-
1
-
-
0032138985
-
A lightweight Encryp- tion Method Suitable for Copyright Protection
-
M. Aikawa, K. Takaragi, S. Furuya, M. Sasamoto, “A lightweight Encryp- tion Method Suitable for Copyright Protection," IEEE Trans. on Consu- mer Electronics, vol.44, n.3, pp.902-910, 1998.
-
(1998)
IEEE Trans. on Consu- Mer Electronics
, vol.44
, Issue.3
, pp. 902-910
-
-
Aikawa, M.1
Takaragi, K.2
Furuya, S.3
Sasamoto, M.4
-
2
-
-
35048860544
-
Akelarre: A New Block Cipher Algorithm
-
Queens University
-
G. Álvarez, D. De la Guia, F. Montoya, and A. Peinado, \Akelarre: A New Block Cipher Algorithm," Workshop on Selected Areas in Cryptography (SAC '96) Workshop Record, Queens University, 1996, pp. 1-14.
-
(1996)
Workshop on Selected Areas in Cryptography (SAC '96) Workshop Record
, pp. 1-14
-
-
Álvarez, G.1
De La Guia, D.2
Montoya, F.3
Peinado, A.4
-
3
-
-
0346494239
-
-
NIST AES Proposal, Jun 98
-
C. Burwick, D. Coppersmith, E. D'Avignon, R. Gennaro, S. Halevi, C. Jutla, S.M. Matyas, L. O'Connor, M. Peyravian, D. Safford, and N. Zunic, MARS - A Candidate Cipher for AES," NIST AES Proposal, Jun 98.
-
MARS - A Candidate Cipher for AES
-
-
Burwick, C.1
Coppersmith, D.2
D'avignon, E.3
Gennaro, R.4
Halevi, S.5
Jutla, C.6
Matyas, S.M.7
O'connor, L.8
Peyravian, M.9
Safford, D.10
Zunic, N.11
-
6
-
-
0842305627
-
-
Version 1.0, RSA Laboratories, 20 Aug
-
S. Contini, R. Rivest. M. Robshaw, and Y.L. Yin, “The Security of the RC6 Block Cipher," Version 1.0, RSA Laboratories, 20 Aug 1998.
-
(1998)
The Security of the RC6 Block Cipher
-
-
Contini, S.1
Rivest, R.2
Robshaw, M.3
Yin, Y.L.4
-
7
-
-
84957660319
-
-
5C compromise pro- posal version 0.91, 17-Feb-1998, Hitachi, Intel, Matsushita, Sony, and Tos- hiba
-
Content Protection for Digital Transmission System, 5C compromise pro- posal version 0.91, 17-Feb-1998, Hitachi, Intel, Matsushita, Sony, and Tos- hiba.
-
-
-
-
8
-
-
84957676544
-
-
Version 0.99, pp. 8-12, Hitachi, Matsushita, and Sony
-
Response for Data Protection System for Digital Transmission of Copy Protected Information, Version 0.99, pp. 8-12, Hitachi, Matsushita, and Sony.
-
-
-
-
9
-
-
84957664477
-
A Generalization of Linear Crypt- analysis and the Applicability of Matsui's Piling-up Lemma
-
Springer-Verlag
-
C. Harpes, G. Kramer, and J. Massey, “A Generalization of Linear Crypt- analysis and the Applicability of Matsui's Piling-up Lemma," Advances in Cryptology - EUROCRYPT '95 Proceedings, Springer-Verlag, 1995, pp. 24-38.
-
(1995)
Advances in Cryptology - EUROCRYPT '95 Proceedings
, pp. 24-38
-
-
Harpes, C.1
Kramer, G.2
Massey, J.3
-
10
-
-
84947942693
-
Partitioning Cryptanalysis
-
Springer-Verlag
-
C. Harpes and J. Massey, “Partitioning Cryptanalysis," Fast Software En- cryption, 4th International Workshop Proceedings, Springer-Verlag, 1997, pp. 13-27.
-
(1997)
Fast Software En- Cryption, 4Th International Workshop Proceedings
, pp. 13-27
-
-
Harpes, C.1
Massey, J.2
-
11
-
-
84957701351
-
Symmetric key encipherment method M6' for IEEE 1394 bus en- cryption/authentication
-
Submission 1997-4-25, Copy Prorection Technical Working Group
-
Hitachi “Symmetric key encipherment method M6' for IEEE 1394 bus en- cryption/authentication," Submission 1997-4-25, Proposal for IEEE 1394, Copy Prorection Technical Working Group, 1997.
-
(1997)
Proposal for IEEE 1394
-
-
Hitachi1
-
16
-
-
84948960924
-
Linear Cryptanalysis Using Multiple Ap- proximations and FEAL
-
Second International Workshop Proceedings, Springer-Verlag
-
B. Kaliski Jr., and M. Robshaw, “Linear Cryptanalysis Using Multiple Ap- proximations and FEAL," Fast Software Encryption, Second International Workshop Proceedings, Springer-Verlag, 1995, pp. 249-264.
-
(1995)
Fast Software Encryption
, pp. 249-264
-
-
Kaliski, B.1
Robshaw, M.2
-
17
-
-
84947931044
-
Non-Linear Approximations in Linear Cryptanalysis
-
Springer- Verlag
-
L. Knudsen and M. Robshaw, “Non-Linear Approximations in Linear Cryptanalysis," Advances in Cryptology - EUCROCRYPT '96, Springer- Verlag, 1996, pp. 224-236.
-
(1996)
Advances in Cryptology - EUCROCRYPT '96
, pp. 224-236
-
-
Knudsen, L.1
Robshaw, M.2
-
18
-
-
84957644147
-
On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm
-
Springer-Verlag
-
B. Kaliski and Y.L. Yin, “On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm," Advanced in Cryptology -CRYPTO '95, Springer-Verlag, 1995, pp. 171-184.
-
(1995)
Advanced in Cryptology -CRYPTO '95
, pp. 171-184
-
-
Kaliski, B.1
Yin, Y.L.2
-
20
-
-
85028910917
-
Markov Ciphers and Differential Cryp- tanalysis
-
Springer- Verlag
-
X. Lai, J. Massey, and S. Murphy, Markov Ciphers and Differential Cryp- tanalysis," Advances in Cryptology - CRYPTO '91 Proceedings, Springer- Verlag, 1991, pp. 17-38.
-
(1991)
Advances in Cryptology - CRYPTO '91 Proceedings
, pp. 17-38
-
-
Lai, X.1
Massey, J.2
Murphy, S.3
-
24
-
-
0004102023
-
-
NIST AES Proposal, Jun 98
-
R. Rivest, M. Robshaw, R. Sidney, and Y.L. Yin, “The RC6 Block Cipher," NIST AES Proposal, Jun 98.
-
The RC6 Block Cipher
-
-
Rivest, R.1
Robshaw, M.2
Sidney, R.3
Yin, Y.L.4
-
26
-
-
48349121022
-
Twofish: A 128-Bit Block Cipher
-
June
-
B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Ferguson, Twofish: A 128-Bit Block Cipher," NIST AES Proposal, 15 June 1998.
-
(1998)
NIST AES Proposal
, pp. 15
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, C.5
Ferguson, N.6
-
27
-
-
3743087055
-
On Differential Cryptana- lysis
-
Aug
-
K. Takaragi, K. Hashimoto, and T. Nakamura, “On Differential Cryptana- lysis," IEICE Tranactions, vol E-74, n. 8, Aug 1991, pp. 2153-2158.
-
(1991)
IEICE Tranactions
, vol.E-74
, Issue.8
, pp. 2153-2158
-
-
Takaragi, K.1
Hashimoto, K.2
Nakamura, T.3
|