메뉴 건너뛰기




Volumn 1636, Issue , 1999, Pages 245-259

Slide attacks

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84957610784     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48519-8_18     Document Type: Conference Paper
Times cited : (221)

References (16)
  • 2
    • 0028494723 scopus 로고
    • New Types of Cryptanalytic Attacks Using Related Keys
    • E. Biham, New Types of Cryptanalytic Attacks Using Related Keys, J. of Cryptology, Vol.7, pp.229-246, 1994.
    • (1994) J. of Cryptology , vol.7 , pp. 229-246
    • Biham, E.1
  • 4
    • 84957692171 scopus 로고    scopus 로고
    • From differential cryptanalysis to ciphertext-only attacks, LNCS 1462
    • Springer- Verlag
    • A. Biryukov, E. Kushilevitz, From differential cryptanalysis to ciphertext-only attacks, LNCS 1462, Advances in Cryptology—CRYPTO’98, pp.72-88, Springer- Verlag, 1998.
    • Advances in Cryptology—CRYPTO’98 , pp. 72-88
    • Biryukov, A.1    Kushilevitz, E.2
  • 5
    • 84947968200 scopus 로고    scopus 로고
    • Optimizing a Fast Stream Cipher for VLIW, SIMD, and Superscalar Processors LNCS 1267
    • Springer-Verlag
    • C. Clapp, Optimizing a Fast Stream Cipher for VLIW, SIMD, and Superscalar Processors, LNCS 1267, FSE’97 Proceedings, pp.273-287, Springer-Verlag, 1997.
    • FSE’97 Proceedings , pp. 273-287
    • Clapp, C.1
  • 6
    • 84947920830 scopus 로고    scopus 로고
    • Joint Hardware / Software Design of a Fast Stream Cipher, LNCS 1373
    • Springer-Verlag
    • C. Clapp, Joint Hardware / Software Design of a Fast Stream Cipher, LNCS 1373, FSE’98 Proceedings, pp.75-92, Springer-Verlag, 1998.
    • (1998) FSE’98 Proceedings , pp. 75-92
    • Clapp, C.1
  • 10
    • 84947917071 scopus 로고    scopus 로고
    • Reinventing the Travois: Encryption/MAC in 30 ROM Bytes, LNCS 1267, FSE’97 Proceedings
    • Springer-Verlag
    • G. Yuval, Reinventing the Travois: Encryption/MAC in 30 ROM Bytes, LNCS 1267, FSE’97 Proceedings, pp.205-209, Springer-Verlag, 1997.
    • (1997) FSE’97 Proceedings , pp. 205-209
    • Yuval, G.1
  • 12
    • 85066344394 scopus 로고
    • Cryptanalysis of LOKI91, LNCS 718, Advances in Cryptology— AUSCRYPT’92
    • Springer-Verlag
    • L. R. Knudsen, Cryptanalysis of LOKI91, LNCS 718, Advances in Cryptology— AUSCRYPT’92, pp.196-208, Springer-Verlag, 1993.
    • (1993) Advances in Cryptology— AUSCRYPT’92 , pp. 196-208
    • Knudsen, L.R.1
  • 13
    • 85025704284 scopus 로고
    • Linear Cryptanalysis Method of DES Cipher, LNCS 765
    • Springer-Verlag
    • M. Matsui, Linear Cryptanalysis Method of DES Cipher, LNCS 765, Advances in Cryptology—EUROCRYPT’93, pp.386-397, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology—EUROCRYPT’93 , pp. 386-397
    • Matsui, M.1
  • 14
    • 84953635000 scopus 로고
    • Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish), LNCS 809
    • Springer-Verlag
    • B. Schneier, Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish), LNCS 809, FSE’94 Proceedings, pp.191-204, Springer-Verlag, 1994.
    • (1994) FSE’94 Proceedings , pp. 191-204
    • Schneier, B.1
  • 15
    • 26944454939 scopus 로고    scopus 로고
    • On the Weak Keys in Blowfish, LNCS 1039
    • Springer-Verlag
    • S. Vaudenay, On the Weak Keys in Blowfish, LNCS 1039, FSE’96 Proceedings, pp.27-32, Springer-Verlag, 1996.
    • (1996) FSE’96 Proceedings , pp. 27-32
    • Vaudenay, S.1
  • 16
    • 84947936199 scopus 로고    scopus 로고
    • Cryptanalysis of some recently-proposed multiple modes of operation, LNCS 1373
    • Springer-Verlag
    • D. Wagner, Cryptanalysis of some recently-proposed multiple modes of operation, LNCS 1373, FSE’98 Proceedings, pp.254-269, Springer-Verlag, 1998.
    • (1998) FSE’98 Proceedings , pp. 254-269
    • Wagner, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.