-
1
-
-
84969339265
-
-
[1] Ross Anderson, Markus, Kuhn, Tamper Resistance - a Cautionary Note, proceedings of the Second Usenix Workshop on Electronic Commerce, pp. 1-11, November 1996.
-
(1996)
Tamper Resistance - A Cautionary Note, Proceedings of the Second Usenix Workshop on Electronic Commerce
, pp. 1-11
-
-
Anderson, R.1
Markus, K.2
-
2
-
-
0000694402
-
Low Cost Attacks on Tamper Resistant Devices, proceedings of the
-
[2] Ross Anderson, Markus Kuhn, Low Cost Attacks on Tamper Resistant Devices, proceedings of the 1997 Security Protocols Workshop, Paris, April 7-9, 1997.
-
(1997)
Security Protocols Workshop
-
-
Anderson, R.1
Kuhn, M.2
-
3
-
-
0028494723
-
New Types of Cryptanalytic Attacks Using Related Keys
-
[3] Eli Biham, New Types of Cryptanalytic Attacks Using Related Keys, Journal of Cryptology, Vol. 7, No. 4, pp. 229-246, 1994.
-
(1994)
Journal of Cryptology
, vol.7
, Issue.4
, pp. 229-246
-
-
Biham, E.1
-
4
-
-
0003508574
-
Differential Cryptanalysis of the Data Encryption Standard
-
[4] Eli Biham, Adi Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer-Verlag, 1993.
-
(1993)
Springer-Verlag
-
-
Biham, E.1
Shamir, A.2
-
5
-
-
84957355967
-
On the Importance of Checking Cryptographic Protocols for Faults, Lecture Notes in Computer Science
-
[5] Dan Boneh, Richard A. Demillo, Richard J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of EUROCRYPT'97, pp. 37-51, 1997.
-
(1997)
Advances in Cryptology, Proceedings of EUROCRYPT'97
, pp. 37-51
-
-
Boneh, D.1
Demillo, R.A.2
Lipton, R.J.3
-
6
-
-
84985833497
-
LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications, Lecture Notes in Computer Science
-
[6] Lawrence Brown, Josef Pieprzyk, Jennifer Seberry, LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of AUSCRYPT'90, pp. 229-236, 1990.
-
(1990)
Advances in Cryptology, Proceedings of AUSCRYPT'90
, pp. 229-236
-
-
Brown, L.1
Pieprzyk, J.2
Seberry, J.3
-
7
-
-
67650338267
-
Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, Lecture Notes in Computer Science
-
[7] John Kelsey, Bruce Schneier, David Wagner, Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of CRYPTO'96, pp. 237-251, 1996.
-
(1996)
Advances in Cryptology, Proceedings of CRYPTO'96
, pp. 237-251
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
-
8
-
-
84943632039
-
Timing Attack's on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Lecture Notes in Computer Science
-
[8] Paul C. Kocher, Timing Attack's on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of CRYPTO'96, pp. 104-113, 1996.
-
(1996)
Advances in Cryptology, Proceedings of CRYPTO'96
, pp. 104-113
-
-
Kocher, P.C.1
-
9
-
-
85028910917
-
Markov Ciphers and Differential Cryptanalysis, LectureNotes in Computer Science
-
[9] Xuejia Lai, James L. Massey, Scan Murphy, Markov Ciphers and Differential Cryptanalysis, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of EUROCRYPT'91. pp. 17-38, 1991.
-
(1991)
Advances in Cryptology, Proceedings of EUROCRYPT'91
, pp. 17-38
-
-
Lai, X.1
Massey, J.L.2
Murphy, S.3
-
10
-
-
1642575733
-
Differential-linear cryptanalysis, Lecture Notes in Computer Science
-
[10] Susan K. Langford, Martin E. Hellman, Differential-linear cryptanalysis, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of CRYPTO'94, pp. 17-25, 1994.
-
(1994)
Advances in Cryptology, Proceedings of CRYPTO'94
, pp. 17-25
-
-
Langford, S.K.1
Hellman, M.E.2
-
11
-
-
84969359527
-
Potential Flaw Seen in Cash Card Security
-
[11] John Markoff, Potential Flaw Seen in Cash Card Security, New York Times, September 26, 1996.
-
(1996)
New York Times
, pp. 26
-
-
Markoff, J.1
-
12
-
-
85025704284
-
Linear Cryptanalysis Method for DES Cipher, Lecture Notes in Computer Science
-
[12] Mitsuru Matsui, Linear Cryptanalysis Method for DES Cipher, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of EUROCRYPT'93, pp. 386-397, 1993.
-
(1993)
Advances in Cryptology, Proceedings of EUROCRYPT'93
, pp. 386-397
-
-
Matsui, M.1
-
13
-
-
0005270932
-
Fast Software Encryption Functions, LectureNotes in Computer Science
-
[13] Ralph C. Merkle, Fast Software Encryption Functions, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of CRYPTO'90, pp. 476-501, 1990.
-
(1990)
Advances in Cryptology, Proceedings of CRYPTO'90
, pp. 476-501
-
-
Merkle, R.C.1
-
14
-
-
84969356079
-
FEAL-N specifications, technical note
-
[14] Shoji Miyaguchi, FEAL-N specifications, technical note, NTT, 1989.
-
(1989)
NTT
-
-
Miyaguchi, S.1
-
15
-
-
0003106131
-
The FEAL cipher family, Lecture Notes in Computer Science
-
[15] Shoji Miyaguchi, The FEAL cipher family, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of CRYPTO'90, pp. 627-638, 1990.
-
(1990)
Advances in Cryptology, Proceedings of CRYPTO'90
, pp. 627-638
-
-
Miyaguchi, S.1
-
16
-
-
0023830454
-
Fast Data Encryption Algorithm FEAL-8
-
[16] Shoji Miyaguchi, Akira Shiraishi, Akihiro Shimizu, Fast Data Encryption Algorithm FEAL-8, Review of electrical communications laboratories, Vol. 36, No. 4, pp. 433-437, 1988.
-
(1988)
Review of Electrical Communications Laboratories
, vol.36
, Issue.4
, pp. 433-437
-
-
Miyaguchi, S.1
Shiraishi, A.2
Shimizu, A.3
-
17
-
-
34248682000
-
National Bureau of Standards
-
Data Encryption Standard, U.S. Department of Commerce
-
[17] National Bureau of Standards, Data Encryption Standard, U.S. Department of Commerce, FIPS pub. 46, January 1977.
-
(1977)
FIPS Pub
, pp. 46
-
-
-
18
-
-
84959032968
-
Lecture Notes in Computer Science
-
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds
-
[18] Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan Buelens, Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of CRYPTO'93, pp. 212-223, 1993.
-
(1993)
Advances in Cryptology, Proceedings of CRYPTO'93
, pp. 212-223
-
-
Preneel, B.1
Nuttin, M.2
Rijmen, V.3
Buelens, J.4
-
19
-
-
84948990100
-
The RC5 Encryption Algorithm, proceedings of Fast Software Encryption, Leuven
-
[19] Ronald L. Rivest, The RC5 Encryption Algorithm, proceedings of Fast Software Encryption, Leuven, Lecture Notes in Computer Science, pp. 86-96, 1994.
-
(1994)
Lecture Notes in Computer Science
, pp. 86-96
-
-
Rivest, R.L.1
-
20
-
-
0001254670
-
Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish), proceedings of Fast Software Encryption
-
[20] Bruce Schneier, Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish), proceedings of Fast Software Encryption, Cambridge, Lecture Notes in Computer Science, pp. 191-204, 1993.
-
(1993)
Cambridge, Lecture Notes in Computer Science
, pp. 191-204
-
-
Schneier, B.1
-
21
-
-
84958635277
-
Lecture Notes in Computer Science
-
Fast Data Encryption Algorithm FEAL
-
[21] Akihiro Shimizu, Shoji Miyaguchi, Fast Data Encryption Algorithm FEAL, Lecture Notes in Computer Science, Advances in Cryptology, proceedings of EUROCRYPT'87, pp. 267-278. 1987.
-
(1987)
Advances in Cryptology, Proceedings of EUROCRYPT'87
, pp. 267-278
-
-
Shimizu, A.1
Miyaguchi, S.2
|