-
1
-
-
84949452973
-
-
submitted to the First Open NESSIE Workshop, 13-14 November 2000, Leuven, Belgium
-
K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, “Specification of Camellia – a 128-bit Block Cipher,” submitted to the First Open NESSIE Workshop, 13-14 November 2000, Leuven, Belgium – available at http://cryptonessie.org.
-
Specification of Camellia – a 128-Bit Block Cipher,
-
-
Aoki, K.1
Ichikawa, T.2
Kanda, M.3
Matsui, M.4
Moriai, S.5
Nakajima, J.6
Tokita, T.7
-
2
-
-
84949218850
-
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
-
K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, “Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis,” Selected Area in Cryptography, SAC 2000, LNCS2012, pp.39-56, 2000.
-
(2000)
Selected Area in Cryptography, SAC 2000, LNCS2012
, pp. 39-56
-
-
Aoki, K.1
Ichikawa, T.2
Kanda, M.3
Matsui, M.4
Moriai, S.5
Nakajima, J.6
Tokita, T.7
-
3
-
-
84903595110
-
Differential Cryptanalysis of DES-like Cryptosystems
-
E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” CRYPTO’90, LNCS 537, pp.2-21, 1991.
-
(1991)
CRYPTO’90, LNCS
, vol.537
, pp. 2-21
-
-
Biham, E.1
Shamir, A.2
-
4
-
-
84957022995
-
Square Attack on Reduced Camellia Cipher,” Information and Communications Security
-
Y. He and S. Qing,“Square Attack on Reduced Camellia Cipher,” Information and Communications Security, ICICS 2001, LNCS 2229, pp.238-245, 2001.
-
(2001)
ICICS 2001, LNCS
, vol.2229
, pp. 238-245
-
-
He, Y.1
Qing, S.2
-
5
-
-
84946883174
-
Security of Camellia against Truncated Differential Cryptanalysis
-
FSE2001, to appear
-
M. Kanda and T. Matsumoto, “Security of Camellia against Truncated Differential Cryptanalysis,” Fast Software Encryption, FSE2001, to appear
-
Fast Software Encryption
-
-
Kanda, M.1
Matsumoto, T.2
-
6
-
-
0033907160
-
E2 – A New 128-Bit Block Cipher
-
M. Kanda, S. Moriai, K. Aoki, H. Ueda, Y. Takashima, K. Ohta and T. Matsumoto, “E2 – A New 128-Bit Block Cipher,” IEICE Transactions Fundamentals of Electronics, Communications and Computer Sciences, Vol. E83-A, No.1, pp.48-59, 2000.
-
(2000)
IEICE Transactions Fundamentals of Electronics, Communications and Computer Sciences
, Issue.1
, pp. 48-59
-
-
Kanda, M.1
Moriai, S.2
Aoki, K.3
Ueda, H.4
Takashima, Y.5
Ohta, K.6
Matsumoto, T.7
-
9
-
-
4243325408
-
Differential Path Search of the Block Cipher E2
-
written in Japanese
-
M. Matsui, “Differential Path Search of the Block Cipher E2,” Technical Report ISEC99-19, IEICE, 1999.(written in Japanese)
-
(1999)
Technical Report ISEC99-19, IEICE
-
-
Matsui, M.1
-
10
-
-
35048899696
-
Cryptanalysis of Reduced Version of the Block Cipher E2, Fast Software Encryption
-
M. Matsui and T. Tokita,“Cryptanalysis of Reduced Version of the Block Cipher E2,” Fast Software Encryption, FSE’99, LNCS 1636, 1999.
-
(1999)
FSE’99, LNCS
, pp. 1636
-
-
Matsui, M.1
Tokita, T.2
-
11
-
-
85025704284
-
Linear Cryptanalysis of the Data Encryption Standard
-
M. Matsui, “Linear Cryptanalysis of the Data Encryption Standard,” EUROCRYPT’93, LNCS 765, pp.386-397, 1994.
-
(1994)
EUROCRYPT’93, LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
12
-
-
84944053959
-
Security of E2 against Truncated Differential Cryptanalysis
-
S. Moriai, M. Sugita, K. Aoki and M. Kanda, “Security of E2 against Truncated Differential Cryptanalysis,” Selected Areas in Cryptography, SAC’99, LNCS 1758, pp.106-117, 2000.
-
(2000)
Selected Areas in Cryptography, SAC’99, LNCS
, vol.1758
, pp. 106-117
-
-
Moriai, S.1
Sugita, M.2
Aoki, K.3
Kanda, M.4
-
13
-
-
84946831143
-
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis,”
-
M. Sugita, K. Kobara and H. Imai,“Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis,” ASISCRYPT 2001, LNCS 2248, pp.193-207.
-
ASISCRYPT 2001, LNCS
, pp. 193-207
-
-
Sugita, M.1
Kobara, K.2
Imai, H.3
-
14
-
-
84949456912
-
-
New European Schemes for Signatures, Integrity, and Encryption
-
New European Schemes for Signatures, Integrity, and Encryption, http://www.cryptonessie.org
-
-
-
-
15
-
-
84949429183
-
-
CRYPTREC project
-
CRYPTREC project, http://www.ipa.go.jp/security/enc/CRYPTREC/.
-
-
-
|