROCRYPT' 91
, pp. 378-385
-
-
Nyberg, K.1
-
20
-
-
0029632010
-
Provable security against a diérential cryptanalysis
-
K. Nyberg, L. R. Knudsen. Provable security against a diérential cryptanalysis. Journal of Cryptology, vol. 8, pp. 27-37, 1995.
-
(1995)
Journal of Cryptology
, vol.8
, pp. 27-37
-
-
Nyberg, K.1
Knudsen, L.R.2
-
21
-
-
84947990591
-
-
Organisation for Economic Co-operation and Development Cryptography Policy Guidelines, 27 March, 1997
-
Organisation for Economic Co-operation and Development Cryptography Policy Guidelines, 27 March, 1997.
-
-
-
-
22
-
-
84947990592
-
FFT-Hashing: An efficient cryptographic hash function
-
Non publié
-
C. P. Schnorr. FFT-Hashing: an efficient cryptographic hash function. Présentéa CRYPTO'91. Non publié.
-
Présentéa CRYPTO'91
-
-
Schnorr, C.P.1
-
23
-
-
85034198204
-
FFT-Hash II, efficient cryptographic hashing
-
Balatonfured, Hungary, Lectures Notes in Computer Science 658, Springer-Verlag
-
C. P. Schnorr. FFT-Hash II, efficient cryptographic hashing. In Advances in Cryptology EUROCRYPT'92, Balatonfured, Hungary, Lectures Notes in Computer Science 658, pp. 45-54, Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology EUROCRYPT'92
, pp. 45-54
-
-
Schnorr, C.P.1
-
24
-
-
84979012759
-
Parallel FFT-hashing
-
Cambridge, United Kingdom, Lectures Notes in Computer Science 809, pp. 149-156, Springer-Verlag
-
C.-P. Schnorr, S. Vaudenay. Parallel FFT-hashing. In Fast Software Encryption, Cambridge, United Kingdom, Lectures Notes in Computer Science 809, pp. 149-156, Springer-Verlag, 1994.
-
(1994)
Fast Software Encryption
-
-
Schnorr, C.-P.1
Vaudenay, S.2
-
25
-
-
84948980739
-
Black box cryptanalysis of hash networks based on multipermutations
-
Perugia, Italy, Lectures Notes in Computer Science 950, Springer-Verlag
-
C.-P. Schnorr, S. Vaudenay. Black box cryptanalysis of hash networks based on multipermutations. In Advances in Cryptology EUROCRYPT'94, Perugia, Italy, Lectures Notes in Computer Science 950, pp. 47-57, Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology EUROCRYPT'94
, pp. 47-57
-
-
Schnorr, C.-P.1
Vaudenay, S.2
-
26
-
-
84947990594
-
-
Submitted. Early version available as LIENS Report 95-28, Laboratoire d'Informatique de l'Ecole Normale Supérieure, 1995
-
C. P. Schnorr, S. Vaudenay. Black box cryptanalysis of cryptographic primitives. Submitted. Early version available as LIENS Report 95-28, Laboratoire d'Informatique de l'Ecole Normale Supérieure, 1995. ftp://ftp.ens.fr/pub/reports/liens/liens-95-28.A4.ps.Z
-
Black Box Cryptanalysis of Cryptographic Primitives
-
-
Schnorr, C.P.1
Vaudenay, S.2
-
27
-
-
84890522850
-
Communication theory of secrecy systems
-
C. E. Shannon. Communication theory of secrecy systems. Bell system technical journal, vol. 28, pp. 656-715, 1949.
-
(1949)
Bell System Technical Journal
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
-
28
-
-
21144445497
-
A known plaintext attack of FEAL-4 and FEAL- 6
-
Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 576, Springer-Verlag
-
A. Tardy-Corfdir, H. Gilbert. A known plaintext attack of FEAL-4 and FEAL- 6. In Advances in Cryptology CRYPTO'91, Santa Barbara, California, U.S.A., Lectures Notes in Computer Science 576, pp. 172-181, Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology CRYPTO'91
, pp. 172-181
-
-
Tardy-Corfdir, A.1
Gilbert, H.2
-
29
-
-
84948973102
-
On the need for multipermutations: Cryptanalysis of MD4 and SAFER
-
Leuven, Belgium, Lectures Notes in Computer Science 1008, Springer-Verlag
-
S. Vaudenay. On the need for multipermutations: cryptanalysis of MD4 and SAFER. In Fast Software Encryption, Leuven, Belgium, Lectures Notes in Computer Science 1008, pp. 286-297, Springer-Verlag, 1995.
-
(1995)
Fast Software Encryption
, pp. 286-297
-
-
Vaudenay, S.1
-
30
-
-
84947990595
-
-
La Sécurité des Primitives Cryptographiques, Thése de Doctorat de l'Université de Paris 7, Technical Report LIENS-95-10 of the Laboratoire d'Informatique de l'Ecole Normale Supérieure
-
S. Vaudenay. La Sécurité des Primitives Cryptographiques, Thése de Doctorat de l'Université de Paris 7, Technical Report LIENS-95-10 of the Laboratoire d'Informatique de l'Ecole Normale Supérieure, 1995.
-
(1995)
-
-
Vaudenay, S.1
|