-
1
-
-
1642587115
-
Prime sieves using binary quadratic forms
-
[123, 133, 134, 135]
-
A.O. L. Atkin and Daniel J. Bernstein. Prime sieves using binary quadratic forms. Mathematics of Computation, 73(246):1023- 1030, 2004. [123, 133, 134, 135]
-
(2004)
Mathematics of Computation
, vol.73
, Issue.246
, pp. 1023-1030
-
-
Atkin, A.O.L.1
Daniel, J.B.2
-
2
-
-
85045893940
-
Moderately hard and memory-bound functions
-
San Diego, California, USA, February 5-7, The Internet Society. [164]
-
Martin Abadi, Michael Burrows, and Ted Wobber. Moderately hard and memory-bound functions. In NDSS 2003, San Diego, California, USA, February 5-7, 2003. The Internet Society. [164]
-
(2003)
In NDSS 2003
-
-
Abadi, M.1
Burrows, M.2
Wobber, T.3
-
3
-
-
0001539365
-
On economical construction of the transitive closure of an oriented graph
-
V.L. Arlazarov, E. A. Dinic, M. A. Kronod, and I.A. Faradzev. On economical construction of the transitive closure of an oriented graph. Soviet Math. Dokl., 11:1209-1210, 1970. [85]
-
(1970)
Soviet Math. Dokl., [85]
, vol.11
, pp. 1209-1210
-
-
Arlazarov, V.L.1
Dinic, E.A.2
Kronod, M.A.3
Faradzev, I.A.4
-
4
-
-
85122646640
-
The function field sieve
-
of LNCS, Springer-Verlag, Berlin, Germany
-
Leonard M. Adleman. The function field sieve. In First Algorithmic Number Theory Symposium (ANTS), volume 877 of LNCS, pages 108-121. Springer-Verlag, Berlin, Germany, 1994. [453]
-
(1994)
In First Algorithmic Number Theory Symposium (ANTS), [453]
, vol.877
, pp. 108-121
-
-
Leonard, M.A.1
-
5
-
-
84947237328
-
On the security of joint signature and encryption
-
Amsterdam, The Netherlands, April 28-May 2, 2002. Springer-Verlag, Berlin, Germany. [20]
-
Jee Hea An, Yevgeniy Dodis, and Tal Rabin. On the security of joint signature and encryption. In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS, pages 83-107, Amsterdam, The Netherlands, April 28-May 2, 2002. Springer-Verlag, Berlin, Germany. [20]
-
In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
6
-
-
85122647058
-
A kilobit special number field sieve factorization
-
editor, ASIACRYPT 2007, volume 4833 of LNCS, Kuching, Malaysia, December 2-6, 2007. Springer-Verlag, Berlin, Germany. [113]
-
Kazumaro Aoki, Jens Franke, Thorsten Kleinjung, Arjen K. Lenstra, and Dag Arne Osvik. A kilobit special number field sieve factorization. In Kaoru Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS, pages 1-12, Kuching, Malaysia, December 2-6, 2007. Springer-Verlag, Berlin, Germany. [113]
-
In Kaoru Kurosawa
, pp. 1-12
-
-
Aoki, K.1
Franke, J.2
Kleinjung, T.3
Arjen, K.L.4
Osvik, D.A.5
-
7
-
-
0034826416
-
A sieve algorithm for the shortest lattice vector problem
-
Crete, Greece, July 6-8, 2001. ACM Press. [328]
-
Miklos Ajtai, Ravi Kumar, and D. Sivakumar. A sieve algorithm for the shortest lattice vector problem. In 33rd ACM STOC, pages 601-610, Crete, Greece, July 6-8, 2001. ACM Press. [328]
-
In 33rd ACM STOC
, pp. 601-610
-
-
Ajtai, M.1
Kumar, R.2
Sivakumar, D.3
-
8
-
-
15944367466
-
PRIMES is in P
-
Manindra Agrawal, Neeraj Kayal, and Nitin Saxena. PRIMES is in P. Ann. of Math, 2:781-793, 2002. [38]
-
(2002)
Ann. of Math, [38]
, vol.2
, pp. 781-793
-
-
Agrawal, M.1
Kayal, N.2
Saxena, N.3
-
9
-
-
43149120482
-
A vulnerability in RSA implementations due to instruction cache analysis and its demonstration on OpenSSL
-
San Francisco, CA, USA, April 7-11, 2008. Springer-Verlag, Berlin, Germany. [92]
-
Onur Aciicmez and Werner Schindler. A vulnerability in RSA implementations due to instruction cache analysis and its demonstration on OpenSSL. In Tal Malkin, editor, CT-RSA 2008, LNCS, pages 256-273, San Francisco, CA, USA, April 7-11, 2008. Springer-Verlag, Berlin, Germany. [92]
-
In Tal Malkin, editor, CT-RSA 2008, LNCS
, pp. 256-273
-
-
Aciicmez, O.1
Schindler, W.2
-
10
-
-
85022027006
-
Cache based remote timing attack on the AES
-
San Francisco, CA, USA, February 5-9, 2007. Springer-Verlag, Berlin, Germany. [92]
-
Onur Aciicmez, Werner Schindler, and Cetin Kaya Koç. Cache based remote timing attack on the AES. In Masayuki Abe, editor, CT-RSA 2007, volume 4377 of LNCS, pages 271-286, San Francisco, CA, USA, February 5-9, 2007. Springer-Verlag, Berlin, Germany. [92]
-
In Masayuki Abe, editor, CT-RSA 2007, volume 4377 of LNCS
, pp. 271-286
-
-
Aciicmez, O.1
Schindler, W.2
Koç, C.K.3
-
11
-
-
24944458364
-
Etude des systèmes algébriques surdéterminés
-
PhD thesis, Universite de Paris VI
-
Magali Turrel Bardet. Etude des systèmes algébriques surdéterminés. Applications aux codes correcteurs et aa la cryptographie. PhD thesis, Universite de Paris VI, 2004. [367]
-
(2004)
Applications aux codes correcteurs et aa la cryptographie
, pp. 367
-
-
Bardet, M.T.1
-
12
-
-
85122646615
-
-
Springer-Verlag, Berlin, Germany
-
Daniel J. Bernstein, Johannes Buchmann, and Erik Dahmen, editors. Post Quantum Cryptography. Springer-Verlag, Berlin, Germany, 2007. [363]
-
(2007)
Post Quantum Cryptography
, pp. 363
-
-
Daniel, J.B.1
Buchmann, J.2
Dahmen, E.3
-
13
-
-
85122646377
-
Near-collisions of SHA-0
-
Santa Barbara, CA, USA, August 15-19, 2004. Springer-Verlag, Berlin, Germany 179
-
Eli Biham and Rafi Chen. Near-collisions of SHA-0. In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 290-305, Santa Barbara, CA, USA, August 15-19, 2004. Springer-Verlag, Berlin, Germany. [179]
-
In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS
, pp. 230-290
-
-
Biham, E.1
Chen, R.2
-
14
-
-
24944584156
-
Collisions of SHA-0 and reduced SHA-1
-
Aarhus, Denmark, May 2226, 2005. Springer-Verlag, Berlin, Germany, 179-181
-
Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. Collisions of SHA-0 and reduced SHA-1. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 36-57, Aarhus, Denmark, May 2226, 2005. Springer-Verlag, Berlin, Germany. [179, 181]
-
In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS
, pp. 36-57
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuet, C.5
Jalby, W.6
-
15
-
-
0038954994
-
o(n2'7799) complexity for n x n approximate matrix multiplication
-
Dario Bini, Milvio Capovani, Francesco Romani, and Grazia Lotti. o(n2'7799) complexity for n x n approximate matrix multiplication. Information processing letters, 8(5):234-235, 1979. [89]
-
(1979)
Information processing letters, [89]
, vol.8
, Issue.5
, pp. 234-235
-
-
Bini, D.1
Capovani, M.2
Romani, F.3
Lotti, G.4
-
16
-
-
84957672468
-
Cryptanalysis of RSA with private key d less than n0 292
-
Springer-Verlag, Berlin, Germany 414
-
Dan Boneh and Glenn Durfee. Cryptanalysis of RSA with private key d less than n0 292. In Jacques Stern, editor, EURO- CRYPT'99, volume 1592 of LNCS, pages 1-11, Prague, Czech Republic, May 2-6, 1999. Springer-Verlag, Berlin, Germany. [414]
-
In Jacques Stern, editor, EURO- CRYPT'99, volume 1592 of LNCS, Prague, Czech Republic, May 2-6, 1999
, pp. 1-11
-
-
Boneh, D.1
Durfee, G.2
-
17
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
October 19-22, IEEE Computer Society Press 15
-
Mihir Bellare, Anand Desai, Eric Jokipii, and Phillip Rogaway. A concrete security treatment of symmetric encryption. In 38th FOCS, pages 394-403, Miami Beach, Florida, October 19-22, 1997. IEEE Computer Society Press. [15]
-
(1997)
In 38th FOCS, Miami Beach, Florida,
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
20
-
-
33746077698
-
QUAD: A practical stream cipher with provable security
-
St. Petersburg, Russia, May 28-June 1, 2006. SpringerVerlag, Berlin, Germany 289
-
Come Berbain, Henri Gilbert, and Jacques Patarin. QUAD: A practical stream cipher with provable security. In Serge Vaude- nay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 109-128, St. Petersburg, Russia, May 28-June 1, 2006. SpringerVerlag, Berlin, Germany. [289]
-
In Serge Vaude- nay, editor, EUROCRYPT 2006, volume 4004 of LNCS
, pp. 109-128
-
-
Berbain, C.1
Gilbert, H.2
Patarin, J.3
-
21
-
-
84947914301
-
A fast new DES implementation in software
-
Haifa, Israel, January 20-22, 1997. Springer-Verlag, Berlin, Germany. [162]
-
Eli Biham. A fast new DES implementation in software. In Eli Biham, editor, FSE'97, volume 1267 of LNCS, pages 260- 272, Haifa, Israel, January 20-22, 1997. Springer-Verlag, Berlin, Germany. [162]
-
In Eli Biham, editor, FSE'97, volume 1267 of LNCS
, pp. 260- 272
-
-
Biham, E.1
-
22
-
-
38049098109
-
Toward a rigorous variation of Coppersmith's algorithm on three variables
-
Barcelona, Spain, May 20-24, 2007. Springer-Verlag, Berlin, Germany. [413]
-
Aurelie Bauer and Antoine Joux. Toward a rigorous variation of Coppersmith's algorithm on three variables. In Moni Naor, editor, EUROCRYPT 2007, volume 4515 of LNCS, pages 361378, Barcelona, Spain, May 20-24, 2007. Springer-Verlag, Berlin, Germany. [413]
-
In Moni Naor, editor, EUROCRYPT 2007, volume 4515 of LNCS
, pp. 361-378
-
-
Bauer, A.1
Joux, A.2
-
23
-
-
84937418785
-
Why textbook ElGamal and RSA encryption are insecure
-
Kyoto, Japan, December 3-7, 2000. Springer-Verlag, Berlin, Germany. [269]
-
Dan Boneh, Antoine Joux, and Phong Q. Nguyen. Why textbook ElGamal and RSA encryption are insecure. In Tatsuaki Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 30-43, Kyoto, Japan, December 3-7, 2000. Springer-Verlag, Berlin, Germany. [269]
-
In Tatsuaki Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS
, pp. 30-43
-
-
Boneh, D.1
Joux, A.2
Phong, Q.N.3
-
24
-
-
35248860702
-
A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications
-
Warsaw, Poland, May 4-8, 2003. Springer-Verlag, Berlin, Germany. [21]
-
Mihir Bellare and Tadayoshi Kohno. A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 491-506, Warsaw, Poland, May 4-8, 2003. Springer-Verlag, Berlin, Germany. [21]
-
In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS
, pp. 491-506
-
-
Bellare, M.1
Kohno, T.2
-
25
-
-
30744457437
-
Hash function balance and its impact on birthday attacks
-
Interlaken, Switzerland, May 2-6, 2004. SpringerVerlag, Berlin, Germany. [192]
-
Mihir Bellare and Tadayoshi Kohno. Hash function balance and its impact on birthday attacks. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 401-418, Interlaken, Switzerland, May 2-6, 2004. SpringerVerlag, Berlin, Germany. [192]
-
In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS
, pp. 401-418
-
-
Bellare, M.1
Kohno, T.2
-
26
-
-
3142623034
-
Authenticated encryption in SSH: provably fixing the SSH binary packet protocol
-
May 2004. Full paper available at, Earlier version appeared in ACM CCS 02. [238, 239]
-
Mihir Bellare, Tadayoshi Kohno, and Chanathip Namprempre. Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. ACM transactions on information and system security, 7(2):206-241, May 2004. Full paper available at http://www.cse.ucsd.edu/users/mihir/papers/ssh. html. Earlier version appeared in ACM CCS 02. [238, 239]
-
ACM transactions on information and system security
, vol.7
, Issue.2
, pp. 206-241
-
-
Bellare, M.1
Kohno, T.2
Namprempre, C.3
-
27
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
Mihir Bellare, Joe Kilian, and Phillip Rogaway. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61(3):362-399, 2000. [5]
-
(2000)
Journal of Computer and System Sciences, [5]
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
28
-
-
84957364590
-
A new paradigm for collision-free hashing: Incrementality at reduced cost
-
Konstanz, Germany, May 11-15, 1997. Springer-Verlag, Berlin, Germany. [266]
-
Mihir Bellare and Daniele Micciancio. A new paradigm for collision-free hashing: Incrementality at reduced cost. In Walter Fumy, editor, EUROCRYPT'97, volume 1233 of LNCS, pages 163-192, Konstanz, Germany, May 11-15, 1997. Springer-Verlag, Berlin, Germany. [266]
-
In Walter Fumy, editor, EUROCRYPT'97, volume 1233 of LNCS
, pp. 163-192
-
-
Bellare, M.1
Micciancio, D.2
-
29
-
-
24944522481
-
A tool kit for finding small roots of bivariate polynomials over the integers
-
Aarhus, Denmark, May 22-26, 2005. SpringerVerlag, Berlin, Germany. [412]
-
Johannes Blomer and Alexander May. A tool kit for finding small roots of bivariate polynomials over the integers. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 251-267, Aarhus, Denmark, May 22-26, 2005. SpringerVerlag, Berlin, Germany. [412]
-
In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS
, pp. 251-267
-
-
Blomer, J.1
May, A.2
-
30
-
-
0003278940
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Kyoto, Japan, December 3-7, 2000. Springer-Verlag, Berlin, Germany. [17, 18]
-
Mihir Bellare and Chanathip Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Tatsuaki Okamoto, editor, ASI- ACRYPT 2000, volume 1976 of LNCS, pages 531-545, Kyoto, Japan, December 3-7, 2000. Springer-Verlag, Berlin, Germany. [17, 18]
-
In Tatsuaki Okamoto, editor, ASI- ACRYPT 2000, volume 1976 of LNCS
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
31
-
-
0001868672
-
Optimal asymmetric encryption
-
editor, EUROCRYPT'94, volume 950 of LNCS, Perugia, Italy, May 9-12, 1994. SpringerVerlag, Berlin, Germany. [64]
-
Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption. In Alfredo De Santis, editor, EUROCRYPT'94, volume 950 of LNCS, pages 92-111, Perugia, Italy, May 9-12, 1994. SpringerVerlag, Berlin, Germany. [64]
-
In Alfredo De Santis
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
32
-
-
84947906522
-
The exact security of digital signatures: How to sign with RSA and Rabin
-
Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [10, 64]
-
Mihir Bellare and Phillip Rogaway. The exact security of digital signatures: How to sign with RSA and Rabin. In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 399-416, Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [10, 64]
-
In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
33
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
St. Petersburg, Russia, May 28-June 1, 2006. Springer-Verlag, Berlin, Germany. [186]
-
Mihir Bellare and Phillip Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. In Serge Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 409-426, St. Petersburg, Russia, May 28-June 1, 2006. Springer-Verlag, Berlin, Germany. [186]
-
In Serge Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
34
-
-
0002555945
-
Differential cryptanalysis of DESlike cryptosystems.
-
Santa Barbara, CA, USA, August 11-15, 1991. Springer-Verlag, Berlin, Germany. [273]
-
Eli Biham and Adi Shamir. Differential cryptanalysis of DESlike cryptosystems. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO '90, volume 537 of LNCS, pages 2-21, Santa Barbara, CA, USA, August 11-15, 1991. Springer-Verlag, Berlin, Germany. [273]
-
In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO '90, volume 537 of LNCS
, pp. 2-21
-
-
Biham, E.1
Shamir, A.2
-
35
-
-
85030450942
-
Differential cryptoanalysis of Feal and N-hash
-
Brighton, UK, April 8-11, 1991. Springer-Verlag, Berlin, Germany. [273]
-
Eli Biham and Adi Shamir. Differential cryptoanalysis of Feal and N-hash. In Donald W. Davies, editor, EUROCRYPT'91, volume 547 of LNCS, pages 1-16, Brighton, UK, April 8-11, 1991. Springer-Verlag, Berlin, Germany. [273]
-
In Donald W. Davies, editor, EUROCRYPT'91, volume 547 of LNCS
, pp. 1-16
-
-
Biham, E.1
Shamir, A.2
-
36
-
-
84985824783
-
Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer
-
Santa Barbara, CA, USA, August 11-15, 1992. Springer-Verlag, Berlin, Germany. [273]
-
Eli Biham and Adi Shamir. Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer. In Joan Feigenbaum, editor, CRYPTO '91, volume 576 of LNCS, pages 156-171, Santa Barbara, CA, USA, August 11-15, 1992. Springer-Verlag, Berlin, Germany. [273]
-
In Joan Feigenbaum, editor, CRYPTO '91, volume 576 of LNCS
, pp. 156-171
-
-
Biham, E.1
Shamir, A.2
-
37
-
-
84957677472
-
Differential cryptanalysis of the full 16-round DES
-
Santa Barbara, CA, USA, August 16-20, 1993. Springer-Verlag, Berlin, Germany. [273]
-
Eli Biham and Adi Shamir. Differential cryptanalysis of the full 16-round DES. In Ernest F. Brickell, editor, CRYPTO'92, volume 740 of LNCS, pages 487-496, Santa Barbara, CA, USA, August 16-20, 1993. Springer-Verlag, Berlin, Germany. [273]
-
In Ernest F. Brickell, editor, CRYPTO'92, volume 740 of LNCS
, pp. 487-496
-
-
Biham, E.1
Shamir, A.2
-
38
-
-
84937419430
-
Cryptanalytic time/memory/data tradeoffs for stream ciphers
-
Kyoto, Japan, December 3-7, 2000. Springer-Verlag, Berlin, Germany. [394]
-
Alex Biryukov and Adi Shamir. Cryptanalytic time/memory/data tradeoffs for stream ciphers. In Tatsuaki Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 1-13, Kyoto, Japan, December 3-7, 2000. Springer-Verlag, Berlin, Germany. [394]
-
In Tatsuaki Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
39
-
-
85122646156
-
-
Cambridge University Press, New York
-
Ian F. Blake, Gadiel Seroussi, and Nigel P. Smart, editors. Advances in Elliptic Curve Cryptography, volume 317 of London Mathematical Society Lecture Note Series. Cambridge University Press, New York, 2005. [425]
-
(2005)
Advances in Elliptic Curve Cryptography, volume 317 of London Mathematical Society Lecture Note Series
, pp. 425
-
-
Ian, F.B.1
Seroussi, G.2
Nigel, P.S.3
-
40
-
-
38549179747
-
Linear cryptanalysis of non binary ciphers
-
Ottawa, Canada, August 16-17, 2007. Springer-Verlag, Berlin, Germany. [289]
-
Thomas Baigneres, Jacques Stern, and Serge Vaudenay. Linear cryptanalysis of non binary ciphers. In Carlisle M. Adams, Ali Miri, and Michael J. Wiener, editors, SAC 2007, volume 4876 of LNCS, pages 184-211, Ottawa, Canada, August 16-17, 2007. Springer-Verlag, Berlin, Germany. [289]
-
In Carlisle M. Adams, Ali Miri, and Michael J. Wiener, editors, SAC 2007, volume 4876 of LNCS
, pp. 184-211
-
-
Baigneres, T.1
Stern, J.2
Vaudenay, S.3
-
41
-
-
35048835232
-
Online encryption schemes: New security notions and constructions
-
San Francisco, CA, USA, February 23-27, 2004. SpringerVerlag, Berlin, Germany. [238]
-
Alexandra Boldyreva and Nut Taesombut. Online encryption schemes: New security notions and constructions. In Tatsuaki Okamoto, editor, CT-RSA 2004, volume 2964 of LNCS, pages 1-14, San Francisco, CA, USA, February 23-27, 2004. SpringerVerlag, Berlin, Germany. [238]
-
In Tatsuaki Okamoto, editor, CT-RSA 2004, volume 2964 of LNCS
, pp. 1-14
-
-
Boldyreva, A.1
Taesombut, N.2
-
43
-
-
50249107928
-
-
Springer-Verlag, Berlin, Germany
-
Johannes Buchmann and Ulrich Vollmer. Binary Quadratic Forms-An Algorithmic Approach, volume 20 of Algorithms and Computation in Mathematics. Springer-Verlag, Berlin, Germany, 2007. [311]
-
(2007)
Binary Quadratic Forms-An Algorithmic Approach, volume 20 of Algorithms and Computation in Mathematics
, pp. 311
-
-
Buchmann, J.1
Vollmer, U.2
-
44
-
-
84946832616
-
Strategies in filtering in the number field sieve
-
Springer-Verlag, Berlin, Germany, 2000. [118]
-
Stefania Cavallar. Strategies in filtering in the number field sieve. In Fourth Algorithmic Number Theory Symposium (ANTS), volume 1838 of LNCS, pages 209-232. Springer-Verlag, Berlin, Germany, 2000. [118]
-
In Fourth Algorithmic Number Theory Symposium (ANTS), volume 1838 of LNCS
, pp. 209-232
-
-
Cavallar, S.1
-
45
-
-
0002768224
-
On a problem of Oppenheim concerning factorisatio numerorum
-
E.R. Canfield, Paul Erdos, and Carl Pomerance. On a problem of Oppenheim concerning factorisatio numerorum. Journal of Number Theory, 17:1-28, 1983. [467]
-
(1983)
Journal of Number Theory, [467]
, vol.17
, pp. 1-28
-
-
Canfield, E.R.1
Erdos, P.2
Pomerance, C.3
-
46
-
-
23044441343
-
-
Chapman & Hall, CR
-
Henri Cohen and Gerhard Frey, editors. Handbook of Elliptic and Hyperelliptic Curve Cryptography, volume 34 of Discrete Mathematics and its Applications. Chapman & Hall, CRC, 2005. [417, 424, 432]
-
(2005)
Handbook of Elliptic and Hyperelliptic Curve Cryptography, volume 34 of Discrete Mathematics and its Application
, pp. 417-432
-
-
Cohen, H.1
Frey, G.2
-
47
-
-
84957643546
-
Differential collisions in SHA-0
-
Santa Barbara, CA, USA, August 23-27, 1998. Springer-Verlag, Berlin, Germany. [179]
-
Florent Chabaud and Antoine Joux. Differential collisions in SHA-0. In Hugo Krawczyk, editor, CRYPTO'98, volume 1462 of LNCS, pages 56-71, Santa Barbara, CA, USA, August 23-27, 1998. Springer-Verlag, Berlin, Germany. [179]
-
In Hugo Krawczyk, editor, CRYPTO'98, volume 1462 of LNCS
, pp. 56-71
-
-
Chabaud, F.1
Joux, A.2
-
48
-
-
85122646017
-
Clauss-Peter Schnorr, and Jacques Stern. Im proved low-density subset sum algorithms
-
Matthijs J. Costerr, Antoine Joux, Brian A. LaMacchia, Andrew M. Odlyzko, Clauss-Peter Schnorr, and Jacques Stern. Im proved low-density subset sum algorithms. Computational Complexity, 2:111-128, 1992. [402]
-
(1992)
Computational Complexity, [402]
, vol.2
, pp. 111-128
-
-
Matthijs, J.C.1
Joux, A.2
Brian, A.L.3
Andrew, M.O.4
-
49
-
-
84888039254
-
Fast correlation attacks: An algorithmic point of view
-
Amsterdam, The Netherlands, April 28-May 2, 2002. Springer-Verlag, Berlin, Germany. [257, 385, 387]
-
Philippe Chose, Antoine Joux, and Michel Mitton. Fast correlation attacks: An algorithmic point of view. In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS, pages 209-221, Amsterdam, The Netherlands, April 28-May 2, 2002. Springer-Verlag, Berlin, Germany. [257, 385, 387]
-
In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS
, pp. 209-221
-
-
Chose, P.1
Joux, A.2
Mitton, M.3
-
50
-
-
0031232403
-
Converting bases with the Groobner walk
-
Stephane Collart, Michael Kalkbrener, and Daniel Mall. Converting bases with the Groobner walk. J. Symbolic Computation, 24(3-4):465-469, 1997. [361]
-
(1997)
J. Symbolic Computation, [361]
, vol.24
, Issue.3-4
, pp. 465-469
-
-
Collart, S.1
Kalkbrener, M.2
Mall, D.3
-
51
-
-
33748037756
-
Group-theoretic algorithms for matrix multiplication
-
Washington, DC, USA, 2005. IEEE Computer Society. [93]
-
Henry Cohn, Robert Kleinberg, Balazs Szegedy, and Christopher Umans. Group-theoretic algorithms for matrix multiplication. In Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science, pages 379-388, Washington, DC, USA, 2005. IEEE Computer Society. [93]
-
In Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science
, pp. 379-388
-
-
Cohn, H.1
Kleinberg, R.2
Szegedy, B.3
Umans, C.4
-
53
-
-
0003908675
-
Ideals, Varieties and Algorithms (Third edition)
-
Springer, New York
-
David Cox, John Little, and Donal O'Shea. Ideals, Varieties and Algorithms (Third edition). Undergraduate texts in Mathematics. Springer, New York, 2007. [345, 348, 350, 353, 354]
-
(2007)
Undergraduate texts in Mathematics
, pp. 345-354
-
-
Cox, D.1
Little, J.2
O'Shea, D.3
-
54
-
-
84968521645
-
Solving homogeneous linear equations over gf (2) via block wiedemann algorithm
-
Don Coppersmith. Solving homogeneous linear equations over gf (2) via block wiedemann algorithm. Mathematics of Computation, 62(205):333-350, 1994. [113]
-
(1994)
Mathematics of Computation, [113]
, vol.62
, Issue.205
, pp. 333-350
-
-
Coppersmith, D.1
-
55
-
-
84947916423
-
Finding a small root of a bivariate integer equation; factoring with high bits known
-
Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [412]
-
Don Coppersmith. Finding a small root of a bivariate integer equation; factoring with high bits known. In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 178-189, Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [412]
-
In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS
, pp. 178-189
-
-
Coppersmith, D.1
-
56
-
-
84947924912
-
Finding a small root of a univariate modular equation
-
Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [410]
-
Don Coppersmith. Finding a small root of a univariate modular equation. In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 155-165, Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [410]
-
In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS
, pp. 155-165
-
-
Coppersmith, D.1
-
57
-
-
24944529717
-
Finding small roots of bivariate integer polynomial equations revisited
-
Interlaken, Switzerland, May 2-6, 2004. SpringerVerlag, Berlin, Germany. [412]
-
Jean-Sebastien Coron. Finding small roots of bivariate integer polynomial equations revisited. In Christian Cachin and Jan Ca- menisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 492-505, Interlaken, Switzerland, May 2-6, 2004. SpringerVerlag, Berlin, Germany. [412]
-
In Christian Cachin and Jan Ca- menisch, editors, EUROCRYPT 2004, volume 3027 of LNCS
, pp. 492-505
-
-
Coron, J.-S.1
-
58
-
-
38049102746
-
Finding small roots of bivariate integer polynomial equations: A direct approach
-
Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [412]
-
Jean-Sebastien Coron. Finding small roots of bivariate integer polynomial equations: A direct approach. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 379-394, Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [412]
-
In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS
, pp. 379-394
-
-
Coron, J.-S.1
-
59
-
-
84985833502
-
The Knapsack hash function proposed at Crypto'89 can be broken
-
Brighton, UK, April 8-11, 1991. Springer-Verlag, Berlin, Germany. [264, 405]
-
Paul Camion and Jacques Patarin. The Knapsack hash function proposed at Crypto'89 can be broken. In Donald W. Davies, editor, EUROCRYPT'91, volume 547 of LNCS, pages 39-53, Brighton, UK, April 8-11, 1991. Springer-Verlag, Berlin, Germany. [264, 405]
-
In Donald W. Davies, editor, EUROCRYPT'91, volume 547 of LNCS
, pp. 39-53
-
-
Camion, P.1
Patarin, J.2
-
60
-
-
51849085606
-
The random oracle model and the ideal cipher model are equivalent
-
Santa Barbara, CA, USA, August 17-21, 2008. Springer-Verlag, Berlin, Germany. [22]
-
Jean-Sebastien Coron, Jacques Patarin, and Yannick Seurin. The random oracle model and the ideal cipher model are equivalent. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 1-20, Santa Barbara, CA, USA, August 17-21, 2008. Springer-Verlag, Berlin, Germany. [22]
-
In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS
, pp. 1-20
-
-
Coron, J.-S.1
Patarin, J.2
Seurin, Y.3
-
61
-
-
0000523068
-
An algorithm for the machine calculation of complex Fourier series
-
James W. Cooley and John W. Tukey. An algorithm for the machine calculation of complex Fourier series. Mathematics of Computation, 19:297-301, 1965. [296]
-
(1965)
Mathematics of Computation, [296]
, vol.19
, pp. 297-301
-
-
James, W.C.1
John, W.T.2
-
62
-
-
84948990962
-
Links between differential and linear cryptoanalysis
-
Perugia, Italy, May 9-12, 1994. Springer-Verlag, Berlin, Germany. [279, 281]
-
Florent Chabaud and Serge Vaudenay. Links between differential and linear cryptoanalysis. In Alfredo De Santis, editor, EURO- CRYPT'94, volume 950 of LNCS, pages 356-365, Perugia, Italy, May 9-12, 1994. Springer-Verlag, Berlin, Germany. [279, 281]
-
In Alfredo De Santis, editor, EURO- CRYPT'94, volume 950 of LNCS
, pp. 356-365
-
-
Chabaud, F.1
Vaudenay, S.2
-
63
-
-
85023205150
-
Matrix multiplication via arithmetic progressions
-
Don Coppersmith and Shmuel Winograd. Matrix multiplication via arithmetic progressions. J. of Symbolic Computation, 9(3):251-280, 1990. [93]
-
(1990)
J. of Symbolic Computation, [93]
, vol.9
, Issue.3
, pp. 251-280
-
-
Coppersmith, D.1
Winograd, S.2
-
64
-
-
84981199109
-
A design principle for hash functions
-
Santa Barbara, CA, USA, August 20-24, 1990. SpringerVerlag, Berlin, Germany. [405, 406]
-
Ivan Damgard. A design principle for hash functions. In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS, pages 416427, Santa Barbara, CA, USA, August 20-24, 1990. SpringerVerlag, Berlin, Germany. [405, 406]
-
In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS
, pp. 416-427
-
-
Damgard, I.1
-
65
-
-
84891486349
-
-
January 1977
-
Data encryption standard. National Bureau of Standards, NBS FIPS PUB 46, U.S. Department of Commerce, January 1977. [157]
-
U.S. Department of Commerce
, pp. 157
-
-
-
66
-
-
0031493853
-
An average- case analysis of the gaussian algorithm for lattice reduction
-
Herve Daude, Philippe Flajolet, and Brigitte Vallee. An average- case analysis of the gaussian algorithm for lattice reduction. Combinatorics, Probability & Computing, 6(4):397-433, 1997. [318]
-
(1997)
Combinatorics, Probability & Computing, [318]
, vol.6
, Issue.4
, pp. 397-433
-
-
Daude, H.1
Flajolet, P.2
Vallee, B.3
-
67
-
-
84948980795
-
Correlation matrices
-
Leuven, Belgium, December 14-16, 1994. Springer-Verlag, Berlin, Germany. [279]
-
Joan Daemen, Rene Govaerts, and Joos Vandewalle. Correlation matrices. In Bart Preneel, editor, FSE'94, volume 1008 of LNCS, pages 275-285, Leuven, Belgium, December 14-16, 1994. Springer-Verlag, Berlin, Germany. [279]
-
In Bart Preneel, editor, FSE'94, volume 1008 of LNCS
, pp. 275-285
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
68
-
-
0017018484
-
New directions in cryptography
-
Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644- 654, 1976. [5, 9].
-
(1976)
IEEE Transactions on Information Theory, [5, 9]
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Martin, E.H.2
-
70
-
-
84943235829
-
Pricing via processing or combatting junk mail
-
Santa Barbara, CA, USA, August 16-20, 1993. Springer-Verlag, Berlin, Germany 164
-
Cynthia Dwork and Moni Naor. Pricing via processing or combatting junk mail. In Ernest F. Brickell, editor, CRYPTO'92, volume 740 of LNCS, pages 139-147, Santa Barbara, CA, USA, August 16-20, 1993. Springer-Verlag, Berlin, Germany. [164]
-
In Ernest F. Brickell, editor, CRYPTO'92, volume 740 of LNCS
, pp. 139-147
-
-
Dwork, C.1
Naor, M.2
-
71
-
-
67650699727
-
Cube attacks on tweakable black box polynomials
-
Springer-Verlag, Berlin, Germany, 2009. [390, 391, 392, 396]
-
Itai Dinur and Adi Shamir. Cube attacks on tweakable black box polynomials. In Antoine Joux, editor, EUROCRYPT 2009, volume 5479 of LNCS, pages 278-299. Springer-Verlag, Berlin, Germany, 2009. [390, 391, 392, 396]
-
In Antoine Joux, editor, EUROCRYPT 2009, volume 5479 of LNCS
, pp. 278-299
-
-
Dinur, I.1
Shamir, A.2
-
73
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Santa Barbara, CA, USA, August 19-23, 1985. Springer-Verlag, Berlin, Germany. [66, 67]
-
Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G.R. Blakley and David Chaum, editors, CRYPTO'84, volume 196 of LNCS, pages 10-18, Santa Barbara, CA, USA, August 19-23, 1985. Springer-Verlag, Berlin, Germany. [66, 67]
-
In G.R. Blakley and David Chaum, editors, CRYPTO'84, volume 196 of LNCS
, pp. 10-18
-
-
Gamal, E.T.1
-
74
-
-
0033143274
-
A new efficient algorithm for computing Grobner bases (F4)
-
Effective methods in algebraic geometry (Saint-Malo, 1998). [356, 357]
-
Jean-Charles Faugere. A new efficient algorithm for computing Grobner bases (F4). J. Pure Appl. Algebra, 139(1-3):61-88, 1999. Effective methods in algebraic geometry (Saint-Malo, 1998). [356, 357]
-
(1999)
J. Pure Appl. Algebra
, vol.139
, Issue.1-3
, pp. 61-88
-
-
Faugere, J.-C.1
-
75
-
-
0036045901
-
A new efficient algorithm for computing Grobner bases without reduction to zero (F5)
-
Jean-Charles Faugere. A new efficient algorithm for computing Grobner bases without reduction to zero (F5). In T. Mora, editor, ISSAC 2002, pages 75-83, 2002. [356, 359]
-
(2002)
In T. Mora, editor, ISSAC 2002, [356, 359]
, pp. 75-83
-
-
Faugere, J.-C.1
-
76
-
-
25944479355
-
Efficient computation of zero-dimensional Grooobner bases by change of ordering
-
Jean-Charles Faugere, Patricia Gianni, Daniel Lazard, and Teo Mora. Efficient computation of zero-dimensional Grooobner bases by change of ordering. J. Symbolic Computation, 16(4):329-344, 1993. [361, 362]
-
(1993)
J. Symbolic Computation, [361, 362]
, vol.16
, Issue.4
, pp. 329-344
-
-
Faugere, J.-C.1
Gianni, P.2
Lazard, D.3
Mora, T.4
-
77
-
-
35248840150
-
Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using grobner bases
-
Santa Barbara, CA, USA, August 17-21, 2003. Springer-Verlag, Berlin, Germany. [365]
-
Jean-Charles Faugere and Antoine Joux. Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using grobner bases. In Dan Boneh, editor, CRYPTO 2003, volume 2729 of LNCS, pages 44-60, Santa Barbara, CA, USA, August 17-21, 2003. Springer-Verlag, Berlin, Germany. [365]
-
In Dan Boneh, editor, CRYPTO 2003, volume 2729 of LNCS
, pp. 44-60
-
-
Faugere, J.-C.1
Joux, A.2
-
78
-
-
35048826668
-
Authenticated on-line encryption
-
Ottawa, Ontario, Canada, August 14-15, 2004. Springer-Verlag, Berlin, Germany. [238]
-
Pierre-Alain Fouque, Antoine Joux, Gwenaoelle Martinet, and Frederic Valette. Authenticated on-line encryption. In Mitsuru Matsui and Robert J. Zuccherato, editors, SAC 2003, volume 3006 of LNCS, pages 145-159, Ottawa, Ontario, Canada, August 14-15, 2004. Springer-Verlag, Berlin, Germany. [238]
-
In Mitsuru Matsui and Robert J. Zuccherato, editors, SAC 2003, volume 3006 of LNCS
, pp. 145-159
-
-
Fouque, P.-A.1
Joux, A.2
Martinet, G.3
Valette, F.4
-
79
-
-
24144492130
-
Blockwise adversarial model for on-line ciphers and symmetric encryption schemes
-
Waterloo, Ontario, Canada, August 9-10, 2004. Springer-Verlag, Berlin, Germany. [238]
-
Pierre-Alain Fouque, Antoine Joux, and Guillaume Poupard. Blockwise adversarial model for on-line ciphers and symmetric encryption schemes. In Helena Handschuh and Anwar Hasan, editors, SAC 2004, volume 3357 of LNCS, pages 212-226, Waterloo, Ontario, Canada, August 9-10, 2004. Springer-Verlag, Berlin, Germany. [238]
-
In Helena Handschuh and Anwar Hasan, editors, SAC 2004, volume 3357 of LNCS
, pp. 212-226
-
-
Fouque, P.-A.1
Joux, A.2
Poupard, G.3
-
80
-
-
85122646486
-
Cache-oblivious algorithms
-
New York, New York, USA, October 17-19, 1999. IEEE Computer Society Press. [92]
-
Matteo Frigo, Charles E. Leiserson, Harald Prokop, and Srid- har Ramachandran. Cache-oblivious algorithms. In 40th FOCS, pages 285-298, New York, New York, USA, October 17-19, 1999. IEEE Computer Society Press. [92]
-
In 40th FOCS
, pp. 285-298
-
-
Frigo, M.1
Charles, E.L.2
Prokop, H.3
Ramachandran, S.-H.4
-
81
-
-
0242487632
-
Linear redundancy in S-boxes
-
Lund, Sweden, February 24-26, 2003. SpringerVerlag, Berlin, Germany. [282]
-
Joanne Fuller and William Millan. Linear redundancy in S-boxes. In Thomas Johansson, editor, FSE 2003, volume 2887 of LNCS, pages 74-86, Lund, Sweden, February 24-26, 2003. SpringerVerlag, Berlin, Germany. [282]
-
In Thomas Johansson, editor, FSE 2003, volume 2887 of LNCS
, pp. 74-86
-
-
Fuller, J.1
Millan, W.2
-
82
-
-
0242404221
-
Practical symmetric on-line encryption
-
Lund, Sweden, February 24-26, 2003. Springer-Verlag, Berlin, Germany. [239]
-
Pierre-Alain Fouque, Gwenaelle Martinet, and Guillaume Poupard. Practical symmetric on-line encryption. In Thomas Johansson, editor, FSE 2003, volume 2887 of LNCS, pages 362-375, Lund, Sweden, February 24-26, 2003. Springer-Verlag, Berlin, Germany. [239]
-
In Thomas Johansson, editor, FSE 2003, volume 2887 of LNCS
, pp. 362-375
-
-
Fouque, P.-A.1
Martinet, G.2
Poupard, G.3
-
83
-
-
0001100968
-
Random mapping statistics
-
Houthalen, Belgium, April 10-13, 1990. Springer-Verlag, Berlin, Germany. [231, 233, 234]
-
Philippe Flajolet and Andrew M. Odlyzko. Random mapping statistics. In Jean-Jacques Quisquater and Joos Vandewalle, editors, EUROCRYPT'89, volume 434 of LNCS, pages 329-354, Houthalen, Belgium, April 10-13, 1990. Springer-Verlag, Berlin, Germany. [231, 233, 234]
-
In Jean-Jacques Quisquater and Joos Vandewalle, editors, EUROCRYPT'89, volume 434 of LNCS
, pp. 329-354
-
-
Flajolet, P.1
Andrew, M.O.2
-
84
-
-
84966239268
-
Improved methods for calculating vectors of short length in a lattice, including a complexity analysis
-
U. Fincke and Michael E. Pohst. Improved methods for calculating vectors of short length in a lattice, including a complexity analysis. Mathematics of Computation, 44(170):463-471, 1985. [328]
-
(1985)
Mathematics of Computation, [328]
, vol.44
, Issue.170
, pp. 463-471
-
-
Fincke, U.1
Michael, E.P.2
-
85
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Santa Barbara, CA, USA, August 1987. Springer-Verlag, Berlin, Germany. [10]
-
Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Andrew M. Odlyzko, editor, CRYPTO'86, volume 263 of LNCS, pages 186194, Santa Barbara, CA, USA, August 1987. Springer-Verlag, Berlin, Germany. [10]
-
In Andrew M. Odlyzko, editor, CRYPTO'86, volume 263 of LNCS
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
86
-
-
85122646183
-
-
Ph. D. in mathematics. PhD thesis, University of Illinois at Urbana-Champaign
-
William F. Galway. Ph. D. in mathematics. PhD thesis, University of Illinois at Urbana-Champaign, 2004. [135]
-
(2004)
, pp. 135
-
-
William, F.G.1
-
87
-
-
85030323731
-
A statistical attack of the FEAL- 8 cryptosystem
-
Santa Barbara, CA, USA, August 11-15, 1991. Springer-Verlag, Berlin, Germany. [273]
-
Henri Gilbert and Guy Chasse. A statistical attack of the FEAL- 8 cryptosystem. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS, pages 22-33, Santa Barbara, CA, USA, August 11-15, 1991. Springer-Verlag, Berlin, Germany. [273]
-
In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS
, pp. 22-33
-
-
Gilbert, H.1
Chasse, G.2
-
88
-
-
14844341544
-
Vectorial approach to fast correlation attacks
-
Jovan Dj. Golic and Philip Hawkes. Vectorial approach to fast correlation attacks. Des. Codes Cryptography, 35(1):5-19, 2005. [380]
-
(2005)
Des. Codes Cryptography, 380
, vol.35
, Issue.1
, pp. 5-19
-
-
Jovan, D.J.G.1
Hawkes, P.2
-
89
-
-
33749551989
-
Inverting HFE is quasipolynomial
-
Santa Barbara, CA, USA, August 20-24, 2006. Springer-Verlag, Berlin, Germany. [366]
-
Louis Granboulan, Antoine Joux, and Jacques Stern. Inverting HFE is quasipolynomial. In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS, pages 345-356, Santa Barbara, CA, USA, August 20-24, 2006. Springer-Verlag, Berlin, Germany. [366]
-
In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS
, pp. 345-356
-
-
Granboulan, L.1
Joux, A.2
Stern, J.3
-
91
-
-
35248830706
-
A framework for password- based authenticated key exchange
-
Warsaw, Poland, May 4-8, 2003. Springer-Verlag, Berlin, Germany, [156]
-
Rosario Gennaro and Yehuda Lindell. A framework for password- based authenticated key exchange. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 524-543, Warsaw, Poland, May 4-8, 2003. Springer-Verlag, Berlin, Germany. http://eprint.iacr.org/2003/032.ps.gz. [156]
-
In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS
, pp. 524-543
-
-
Gennaro, R.1
Lindell, Y.2
-
92
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186-208, 1989. [66]
-
(1989)
SIAM Journal on Computing . [66]
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
93
-
-
44449128937
-
Predicting lattice reduction
-
Istanbul, Turkey, April 13-17, 2008. Springer-Verlag, Berlin, Germany. [405]
-
Nicolas Gama and Phong Q. Nguyen. Predicting lattice reduction. In Nigel P. Smart, editor, EUROCRYPT 2008, LNCS, pages 31-51, Istanbul, Turkey, April 13-17, 2008. Springer-Verlag, Berlin, Germany. [405]
-
In Nigel P. Smart, editor, EUROCRYPT 2008, LNCS
, pp. 31-51
-
-
Gama, N.1
Phong, Q.N.2
-
94
-
-
84949226531
-
Finding small roots of univariate modular equations revisited
-
Cirencester, UK, December 1997. Springer-Verlag, Berlin, Germany. [407, 410]
-
Nick Howgrave-Graham. Finding small roots of univariate modular equations revisited. In Michael Darnell, editor, Cryptography and Coding, 6th IA International Conference, volume 1355 of LNCS, pages 131-142, Cirencester, UK, December 1997. Springer-Verlag, Berlin, Germany. [407, 410]
-
In Michael Darnell, editor, Cryptography and Coding, 6th IA International Conference, volume 1355 of LNCS
, pp. 131-142
-
-
Howgrave-Graham, N.1
-
95
-
-
38049125101
-
A hybrid lattice-reduction and meet- in-the-middle attack against NTRU
-
Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [405]
-
Nick Howgrave-Graham. A hybrid lattice-reduction and meet- in-the-middle attack against NTRU. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 150-169, Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [405]
-
In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS
, pp. 150-169
-
-
Howgrave-Graham, N.1
-
96
-
-
0345253860
-
A Pseudorandom Generator from any One-way Function
-
Johan Hastad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. A Pseudorandom Generator from any One-way Function. SIAM J. Comput., 28(4):1364-1396, 1999. [286]
-
(1999)
SIAM J. Comput. [286]
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Hastad, J.1
Impagliazzo, R.2
Leonid, A.L.3
Luby, M.4
-
97
-
-
38049105289
-
Improved analysis of kan- nan's shortest lattice vector algorithm
-
Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [331]
-
Guillaume Hanrot and Damien Stehle. Improved analysis of kan- nan's shortest lattice vector algorithm. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 170-186, Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [331]
-
In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS
, pp. 170-186
-
-
Hanrot, G.1
Stehle, D.2
-
98
-
-
33646188704
-
A practical attack against Knapsack based hash functions (extended abstract)
-
Perugia, Italy, May 9-12, 1994. Springer-Verlag, Berlin, Germany. [406]
-
Antoine Joux and Louis Granboulan. A practical attack against Knapsack based hash functions (extended abstract). In Alfredo De Santis, editor, EUROCRYPT'Qf, volume 950 of LNCS, pages 58-66, Perugia, Italy, May 9-12, 1994. Springer-Verlag, Berlin, Germany. [406]
-
In Alfredo De Santis, editor, EUROCRYPT'Qf, volume 950 of LNCS
, pp. 58-66
-
-
Joux, A.1
Granboulan, L.2
-
99
-
-
0035531399
-
"Chinese & Match," an alternative to Atkin's "Match and Sort" method used in the SEA algorithm
-
Antoine Joux and Reynald Lercier. "Chinese & Match," an alternative to Atkin's "Match and Sort" method used in the SEA algorithm. Mathematics of Computation, 70:827-836, 2001. [267, 268, 269]
-
(2001)
Mathematics of Computation, [267, 268, 269]
, vol.70
, pp. 827-836
-
-
Joux, A.1
Lercier, R.2
-
100
-
-
33749552215
-
The number field sieve in the medium prime case
-
Santa Barbara, CA, USA, August 20-24, 2006. Springer-Verlag, Berlin, Germany. [452, 456, 461]
-
Antoine Joux, Reynald Lercier, Nigel Smart, and Frederik Ver-cauteren. The number field sieve in the medium prime case. In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS, pages 326-344, Santa Barbara, CA, USA, August 20-24, 2006. Springer-Verlag, Berlin, Germany. [452, 456, 461]
-
In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS
, pp. 326-344
-
-
Joux, A.1
Lercier, R.2
Smart, N.3
Ver-cauteren, F.4
-
101
-
-
38149093714
-
Blockwise-adaptive attackers: Revisiting the (in)security of some provably secure encryption models: CBC, GEM, IACBC
-
Santa Barbara, CA, USA, August 18-22, 2002. Springer-Verlag, Berlin, Germany. [238, 239]
-
Antoine Joux, Gwenaelle Martinet, and Frederic Valette. Blockwise-adaptive attackers: Revisiting the (in)security of some provably secure encryption models: CBC, GEM, IACBC. In Moti Yung, editor, CRYPTO 2002, volume 2442 of LNCS, pages 17-30, Santa Barbara, CA, USA, August 18-22, 2002. Springer-Verlag, Berlin, Germany. [238, 239]
-
In Moti Yung, editor, CRYPTO 2002, volume 2442 of LNCS
, pp. 17-30
-
-
Joux, A.1
Martinet, G.2
Valette, F.3
-
103
-
-
38149117031
-
When e-th roots become easier than factoring
-
Kuching, Malaysia, December 2-6, 2007. Springer-Verlag, Berlin, Germany. [439]
-
Antoine Joux, David Naccache, and Emmanuel Thome. When e-th roots become easier than factoring. In Kaoru Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS, pages 13-28, Kuching, Malaysia, December 2-6, 2007. Springer-Verlag, Berlin, Germany. [439]
-
In Kaoru Kurosawa, editor, ASIACRYPT 2007, volume 4833 of LNCS
, pp. 13-28
-
-
Joux, A.1
Naccache, D.2
Thome, E.3
-
104
-
-
38049182746
-
Hash functions and the (amplified) boomerang attack
-
Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [182]
-
Antoine Joux and Thomas Peyrin. Hash functions and the (amplified) boomerang attack. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 244-263, Santa Barbara, CA, USA, August 19-23, 2007. Springer-Verlag, Berlin, Germany. [182]
-
In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS
, pp. 244-263
-
-
Joux, A.1
Peyrin, T.2
-
105
-
-
84945137421
-
Encryption modes with almost free message integrity
-
Innsbruck, Austria, May 6-10, 2001. Springer-Verlag, Berlin, Germany. [17]
-
Charanjit S. Jutla. Encryption modes with almost free message integrity. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 529-544, Innsbruck, Austria, May 6-10, 2001. Springer-Verlag, Berlin, Germany. [17]
-
In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS
, pp. 529-544
-
-
Charanjit, S.J.1
-
106
-
-
85122647013
-
The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet
-
David Kahn. The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet. Scribner, 1967. [11]
-
(1967)
Scribner
, pp. 11
-
-
Kahn, D.1
-
107
-
-
0020936543
-
Improved algorithms for integer programming and related lattice problems
-
Ravi Kannan. Improved algorithms for integer programming and related lattice problems. In Proc. 15th Symp. Theory of Comp., pages 193-206, 1983. [327, 328, 330]
-
(1983)
In Proc. 15th Symp. Theory of Comp. [327, 328, 330]
, pp. 193-206
-
-
Kannan, R.1
-
108
-
-
0003185688
-
La cryptographie militaire
-
Article in two parts: Jan. and Feb.
-
Auguste Kerckhoffs. La cryptographie militaire. Journal des sciences militaire, IX, 1883. Article in two parts: Jan. and Feb. issues. [4]
-
Journal des sciences militaire, IX, 1883
, Issue.4
-
-
Kerckhoffs, A.1
-
109
-
-
0001105088
-
Truncated and higher order differentials
-
Leuven, Belgium, December 14-16, 1994. Springer-Verlag, Berlin, Germany. [282, 392]
-
Lars R. Knudsen. Truncated and higher order differentials. In Bart Preneel, editor, FSE'94, volume 1008 of LNCS, pages 196211, Leuven, Belgium, December 14-16, 1994. Springer-Verlag, Berlin, Germany. [282, 392]
-
In Bart Preneel, editor, FSE'94, volume 1008 of LNCS
, pp. 196-211
-
-
Lars, R.K.1
-
110
-
-
0002229171
-
Practical in-place mergesort
-
Jyrki Katajainen, Tomi Pasanen, and Jukka Teuhola. Practical in-place mergesort. Nordic J. of Computing, 3(1):27-40, 1996. [201]
-
(1996)
Nordic J. of Computing, 201
, vol.3
, Issue.1
, pp. 27-40
-
-
Katajainen, J.1
Pasanen, T.2
Teuhola, J.3
-
111
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
Santa Barbara, CA, USA, August 19-23, 2001. SpringerVerlag, Berlin, Germany. [18]
-
Hugo Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 310331, Santa Barbara, CA, USA, August 19-23, 2001. SpringerVerlag, Berlin, Germany. [18]
-
In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS
, pp. 310-331
-
-
Krawczyk, H.1
-
112
-
-
84957060922
-
Cryptanalysis of the HFE public key cryptosystem by relinearization
-
Santa Barbara, CA, USA, August 15-19, 1999. Springer-Verlag, Berlin, Germany. [357]
-
Aviad Kipnis and Adi Shamir. Cryptanalysis of the HFE public key cryptosystem by relinearization. In Michael J. Wiener, editor, CRYPTO'99, volume 1666 of LNCS, pages 19-30, Santa Barbara, CA, USA, August 15-19, 1999. Springer-Verlag, Berlin, Germany. [357]
-
In Michael J. Wiener, editor, CRYPTO'99, volume 1666 of LNCS
, pp. 19-30
-
-
Kipnis, A.1
Shamir, A.2
-
113
-
-
35048856034
-
CWC: A high-performance conventional authenticated encryption mode
-
New Delhi, India, February 5-7, 2004. Springer-Verlag, Berlin, Germany. [17]
-
Tadayoshi Kohno, John Viega, and Doug Whiting. CWC: A high-performance conventional authenticated encryption mode. In Bimal K. Roy and Willi Meier, editors, FSE 2004, volume 3017 of LNCS, pages 408-426, New Delhi, India, February 5-7, 2004. Springer-Verlag, Berlin, Germany. [17]
-
In Bimal K. Roy and Willi Meier, editors, FSE 2004, volume 3017 of LNCS
, pp. 408-426
-
-
Kohno, T.1
Viega, J.2
Whiting, D.3
-
114
-
-
1442325708
-
Reducing the gate count of bitslice DES
-
Report 2000/051
-
Matthew Kwan. Reducing the gate count of bitslice DES. IACR eprint archive, 2000. Report 2000/051. [163, 183]
-
(2000)
IACR eprint archive
, pp. 163-183
-
-
Kwan, M.1
-
115
-
-
0041863249
-
Higher order derivatives and differential cryptanalysis
-
Kluwer Academic Publisher, 1994. [392]
-
Xuejia Lai. Higher order derivatives and differential cryptanalysis. In Communication and Cryptography-Two Sides of One Tapestry, pages 227-233. Kluwer Academic Publisher, 1994. [392]
-
In Communication and Cryptography-Two Sides of One Tapestry
, pp. 227-233
-
-
Lai, X.1
-
116
-
-
0003647259
-
-
Springer, New York, 2005. Revised third edition
-
Serge Lang. Algebra, volume 211 of Graduate Texts in Mathematics. Springer, New York, 2005. Revised third edition. [37, 47, 48, 62, 110, 343]
-
of Graduate Texts in Mathematics
, vol.211
, pp. 37-343
-
-
Serge Lang, A.1
-
117
-
-
85034440461
-
Grobner bases, gaussian elimination and resolution of systems of algebraic equations
-
SpringerVerlag, Berlin, Germany, 1983. [355]
-
Daniel Lazard. Grobner bases, gaussian elimination and resolution of systems of algebraic equations. In Computer algebra (London, 1983), volume 162 of LNCS, pages 146-156. SpringerVerlag, Berlin, Germany, 1983. [355]
-
In Computer algebra (London, 1983), volume 162 of LNCS
, pp. 146-156
-
-
Lazard, D.1
-
118
-
-
0024868772
-
A Hard-core Predicate for all One-way Functions
-
ACM Press, 1989. [286]
-
Leonid A. Levin and Oded Goldreich. A Hard-core Predicate for all One-way Functions. In D.S. Johnson, editor, 21th ACM Symposium on Theory of Computing-STOC '89, pages 25-32. ACM Press, 1989. [286]
-
In D.S. Johnson, editor, 21th ACM Symposium on Theory of Computing-STOC '89
, pp. 25-32
-
-
Leonid, A.L.1
Goldreich, O.2
-
119
-
-
0003638131
-
-
Springer-Verlag, Berlin, Germany
-
Arjen K. Lenstra and Hendrick W. Lenstra, Jr., editors. The development of the number field sieve, volume 1554 of Lecture Notes in Mathematics. Springer-Verlag, Berlin, Germany, 1993. [456, 461]
-
(1993)
The development of the number field sieve, volume 1554 of Lecture Notes in Mathematics
, pp. 456-461
-
-
Arjen, K.L.1
Hendrick, W.L.2
-
120
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
Arjen K. Lenstra, Hendrick W. Lenstra, Jr., and Laszlo Lovasz. Factoring polynomials with rational coefficients. Math. Ann., 261:515-534, 1982. [319]
-
(1982)
Math. Ann., [319]
, vol.261
, pp. 515-534
-
-
Arjen, K.L.1
Hendrick, W.L.2
Lovasz, L.3
-
121
-
-
33745130425
-
The conditional correlation attack: A practical attack on bluetooth encryption
-
Santa Barbara, CA, USA, August 14-18, 2005. Springer-Verlag, Berlin, Germany. [380]
-
Yi Lu, Willi Meier, and Serge Vaudenay. The conditional correlation attack: A practical attack on bluetooth encryption. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 97-117, Santa Barbara, CA, USA, August 14-18, 2005. Springer-Verlag, Berlin, Germany. [380]
-
In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS
, pp. 97-117
-
-
Lu, Y.1
Meier, W.2
Vaudenay, S.3
-
122
-
-
0021936756
-
Solving low-density subset sum problems
-
Jeffrey C. Lagarias and Andrew M. Odlyzko. Solving low-density subset sum problems. Journal of the ACM, 32(1):229-246, 1985. [402, 406]
-
(1985)
Journal of the ACM, [402, 406]
, vol.32
, Issue.1
, pp. 229-246
-
-
Jeffrey, C.L.1
Andrew, M.O.2
-
123
-
-
85122646119
-
Solving large sparse linear systems over finite fields
-
Santa Barbara, CA, USA, August 11-15, 1991. Springer-Verlag, Berlin, Germany. [113, 115]
-
Brian A. LaMacchia and Andrew M. Odlyzko. Solving large sparse linear systems over finite fields. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS, pages 109-133, Santa Barbara, CA, USA, August 11-15, 1991. Springer-Verlag, Berlin, Germany. [113, 115]
-
In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS
, pp. 109-133
-
-
Brian, A.L.1
Andrew, M.O.2
-
124
-
-
26444468160
-
Two-pass authenticated encryption faster than generic composition
-
Paris, France, February 21-23, 2005. Springer-Verlag, Berlin, Germany. [17]
-
Stefan Lucks. Two-pass authenticated encryption faster than generic composition. In Henri Gilbert and Helena Handschuh, editors, FSE 2005, volume 3557 of LNCS, pages 284-298, Paris, France, February 21-23, 2005. Springer-Verlag, Berlin, Germany. [17]
-
In Henri Gilbert and Helena Handschuh, editors, FSE 2005, volume 3557 of LNCS
, pp. 284-298
-
-
Lucks, S.1
-
125
-
-
0000444373
-
The elimination form of the inverse and its application to linear programming
-
Harry M. Markowitz. The elimination form of the inverse and its application to linear programming. Management Science, 3(3):255-269, 1957. [116]
-
(1957)
Management Science, [116]
, vol.3
, Issue.3
, pp. 255-269
-
-
Harry, M.M.1
-
126
-
-
85025704284
-
Linear cryptoanalysis method for DES cipher
-
Lofthus, Norway, May 23-27, 1993. SpringerVerlag, Berlin, Germany. [273]
-
Mitsuru Matsui. Linear cryptoanalysis method for DES cipher. In Tor Helleseth, editor, EUROCRYPT'93, volume 765 of LNCS, pages 386-397, Lofthus, Norway, May 23-27, 1993. SpringerVerlag, Berlin, Germany. [273]
-
In Tor Helleseth, editor, EUROCRYPT'93, volume 765 of LNCS
, pp. 386-397
-
-
Matsui, M.1
-
127
-
-
85028754650
-
The first experimental cryptanalysis of the data encryption standard
-
Santa Barbara, CA, USA, August 21-25, 1994. Springer-Verlag, Berlin, Germany. [273]
-
Mitsuru Matsui. The first experimental cryptanalysis of the data encryption standard. In Yvo Desmedt, editor, CRYPTO'94, volume 839 of LNCS, pages 1-11, Santa Barbara, CA, USA, August 21-25, 1994. Springer-Verlag, Berlin, Germany. [273]
-
In Yvo Desmedt, editor, CRYPTO'94, volume 839 of LNCS
, pp. 1-11
-
-
Matsui, M.1
-
128
-
-
84948954431
-
On correlation between the order of S-boxes and the strength of DES
-
Perugia, Italy, May 9-12, 1994. Springer-Verlag, Berlin, Germany. [273]
-
Mitsuru Matsui. On correlation between the order of S-boxes and the strength of DES. In Alfredo De Santis, editor, EURO- CRYPT'94, volume 950 of LNCS, pages 366-375, Perugia, Italy, May 9-12, 1994. Springer-Verlag, Berlin, Germany. [273]
-
In Alfredo De Santis, editor, EURO- CRYPT'94, volume 950 of LNCS
, pp. 366-375
-
-
Matsui, M.1
-
129
-
-
85122647002
-
A fast iterative algorithm for a shift register initial state reconstruction given the noisy output sequence
-
Sydney, Australia, January 8-11, 1990. Springer-Verlag, Berlin, Germany. [380]
-
Miodrag J. Mihaljevic and Jovan Dj. Golic. A fast iterative algorithm for a shift register initial state reconstruction given the noisy output sequence. In Jennifer Seberry and Josef Pieprzyk, editors, AUSCRYPT'90, volume 453 of LNCS, pages 165-175, Sydney, Australia, January 8-11, 1990. Springer-Verlag, Berlin, Germany. [380]
-
In Jennifer Seberry and Josef Pieprzyk, editors, AUSCRYPT'90, volume 453 of LNCS
, pp. 165-175
-
-
Miodrag, J.M.1
Jovan, D.J.G.2
-
131
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
September 2004. [431]
-
Victor S. Miller. The Weil pairing, and its efficient calculation. Journal of Cryptology, 17(4):235-261, September 2004. [431]
-
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Victor, S.M.1
-
133
-
-
85122646255
-
A block Lanczos algorithm for finding dependencies over GF(2)
-
Saint-Malo, France, May 21-25, 1995. SpringerVerlag, Berlin, Germany. [112]
-
Peter L. Montgomery. A block Lanczos algorithm for finding dependencies over GF(2). In Louis C. Guillou and Jean-Jacques Quisquater, editors, EUROCRYPT'95, volume 921 of LNCS, pages 106-120, Saint-Malo, France, May 21-25, 1995. SpringerVerlag, Berlin, Germany. [112]
-
In Louis C. Guillou and Jean-Jacques Quisquater, editors, EUROCRYPT'95, volume 921 of LNCS
, pp. 106-120
-
-
Peter, L.M.1
-
134
-
-
50249110629
-
Collisions on SHA-0 in one hour
-
Lausanne, Switzerland, February 10-13, 2008. Springer-Verlag, Berlin, Germany. [182]
-
Stephane Manuel and Thomas Peyrin. Collisions on SHA-0 in one hour. In Kaisa Nyberg, editor, FSE 2008, volume 5086 of LNCS, pages 16-35, Lausanne, Switzerland, February 10-13, 2008. Springer-Verlag, Berlin, Germany. [182]
-
In Kaisa Nyberg, editor, FSE 2008, volume 5086 of LNCS
, pp. 16-35
-
-
Manuel, S.1
Peyrin, T.2
-
135
-
-
0024860262
-
Fast correlation attacks on certain stream ciphers
-
Willi Meier and Othmar Staffelbach. Fast correlation attacks on certain stream ciphers. Journal of Cryptology, 1(3):159-176, 1989. [380]
-
(1989)
Journal of Cryptology, [380]
, vol.1
, Issue.3
, pp. 159-176
-
-
Meier, W.1
Staffelbach, O.2
-
136
-
-
84947901764
-
Higher order differential attak of CAST cipher
-
Paris, France, March 23-25, 1998. Springer-Verlag, Berlin, Germany. [392]
-
Shiho Moriai, Takeshi Shimoyama, and Toshinobu Kaneko. Higher order differential attak of CAST cipher. In Serge Vau- denay, editor, FSE'98, volume 1372 of LNCS, pages 17-31, Paris, France, March 23-25, 1998. Springer-Verlag, Berlin, Germany. [392]
-
In Serge Vau- denay, editor, FSE'98, volume 1372 of LNCS
, pp. 17-31
-
-
Moriai, S.1
Shimoyama, T.2
Kaneko, T.3
-
137
-
-
85122646571
-
How long does it take to catch a wild kangaroo?
-
Bethesda, Maryland, USA, May 31- June 2 2009. ACM Press. [238]
-
Ravi Montenegro and Prasad Tetali. How long does it take to catch a wild kangaroo? In Michael Mitzenmacher, editor, fist ACM STOC, pages 1-10, Bethesda, Maryland, USA, May 31- June 2 2009. ACM Press. [238]
-
In Michael Mitzenmacher, editor, fist ACM STOC
, pp. 1-10
-
-
Montenegro, R.1
Tetali, P.2
-
138
-
-
0004192381
-
-
CRC Press LLC, Boca Raton, Florida
-
Aldred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone, editors. Handbook of Applied Cryptography. CRC Press LLC, Boca Raton, Florida, 1997. [3]
-
(1997)
Handbook of Applied Cryptography
, pp. 3
-
-
Aldred, J.M.1
Paul, C.V.O.2
Scott, A.V.3
-
139
-
-
85122646998
-
A new method for known plaintext attack of FEAL cipher
-
Balatonfured, Hungary, May 24-28, 1992. Springer-Verlag, Berlin, Germany. [273]
-
Mitsuru Matsui and Atsuhiro Yamagishi. A new method for known plaintext attack of FEAL cipher. In Rainer A. Ruep- pel, editor, EUROCRYPT'92, volume 658 of LNCS, pages 8191, Balatonfured, Hungary, May 24-28, 1992. Springer-Verlag, Berlin, Germany. [273]
-
In Rainer A. Ruep- pel, editor, EUROCRYPT'92, volume 658 of LNCS
, pp. 8191
-
-
Matsui, M.1
Yamagishi, A.2
-
141
-
-
84957663269
-
Software performance of universal hash functions
-
Prague, Czech Republic, May 2-6, 1999. Springer-Verlag, Berlin, Germany. [8]
-
Wim Nevelsteen and Bart Preneel. Software performance of universal hash functions. In Jacques Stern, editor, EURO- CRYPT'99, volume 1592 of LNCS, pages 24-41, Prague, Czech Republic, May 2-6, 1999. Springer-Verlag, Berlin, Germany. [8]
-
In Jacques Stern, editor, EURO- CRYPT'99, volume 1592 of LNCS
, pp. 24-41
-
-
Nevelsteen, W.1
Preneel, B.2
-
142
-
-
24944584767
-
Floating-point LLL revisited
-
Aarhus, Denmark, May 22-26, 2005. Springer-Verlag, Berlin, Germany. [326]
-
Phong Q. Nguyen and Damien Stehle. Floating-point LLL revisited. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 215-233, Aarhus, Denmark, May 22-26, 2005. Springer-Verlag, Berlin, Germany. [326]
-
In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS
, pp. 215-233
-
-
Phong, Q.N.1
Stehle, D.2
-
143
-
-
0000746996
-
Discrete logarithms in finite fields and their cryptographic significance
-
Paris, France, April 9-11, 1985. SpringerVerlag, Berlin, Germany. [113]
-
Andrew M. Odlyzko. Discrete logarithms in finite fields and their cryptographic significance. In Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, editors, EUROCRYPT'84, volume 209 of LNCS, pages 224-314, Paris, France, April 9-11, 1985. SpringerVerlag, Berlin, Germany. [113]
-
In Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, editors, EUROCRYPT'84, volume 209 of LNCS
, pp. 224-314
-
-
Andrew, M.O.1
-
144
-
-
33745640963
-
Cache attacks and countermeasures: The case of AES
-
San Jose, CA, USA, February 13-17, 2006. Springer-Verlag, Berlin, Germany. [92]
-
Dag Arne Osvik, Adi Shamir, and Eran Tromer. Cache attacks and countermeasures: The case of AES. In David Pointcheval, editor, CT-RSA 2006, volume 3860 of LNCS, pages 1-20, San Jose, CA, USA, February 13-17, 2006. Springer-Verlag, Berlin, Germany. [92]
-
In David Pointcheval, editor, CT-RSA 2006, volume 3860 of LNCS
, pp. 1-20
-
-
Osvik, D.A.1
Shamir, A.2
Tromer, E.3
-
145
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Prague, Czech Republic, May 2-6, 1999. Springer-Verlag, Berlin, Germany. [64]
-
Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, EURO- CRYPT'99, volume 1592 of LNCS, pages 223-238, Prague, Czech Republic, May 2-6, 1999. Springer-Verlag, Berlin, Germany. [64]
-
In Jacques Stern, editor, EURO- CRYPT'99, volume 1592 of LNCS
, pp. 223-238
-
-
Paillier, P.1
-
147
-
-
84947932132
-
Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms
-
Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [362, 363]
-
Jacques Patarin. Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms. In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 33-48, Saragossa, Spain, May 12-16, 1996. Springer-Verlag, Berlin, Germany. [362, 363]
-
In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS
, pp. 33-48
-
-
Patarin, J.1
-
148
-
-
76349096174
-
An analytic approach to smooth polynomials over finite fields
-
Springer-Verlag, Berlin, Germany, 1998. [444]
-
Daniel Panario, Xavier Gourdon, and Philippe Flajolet. An analytic approach to smooth polynomials over finite fields. In Third Algorithmic Number Theory Symposium (ANTS), volume 1423 of LNCS, pages 226-236. Springer-Verlag, Berlin, Germany, 1998. [444]
-
In Third Algorithmic Number Theory Symposium (ANTS), volume 1423 of LNCS
, pp. 226-236
-
-
Panario, D.1
Gourdon, X.2
Flajolet, P.3
-
149
-
-
84947926195
-
Computation of low- weight parity checks for correlation attacks on stream ciphers
-
Springer-Verlag, Berlin, Germany, 1995. [386]
-
Walter T. Penzhorn and G.J. Kuhn. Computation of low- weight parity checks for correlation attacks on stream ciphers. In Cryptography and Coding-5th IMA Conference, volume 1025 of LNCS, pages 74-83. Springer-Verlag, Berlin, Germany, 1995. [386]
-
In Cryptography and Coding-5th IMA Conference, volume 1025 of LNCS
, pp. 74-83
-
-
Walter, T.P.1
Kuhn, G.J.2
-
150
-
-
0001637933
-
A Monte Carlo method for factorization
-
John M. Pollard. A Monte Carlo method for factorization. BIT Numerical Mathematics, 15(3):331-334, 1975. [233]
-
(1975)
BIT Numerical Mathematics, [233]
, vol.15
, Issue.3
, pp. 331-334
-
-
John, M.P.1
-
151
-
-
85122646145
-
Analysis and comparison of some integer factoring methods
-
Mathematisch Centrum, Amsterdam, 1982. [141]
-
Carl Pomerance. Analysis and comparison of some integer factoring methods. In Jr. Hendrik W. Lenstra and Robert Tijde- man, editors, Computational methods in number theory-Part I, volume 154 of Mathematical centre tracts, pages 8-139. Mathematisch Centrum, Amsterdam, 1982. [141]
-
In Jr. Hendrik W. Lenstra and Robert Tijde- man, editors, Computational methods in number theory-Part I, volume 154 of Mathematical centre tracts
, pp. 8-139
-
-
Pomerance, C.1
-
152
-
-
0040234050
-
A sublinear additive sieve for finding prime numbers
-
Paul Pritchard. A sublinear additive sieve for finding prime numbers. Communications of the ACM, 24(1):18-23, 1981. [128, 133]
-
(1981)
Communications of the ACM, [128, 133]
, vol.24
, Issue.1
, pp. 18-23
-
-
Pritchard, P.1
-
153
-
-
0038984685
-
Fast compact prime number sieves (among others)
-
Paul Pritchard. Fast compact prime number sieves (among others). Journal of algorithms, 4:332-344, 1983. [133]
-
(1983)
Journal of algorithms, [133]
, vol.4
, pp. 332-344
-
-
Pritchard, P.1
-
154
-
-
50049107054
-
How easy is collision search. New results and applications to DES
-
Santa Barbara, CA, USA, August 20-24, 1990. SpringerVerlag, Berlin, Germany. [229, 244]
-
Jean-Jacques Quisquater and Jean-Paul Delescaille. How easy is collision search. New results and applications to DES. In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS, pages 408-413, Santa Barbara, CA, USA, August 20-24, 1990. SpringerVerlag, Berlin, Germany. [229, 244]
-
In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
155
-
-
0035750947
-
OCB: A block-cipher mode of operation for efficient authenticated encryption
-
Philadelphia, PA, USA, November 5-8, 2001. ACM Press. [15, 17]
-
Phillip Rogaway, Mihir Bellare, John Black, and Ted Krovetz. OCB: A block-cipher mode of operation for efficient authenticated encryption. In ACM CCS 01, pages 196-205, Philadelphia, PA, USA, November 5-8, 2001. ACM Press. [15, 17]
-
In ACM CCS 01
, pp. 196-205
-
-
Rogaway, P.1
Bellare, M.2
Black, J.3
Krovetz, T.4
-
156
-
-
34248340114
-
A new attack on the filter generator
-
Sondre Rpnjom and Tor Helleseth. A new attack on the filter generator. IEEE Transactions on Information Theory, 53(5):1752-1758, 2007. [388, 389]
-
(2007)
IEEE Transactions on Information Theory, [388, 389]
, vol.53
, Issue.5
, pp. 1752-1758
-
-
Rpnjom, S.1
Helleseth, T.2
-
157
-
-
0023532388
-
A hierarchy of polynomial time lattice basis reduction algorithms
-
Claus-Peter Schnorr. A hierarchy of polynomial time lattice basis reduction algorithms. Theoretical Computer Science, 53:201-224, 1987. [331]
-
(1987)
Theoretical Computer Science, [331]
, vol.53
, pp. 201-224
-
-
Schnorr, C.-P.1
-
158
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Santa Barbara, CA, USA, August 20-24, 1990. Springer-Verlag, Berlin, Germany. [67]
-
Claus-Peter Schnorr. Efficient identification and signatures for smart cards. In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS, pages 239-252, Santa Barbara, CA, USA, August 20-24, 1990. Springer-Verlag, Berlin, Germany. [67]
-
In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS
, pp. 239-252
-
-
Schnorr, C.-P.1
-
159
-
-
12344258539
-
Efficient signature generation by smart cards
-
Claus-Peter Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991. [10]
-
(1991)
Journal of Cryptology, [10]
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
-
162
-
-
33846200465
-
Lattice basis reduction: Improved practical algorithms and solving subset sum problems
-
Claus-Peter Schnorr and M. Euchner. Lattice basis reduction: Improved practical algorithms and solving subset sum problems. Math. Program., 66:181-199, 1994. [326, 328]
-
(1994)
Math. Program. [326, 328]
, vol.66
, pp. 181-199
-
-
Schnorr, C.-P.1
Euchner, M.2
-
164
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. on Information Theory, IT-30:776-780, 1984. [378]
-
(1984)
IEEE Trans. on Information Theory, IT-30, [378]
, pp. 776-780
-
-
Siegenthaler, T.1
-
165
-
-
0021786321
-
Decrypting a class of stream ciphers using ciphertext only
-
T. Siegenthaler. Decrypting a class of stream ciphers using ciphertext only. IEEE Trans. Comput., C-34:81-85, 1985. [378]
-
(1985)
IEEE Trans. Comput., C-34, [378]
, pp. 81-85
-
-
Siegenthaler, T.1
-
167
-
-
85122646138
-
A system for point-of-sale or access user authentication and identification
-
Santa Barbara, CA, USA, 1982. U.C. Santa Barbara, Dept. of Elec. and Computer Eng. [8]
-
Gustavus J. Simmons. A system for point-of-sale or access user authentication and identification. In Allen Gersho, editor, CRYPTO'81, volume ECE Report 82-04, pages 31-37, Santa Barbara, CA, USA, 1982. U.C. Santa Barbara, Dept. of Elec. and Computer Eng. [8]
-
In Allen Gersho, editor, CRYPTO'81, volume ECE Report 82-04
, pp. 31-37
-
-
Gustavus, J.S.1
-
168
-
-
0002579987
-
Authentication theory/coding theory
-
Santa Barbara, CA, USA, August 19-23, 1985. Springer-Verlag, Berlin, Germany. [8]
-
Gustavus J. Simmons. Authentication theory/coding theory. In G.R. Blakley and David Chaum, editors, CRYPTO'84, volume 196 of LNCS, pages 411-431, Santa Barbara, CA, USA, August 19-23, 1985. Springer-Verlag, Berlin, Germany. [8]
-
In G.R. Blakley and David Chaum, editors, CRYPTO'84, volume 196 of LNCS
, pp. 411-431
-
-
Gustavus, J.S.1
-
169
-
-
85034654432
-
The practice of authentication
-
Linz, Austria, April 1986. Springer-Verlag, Berlin, Germany. [8]
-
Gustavus J. Simmons. The practice of authentication. In Franz Pichler, editor, EUROCRYPT'85, volume 219 of LNCS, pages 261-272, Linz, Austria, April 1986. Springer-Verlag, Berlin, Germany. [8]
-
In Franz Pichler, editor, EUROCRYPT'85, volume 219 of LNCS
, pp. 261-272
-
-
Gustavus, J.S.1
-
170
-
-
84947742145
-
Trading time for space in prime number sieves
-
Springer-Verlag, Berlin, Germany, 1998. [133]
-
Jonathan P. Sorenson. Trading time for space in prime number sieves. In Third Algorithmic Number Theory Symposium (ANTS), volume 1423 of LNCS, pages 179-195. Springer-Verlag, Berlin, Germany, 1998. [133]
-
In Third Algorithmic Number Theory Symposium (ANTS), volume 1423 of LNCS
, pp. 179-195
-
-
Jonathan, P.S.1
-
171
-
-
0001539550
-
A T = O(2n/2), S = O(2n/4) algorithm for certain NP-complete problems
-
Richard Schroeppel and Adi Shamir. A T = O(2n/2), S = O(2n/4) algorithm for certain NP-complete problems. SIAM Journal on Computing, 10(3):456-464, 1981. [251]
-
(1981)
SIAM Journal on Computing, [251]
, vol.10
, Issue.3
, pp. 456-464
-
-
Schroeppel, R.1
Schroeppel, A.2
-
173
-
-
34250487811
-
Gaussian elimination is not optimal
-
Volker Strassen. Gaussian elimination is not optimal. Numer. Math., 13:354-356, 1969. [80]
-
(1969)
Numer. Math. [80]
, vol.13
, pp. 354-356
-
-
Strassen, V.1
-
174
-
-
21144445497
-
A known plaintext attack of FEAL-4 and FEAL-6
-
Santa Barbara, CA, USA, August 11-15, 1992. Springer-Verlag, Berlin, Germany. [273]
-
Anne Tardy-Corfdir and Henri Gilbert. A known plaintext attack of FEAL-4 and FEAL-6. In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 172-181, Santa Barbara, CA, USA, August 11-15, 1992. Springer-Verlag, Berlin, Germany. [273]
-
In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS
, pp. 172-181
-
-
Tardy-Corfdir, A.1
Gilbert, H.2
-
175
-
-
33746828644
-
Linear cryptanalysis of LOKI and s2DES
-
Wollongong, Australia, November 28-December 1, 1994. Springer-Verlag, Berlin, Germany. [273]
-
Toshio Tokita, Tohru Sorimachi, and Mitsuru Matsui. Linear cryptanalysis of LOKI and s2DES. In Josef Pieprzyk and Reihaneh Safavi-Naini, editors, ASIACRYPT'94, volume 917 of LNCS, pages 293-303, Wollongong, Australia, November 28-December 1, 1994. Springer-Verlag, Berlin, Germany. [273]
-
In Josef Pieprzyk and Reihaneh Safavi-Naini, editors, ASIACRYPT'94, volume 917 of LNCS
, pp. 293-303
-
-
Tokita, T.1
Sorimachi, T.2
Matsui, M.3
-
176
-
-
38149144729
-
Gauss' algorithm revisited.
-
Brigitte Vallee. Gauss' algorithm revisited. J. Algorithms, 12(4), 1991. [318]
-
(1991)
J. Algorithms
, vol.12
, Issue.4
, pp. 318
-
-
Vallee, B.1
-
177
-
-
85122646177
-
Improving im- plementable meet-in-the-middle attacks by orders of magnitude
-
Santa Barbara, CA, USA, August 18-22, 1996. Springer-Verlag, Berlin, Germany. [244]
-
Paul C. van Oorschot and Michael J. Wiener. Improving im- plementable meet-in-the-middle attacks by orders of magnitude. In Neal Koblitz, editor, CRYPTO'96, volume 1109 of LNCS, pages 229-236, Santa Barbara, CA, USA, August 18-22, 1996. Springer-Verlag, Berlin, Germany. [244]
-
In Neal Koblitz, editor, CRYPTO'96, volume 1109 of LNCS
, pp. 229-236
-
-
Paul, C.V.O.1
Michael, J.W.2
-
178
-
-
84945126868
-
The boomerang attack
-
Rome, Italy, March 24-26, 1999. Springer-Verlag, Berlin, Germany. [182]
-
David Wagner. The boomerang attack. In Lars R. Knudsen, editor, FSE'99, volume 1636 of LNCS, pages 156-170, Rome, Italy, March 24-26, 1999. Springer-Verlag, Berlin, Germany. [182]
-
In Lars R. Knudsen, editor, FSE'99, volume 1636 of LNCS
, pp. 156-170
-
-
Wagner, D.1
-
179
-
-
23044533523
-
A generalized birthday problem
-
Santa Barbara, CA, USA, August 18-22, 2002. Springer-Verlag, Berlin, Germany. [264, 265]
-
David Wagner. A generalized birthday problem. In Moti Yung, editor, CRYPTO 2002, volume 2442 of LNCS, pages 288-303, Santa Barbara, CA, USA, August 18-22, 2002. Springer-Verlag, Berlin, Germany. [264, 265]
-
In Moti Yung, editor, CRYPTO 2002, volume 2442 of LNCS
, pp. 288-303
-
-
Wagner, D.1
-
181
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
Mark N. Wegman and Larry Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22:265-279, 1981. [8]
-
(1981)
Journal of Computer and System Sciences, [8]
, vol.22
, pp. 265-279
-
-
Mark, N.W.1
Carter, L.2
-
182
-
-
85122646149
-
Cryptanalysis of short RSA secret exponents (abstract)
-
Houthalen, Belgium, April 10-13, 1990. Springer-Verlag, Berlin, Germany. [414]
-
Michael J. Wiener. Cryptanalysis of short RSA secret exponents (abstract). In Jean-Jacques Quisquater and Joos Vande- walle, editors, EUROCRYPT'89, volume 434 of LNCS, page 372, Houthalen, Belgium, April 10-13, 1990. Springer-Verlag, Berlin, Germany. [414]
-
In Jean-Jacques Quisquater and Joos Vande- walle, editors, EUROCRYPT'89, volume 434 of LNCS
, pp. 372
-
-
Michael, J.W.1
-
183
-
-
4344660706
-
The full cost of cryptanalytic attacks
-
March 2004. [5]
-
Michael J. Wiener. The full cost of cryptanalytic attacks. Journal of Cryptology, 17(2):105-124, March 2004. [5]
-
Journal of Cryptology
, vol.17
, Issue.2
, pp. 105-124
-
-
Michael, J.W.1
-
184
-
-
33646748234
-
Efficient collision search attacks on SHA-0
-
Santa Barbara, CA, USA, August 14-18, 2005. Springer-Verlag, Berlin, Germany. [179, 182]
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Efficient collision search attacks on SHA-0. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 1-16, Santa Barbara, CA, USA, August 14-18, 2005. Springer-Verlag, Berlin, Germany. [179, 182]
-
In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS
, pp. 1-16
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
185
-
-
33745171465
-
Finding collisions in the full SHA-1
-
Santa Barbara, CA, USA, August 14-18, 2005. Springer-Verlag, Berlin, Germany. [179, 182]
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 17-36, Santa Barbara, CA, USA, August 14-18, 2005. Springer-Verlag, Berlin, Germany. [179, 182]
-
In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
186
-
-
0024001951
-
A spectral characterization of correlation-immune combining functions
-
Guo-Zhen Xiao and James L. Massey. A spectral characterization of correlation-immune combining functions. IEEE Transactions on Information Theory, 34(3):569-571, 1988. [275]
-
(1988)
IEEE Transactions on Information Theory, [275]
, vol.34
, Issue.3
, pp. 569-571
-
-
Xiao, G.-Z.1
James, L.M.2
-
187
-
-
74549196057
-
How to swindle Rabin
-
Gideon Yuval. How to swindle Rabin. Cryptologia, 3:187-189, 1979. [243]
-
(1979)
Cryptologia, [243]
, vol.3
, pp. 187-189
-
-
Yuval, G.1
-
188
-
-
38349001531
-
Multi-pass fast correlation attack on stream ciphers
-
Montreal, Canada, August 17-18, 2006. Springer-Verlag, Berlin, Germany. [380]
-
Bin Zhang and Dengguo Feng. Multi-pass fast correlation attack on stream ciphers. In Eli Biham and Amr M. Youssef, editors, SAC 2006, volume 4356 of LNCS, pages 234-248, Montreal, Canada, August 17-18, 2006. Springer-Verlag, Berlin, Germany. [380]
-
In Eli Biham and Amr M. Youssef, editors, SAC 2006, volume 4356 of LNCS
, pp. 234-248
-
-
Zhang, B.1
Feng, D.2
-
190
-
-
63449122349
-
Digital signcryption or how to achieve cost(signature & encryption) cost(signature) + cost(en- cryption)
-
Santa Barbara, CA, USA, August 17-21, 1997. Springer-Verlag, Berlin, Germany. [20]
-
Yuliang Zheng. Digital signcryption or how to achieve cost(signature & encryption) cost(signature) + cost(en- cryption). In Burton S. Kaliski Jr., editor, CRYPTO'97, volume 1294 of LNCS, pages 165-179, Santa Barbara, CA, USA, August 17-21, 1997. Springer-Verlag, Berlin, Germany. [20]
-
In Burton S. Kaliski Jr., editor, CRYPTO'97, volume 1294 of LNCS
, pp. 165-179
-
-
Zheng, Y.1
|