메뉴 건너뛰기




Volumn 1636, Issue , 1999, Pages 139-155

Mod n cryptanalysis, with applications against RC5P and M6

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84957633461     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48519-8_11     Document Type: Conference Paper
Times cited : (41)

References (28)
  • 7
    • 84957660319 scopus 로고    scopus 로고
    • 5C compromise pro- posal version 0.91, 17-Feb-1998, Hitachi, Intel, Matsushita, Sony, and Tos- hiba
    • Content Protection for Digital Transmission System, 5C compromise pro- posal version 0.91, 17-Feb-1998, Hitachi, Intel, Matsushita, Sony, and Tos- hiba.
  • 8
    • 84957676544 scopus 로고    scopus 로고
    • Version 0.99, pp. 8-12, Hitachi, Matsushita, and Sony
    • Response for Data Protection System for Digital Transmission of Copy Protected Information, Version 0.99, pp. 8-12, Hitachi, Matsushita, and Sony.
  • 9
    • 84957664477 scopus 로고
    • A Generalization of Linear Crypt- analysis and the Applicability of Matsui's Piling-up Lemma
    • Springer-Verlag
    • C. Harpes, G. Kramer, and J. Massey, “A Generalization of Linear Crypt- analysis and the Applicability of Matsui's Piling-up Lemma," Advances in Cryptology - EUROCRYPT '95 Proceedings, Springer-Verlag, 1995, pp. 24-38.
    • (1995) Advances in Cryptology - EUROCRYPT '95 Proceedings , pp. 24-38
    • Harpes, C.1    Kramer, G.2    Massey, J.3
  • 11
    • 84957701351 scopus 로고    scopus 로고
    • Symmetric key encipherment method M6' for IEEE 1394 bus en- cryption/authentication
    • Submission 1997-4-25, Copy Prorection Technical Working Group
    • Hitachi “Symmetric key encipherment method M6' for IEEE 1394 bus en- cryption/authentication," Submission 1997-4-25, Proposal for IEEE 1394, Copy Prorection Technical Working Group, 1997.
    • (1997) Proposal for IEEE 1394
    • Hitachi1
  • 16
    • 84948960924 scopus 로고
    • Linear Cryptanalysis Using Multiple Ap- proximations and FEAL
    • Second International Workshop Proceedings, Springer-Verlag
    • B. Kaliski Jr., and M. Robshaw, “Linear Cryptanalysis Using Multiple Ap- proximations and FEAL," Fast Software Encryption, Second International Workshop Proceedings, Springer-Verlag, 1995, pp. 249-264.
    • (1995) Fast Software Encryption , pp. 249-264
    • Kaliski, B.1    Robshaw, M.2
  • 17
    • 84947931044 scopus 로고    scopus 로고
    • Non-Linear Approximations in Linear Cryptanalysis
    • Springer- Verlag
    • L. Knudsen and M. Robshaw, “Non-Linear Approximations in Linear Cryptanalysis," Advances in Cryptology - EUCROCRYPT '96, Springer- Verlag, 1996, pp. 224-236.
    • (1996) Advances in Cryptology - EUCROCRYPT '96 , pp. 224-236
    • Knudsen, L.1    Robshaw, M.2
  • 18
    • 84957644147 scopus 로고
    • On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm
    • Springer-Verlag
    • B. Kaliski and Y.L. Yin, “On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm," Advanced in Cryptology -CRYPTO '95, Springer-Verlag, 1995, pp. 171-184.
    • (1995) Advanced in Cryptology -CRYPTO '95 , pp. 171-184
    • Kaliski, B.1    Yin, Y.L.2
  • 27
    • 3743087055 scopus 로고
    • On Differential Cryptana- lysis
    • Aug
    • K. Takaragi, K. Hashimoto, and T. Nakamura, “On Differential Cryptana- lysis," IEICE Tranactions, vol E-74, n. 8, Aug 1991, pp. 2153-2158.
    • (1991) IEICE Tranactions , vol.E-74 , Issue.8 , pp. 2153-2158
    • Takaragi, K.1    Hashimoto, K.2    Nakamura, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.