|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 801 occurrences of 281 keywords
|
|
|
Results
Found 1403 publication records. Showing 1403 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
133 | Liting Zhang, Wenling Wu, Lei Zhang 0012, Yanjun Li |
A note on Cook's elastic block cipher. |
AsiaCCS |
2009 |
DBLP DOI BibTeX RDF |
elastic block cipher, variable-input-length block cipher, encryption, block cipher, security model, pseudorandomness |
104 | Chetan Nanjunda Mathur, Karthik Narayan, K. P. Subbalakshmi |
High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive. |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
Error correcting cipher, Joint error correction and encryption, Coding and cryptography, Block cipher, Error correcting code |
95 | Kazuhiko Minematsu |
Beyond-Birthday-Bound Security Based on Tweakable Block Cipher. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
Block Cipher Mode, Birthday Bound, Tweakable Block Cipher |
91 | Phillip Rogaway, Mihir Bellare, John Black |
OCB: A block-cipher mode of operation for efficient authenticated encryption. |
ACM Trans. Inf. Syst. Secur. |
2003 |
DBLP DOI BibTeX RDF |
block-cipher usage, authenticity, cryptography, integrity, standards, encryption, AES, provable security, modes of operation |
86 | Debra L. Cook, Moti Yung, Angelos D. Keromytis |
Elastic block ciphers: method, security and instantiations. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Elastic block ciphers, Variable-length block ciphers, Reduction proof, Security analysis, Key recovery attacks |
79 | Howard M. Heys |
Analysis of the Statistical Cipher Feedback Mode of Block Ciphers. |
IEEE Trans. Computers |
2003 |
DBLP DOI BibTeX RDF |
block cipher modes, Cryptography, synchronization, stream ciphers, error propagation |
78 | Shuai Chen, XianXin Zhong, Zhengzhong Wu |
Chaos block cipher for wireless sensor network. |
Sci. China Ser. F Inf. Sci. |
2008 |
DBLP DOI BibTeX RDF |
discrete chaos, encryption function, single byte, wireless sensor network, block cipher |
77 | Julien Bringer, Hervé Chabanne, Emmanuelle Dottax |
Perturbing and Protecting a Traceable Block Cipher. |
Communications and Multimedia Security |
2006 |
DBLP DOI BibTeX RDF |
|
77 | Debra L. Cook, Moti Yung, Angelos D. Keromytis |
The Security of Elastic Block Ciphers Against Key-Recovery Attacks. |
ISC |
2007 |
DBLP DOI BibTeX RDF |
Variable-length block ciphers, reduction proof, security analysis, key recovery attacks |
76 | Wen Ji, Lei Hu |
New Description of SMS4 by an Embedding overGF(28). |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
SMS4, ESMS4, XSL algorithm, block cipher, algebraic equation |
75 | Jorge Nakahara Jr. |
3D: A Three-Dimensional Block Cipher. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
block cipher design, 3-dimensional state |
75 | Mridul Nandi |
Fast and Secure CBC-Type MAC Algorithms. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
OMAC, padding rule, prf-security, CBC-MAC |
73 | Olivier Billet, Henri Gilbert |
A Traceable Block Cipher. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
Matsumoto-Imai, multivariate cryptology, symmetric cryptology, block ciphers, traitor tracing, collusion resistance |
73 | Meiqin Wang, Jorge Nakahara Jr., Yue Sun |
Cryptanalysis of the Full MMB Block Cipher. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
MMB block cipher, square cryptanalysis, differential cryptanalysis, modular multiplication, linear cryptanalysis |
71 | Dong Hyeon Cheon, Sangjin Lee 0002, Jong In Lim 0001, Sung Jae Lee |
New Block Cipher DONUT Using Pairwise Perfect Decorrelation. |
INDOCRYPT |
2000 |
DBLP DOI BibTeX RDF |
Differential Cryptanalysis (DC), Linear Cryptanalysis (LC), Block cipher, Decorrelation |
70 | Raphael C.-W. Phan, Mohammad Umar Siddiqi |
A Framework for Describing Block Cipher Cryptanalysis. |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
framework, cryptanalysis, generalization, Encryption, block ciphers, distinguishers |
70 | Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz |
OCB: a block-cipher mode of operation for efficient authenticated encryption. |
CCS |
2001 |
DBLP DOI BibTeX RDF |
authenticity, cryptography, integrity, standards, encryption, block ciphers, AES, provable security, modes of operation |
68 | Bonwook Koo, Hwan Seok Jang, Jung Hwan Song |
On Constructing of a 32 ×32 Binary Matrix as a Diffusion Layer for a 256-Bit Block Cipher. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
diffusion layer, SPN, Block cipher, binary matrix |
68 | Yang Xiao 0001, Hsiao-Hwa Chen, Xiaojiang Du, Mohsen Guizani |
Stream-based cipher feedback mode in wireless error channel. |
IEEE Trans. Wirel. Commun. |
2009 |
DBLP DOI BibTeX RDF |
|
68 | Yuliang Zheng 0001, Tsutomu Matsumoto, Hideki Imai |
On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
67 | John Black, Phillip Rogaway |
A Block-Cipher Mode of Operation for Parallelizable Message Authentication. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
67 | Debra L. Cook, Moti Yung, Angelos D. Keromytis |
Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
security analysis, differential cryptanalysis, linear cryptanalysis |
63 | Christophe De Cannière |
Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles. |
ISC |
2006 |
DBLP DOI BibTeX RDF |
|
62 | Helger Lipmaa |
Fast Software Implementations of SC2000. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
Block cipher design, large S-boxes, SC2000, fast implementation |
61 | Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim 0001, Sangjin Lee 0002, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, Seongtaek Chee |
HIGHT: A New Block Cipher Suitable for Low-Resource Device. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
Low-Resource Implementation, Block Cipher, Ubiquitous |
60 | Jiali Choy, Huihui Yap |
Impossible Boomerang Attack for Block Cipher Structures. |
IWSEC |
2009 |
DBLP DOI BibTeX RDF |
Impossible Boomerang Attack, Impossible Boomerang Distinguishers, Block Ciphers |
60 | Jongsung Kim, Seokhie Hong, Jaechul Sung, Changhoon Lee, Sangjin Lee 0002 |
Impossible Differential Cryptanalysis for Block Cipher Structures. |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
60 | Haifeng Qian, Zhibin Li 0005, Zhijie Chen, Siman Yang |
A Practical Optimal Padding for Signature Schemes. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
|
58 | Yuan-man Tong, Zhiying Wang 0003, Kui Dai, Hongyi Lu |
Designing Power Analysis Resistant and High Performance Block Cipher Coprocessor Using WDDL and Wave-Pipelining. |
Inscrypt |
2006 |
DBLP DOI BibTeX RDF |
WDDL, power analysis resistant, block cipher, design flow, Wave-pipelining |
58 | Keith M. Martin, Reihaneh Safavi-Naini, Huaxiong Wang, Peter R. Wild |
Distributing the Encryption and Decryption of a Block Cipher. |
Des. Codes Cryptogr. |
2005 |
DBLP DOI BibTeX RDF |
thereshold cryptography, block cipher, secret sharing, shared computation |
58 | Changhoon Lee, Deukjo Hong, Sungjae Lee, Sangjin Lee 0002, Hyungjin Yang, Jongin Lim 0001 |
A Chosen Plaintext Linear Attack on Block Cipher CIKS-1. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
CIKS-1(Cipher with Internal Key Scheduling), Block Cipher, Linear Cryptanalysis, Data-Dependent Permutation |
58 | Makoto Sugita, Kazukuni Kobara, Hideki Imai |
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Block Cipher Camellia, Truncated Differential Cryptanalysis, Impossible Differential Cryptanalysis |
58 | HyungSo Yoo, ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, IlHwan Park |
Side Channel Cryptanalysis on SEED. |
WISA |
2004 |
DBLP DOI BibTeX RDF |
Fault insertion analysis, block cipher, Side channel attack, Differential power analysis, SEED |
57 | Chris Hall, David A. Wagner 0001, John Kelsey, Bruce Schneier |
Building PRFs from PRPs. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
cipher feedback mode, block ciphers, pseudo-random functions, pseudo-random permutations, concrete security |
56 | Donghoon Chang, Wonil Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee 0002, Soo Hak Sung |
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
56 | Shoichi Hirose |
Provably Secure Double-Block-Length Hash Functions in a Black-Box Model. |
ICISC |
2004 |
DBLP DOI BibTeX RDF |
block cipher, black-box model, double-block-length hash function |
56 | Fen Liu, Wen Ji, Lei Hu, Jintai Ding, Shuwang Lv, Andrei Pyshkin, Ralf-Philipp Weinmann |
Analysis of the SMS4 Block Cipher. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
UFN, cryptanalysis, block ciphers, algebraic structure |
55 | Lei Zhang 0012, Wentao Zhang, Wenling Wu |
Cryptanalysis of Reduced-Round SMS4 Block Cipher. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
SMS4, Differential characteristic, Block cipher, Differential cryptanalysis, Rectangle attack |
55 | Like Chen, Runtong Zhang |
A Key-dependent Cipher DSDP. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
Block cipher algorithm, DSDP structure |
55 | Hitoshi Yanami, Takeshi Shimoyama |
Differential Cryptanalysis of a Reduced-Round SEED. |
SCN |
2002 |
DBLP DOI BibTeX RDF |
symmetric block cipher, probability, differential attack, characteristic, SEED |
55 | Eric Filiol, Caroline Fontaine |
A New Ultrafast Stream Cipher Design: COS Ciphers. |
IMACC |
2001 |
DBLP DOI BibTeX RDF |
vectorized cipher, high speed encryption, Boolean functions, stream cipher, block cipher, nonlinear feedback shift register |
54 | Paul Crowley |
Mercy: A Fast Large Block Cipher for Disk Sector Encryption. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
disk sector, large block, avalanche, Mercy home page: http://www.cluefactory.org.uk/paul/mercy/ http://www.cluefactory.org.uk/paul/mercy/, state machine, Feistel cipher |
52 | Sean Murphy |
An Analysis of SAFER. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
SAFER, Invariant Z -submodules, SAFER, Invariant Z -submodules, Cryptanalysis, Cryptanalysis, Block cipher, Block cipher, Key words |
51 | Devesh C. Jinwala, Dhiren R. Patel, Kankar S. Dasgupta |
Optimizing the Block Cipher and Modes of Operations Overhead at the Link Layer Security Framework in the Wireless Sensor Networks. |
ICISS |
2008 |
DBLP DOI BibTeX RDF |
Wireless Sensor Networks, Authentication, Encryption, Block Ciphers, Link Layer Security |
51 | Jiqiang Lu |
Related-key rectangle attack on 36 rounds of the XTEA block cipher. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
XTEA, Block cipher, Related-key rectangle attack |
51 | Peng Zhang, Bing Sun 0001, Chao Li 0002 |
Saturation Attack on the Block Cipher HIGHT. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
HIGHT, Saturation attack, Block cipher, Distinguisher |
51 | Jiqiang Lu |
Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006. |
ICISC |
2007 |
DBLP DOI BibTeX RDF |
HIGHT, Block cipher, Related-key attack, Impossible differential cryptanalysis, Rectangle attack |
51 | Jiqiang Lu |
Attacking Reduced-Round Versions of the SMS4 Block Cipher in the Chinese WAPI Standard. |
ICICS |
2007 |
DBLP DOI BibTeX RDF |
SMS4, Block cipher, Impossible differential cryptanalysis, Rectangle attack |
51 | Mihir Bellare, Phillip Rogaway |
On the Construction of Variable-Input-Length Ciphers. |
FSE |
1999 |
DBLP DOI BibTeX RDF |
Provable Security, Modes of Operation, Symmetric Encryption, Ciphers |
51 | Kazuhiko Minematsu, Yukiyasu Tsunoo |
Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
Differentially-uniform permutation, MAC, Block cipher, AES |
51 | Hitoshi Yanami, Takeshi Shimoyama, Orr Dunkelman |
Differential and Linear Cryptanalysis of a Reduced-Round SC2000. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
Symmetric block cipher, SC2000, linear attack, probability, differential attack, characteristic |
51 | Lars R. Knudsen, Willi Meier |
Correlations in RC6 with a Reduced Number of Rounds. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Block Cipher, Advanced Encryption Standard, RC6 |
50 | Raphael C.-W. Phan, Sung-Ming Yen |
Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis. |
CARDIS |
2006 |
DBLP DOI BibTeX RDF |
Attacks and countermeasures in hardware and software, cryptanalysis, Advanced Encryption Standard, side-channel attacks, fault attacks |
50 | Mihir Bellare, Tadayoshi Kohno |
A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
50 | Thomas Johansson 0001 |
Analysis and Design of Modern Stream Ciphers: (Invited Paper) p. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
50 | Mihir Bellare, Ted Krovetz, Phillip Rogaway |
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
50 | Ewan Fleischmann, Michael Gorski, Stefan Lucks |
Security of Cyclic Double Block Length Hash Functions. |
IMACC |
2009 |
DBLP DOI BibTeX RDF |
block cipher based, double-block length, Cyclic-DM, Abreast-DM, cryptographic hash function, ideal cipher model, proof of security |
50 | Nabil M. K. Mirza, Ziad Osman, Rached N. Zantout, Mohamed El-Sayed 0005 |
Error Correction of Noisy Block Cipher Using Cipher and Plaintext Characteristics. |
NSS |
2009 |
DBLP DOI BibTeX RDF |
Block Cipher, AES, Error Correction |
49 | Debra L. Cook, Angelos D. Keromytis, Moti Yung |
Elastic block ciphers: the basic design. |
AsiaCCS |
2007 |
DBLP DOI BibTeX RDF |
elastic block ciphers, variable-length block ciphers, encryption, block ciphers |
49 | Moses D. Liskov, Ronald L. Rivest, David A. Wagner 0001 |
Tweakable Block Ciphers. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
tweakable block ciphers, initialization vector, block ciphers, modes of operation |
48 | Florian Mendel, Thomas Peyrin, Christian Rechberger, Martin Schläffer |
Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
semi-free-start collision, known-key distinguisher, cryptanalysis, block cipher, hash function |
48 | Jaeyoung Yi, Karam Park, Joonseok Park, Won Woo Ro |
Fully Pipelined Hardware Implementation of 128-Bit SEED Block Cipher Algorithm. |
ARC |
2009 |
DBLP DOI BibTeX RDF |
Block Cipher Algorithm, Field Programmable Gate Arrays (FPGA), Cryptography, SEED |
48 | Maryam Izadi, Babak Sadeghiyan, Seyed Saeed Sadeghian, Hossein Arabnezhad Khanooki |
MIBS: A New Lightweight Block Cipher. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
Low-cost RFID Tags, Block Cipher, Lightweight, Resource-Constrained Devices |
48 | Yongjin Yeom, Yongkuk Cho, Moti Yung |
High-Speed Implementations of Block Cipher ARIA Using Graphics Processing Units. |
MUE |
2008 |
DBLP DOI BibTeX RDF |
GPU, implementation, block cipher, GPGPU, Graphics Processor, ARIA |
48 | Dai Yamamoto, Jun Yajima, Kouichi Itoh |
A Very Compact Hardware Implementation of the MISTY1 Block Cipher. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
MISTY1, Compact Implementation, Block cipher, Hardware, ASIC |
48 | Toshihiko Matsuo, Kaoru Kurosawa |
On Parallel Hash Functions Based on Block-Cipher. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
block cipher, hash function |
48 | Changhoon Lee, Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee 0002 |
Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b. |
Mycrypt |
2005 |
DBLP DOI BibTeX RDF |
Cobra-S128, Cobra-F64, Block Cipher, Related-Key Attack, Data-Dependent Permutation |
48 | YongSup Shin, Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee 0002 |
Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Differential-Linear Type Attacks, SHACAL-2, Block Cipher |
48 | Jongsung Kim, Seokhie Hong, Sangjin Lee 0002, Jung Hwan Song, Hyungjin Yang |
Truncated Differential Attacks on 8-Round CRYPTON. |
ICISC |
2003 |
DBLP DOI BibTeX RDF |
Truncated Differential Attack, CRYPTON, Block Cipher |
48 | Ulrich Kühn 0001 |
Improved Cryptanalysis of MISTY1. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
Slicing Attack, Cryptanalysis, Block cipher, Impossible Differential |
47 | Yalei Cui, Zibin Dai |
The Research of NULL Convention Logic Circuit Computing Model Targeted at Block Cipher Processing. |
IAS |
2009 |
DBLP DOI BibTeX RDF |
|
47 | Zheng Gong, Xuejia Lai, Kefei Chen |
A synthetic indifferentiability analysis of some block-cipher-based hash functions. |
Des. Codes Cryptogr. |
2008 |
DBLP DOI BibTeX RDF |
AMS Classifications 68W40, 68Q25 |
47 | Huiju Cheng, Howard M. Heys, Cheng Wang |
PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems. |
DSD |
2008 |
DBLP DOI BibTeX RDF |
|
47 | Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe |
PRESENT: An Ultra-Lightweight Block Cipher. |
CHES |
2007 |
DBLP DOI BibTeX RDF |
|
47 | Katsuyuki Okeya |
Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
(keyed) hash function, PGV construction, reverse DPA, side channel attacks, differential power analysis (DPA), HMAC |
47 | Takeshi Shimoyama, Hitoshi Yanami, Kazuhiro Yokoyama, Masahiko Takenaka, Kouichi Itoh, Jun Yajima, Naoya Torii, Hidema Tanaka |
The Block Cipher SC2000. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
47 | Willi Meier |
On the Security of the IDEA Block Cipher. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
47 | Ewan Fleischmann, Michael Gorski, Stefan Lucks |
On the Security of Tandem-DM. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
block cipher based, double-block length, Tandem-DM, Cryptographic hash function, ideal cipher model, proof of security |
47 | Youngdai Ko, Changhoon Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee 0002 |
Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
CIKS-128, CIKS-128H, Related-Key Differential Attack, Block Cipher, Data-Dependent Operation |
47 | Rüdiger Weis, Stefan Lucks |
Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers. |
ECMAST |
1999 |
DBLP DOI BibTeX RDF |
Luby-Rackoff ciphers, BEAR, LION, BEAST, JAVA, Performance, block cipher |
46 | Stefan Lucks |
On Security of the 128-Bit Block Cipher DEAL. |
FSE |
1999 |
DBLP DOI BibTeX RDF |
|
46 | Sarvar Patel, Zulfikar Ramzan, Ganapathy S. Sundaram |
Efficient Constructions of Variable-Input-Length Block Ciphers. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
46 | Adam J. Elbirt, Christof Paar |
An Instruction-Level Distributed Processor for Symmetric-Key Cryptography. |
IEEE Trans. Parallel Distributed Syst. |
2005 |
DBLP DOI BibTeX RDF |
algorithm-agility, FPGA, Cryptography, VHDL, block cipher |
45 | Jean-Sébastien Coron, Jacques Patarin, Yannick Seurin |
The Random Oracle Model and the Ideal Cipher Model Are Equivalent. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
|
44 | Jorge Nakahara Jr., Pouyan Sepehrdad, Bingsheng Zhang, Meiqin Wang |
Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
linear hulls, algebraic analysis, systems of sparse polynomial equations of low degree, RFID, block ciphers |
44 | Christophe Petit 0001, François-Xavier Standaert, Olivier Pereira, Tal Malkin, Moti Yung |
A block cipher based pseudo random number generator secure against side-channel key recovery. |
AsiaCCS |
2008 |
DBLP DOI BibTeX RDF |
|
44 | Pascal Junod, Marco Macchetti |
Revisiting the IDEA Philosophy. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
IDEA block cipher, WIDEA compression function, Intel Core2 CPU, wordslice implementation |
44 | Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman |
Related-Key Rectangle Attack on 42-Round SHACAL-2. |
ISC |
2006 |
DBLP DOI BibTeX RDF |
SHACAL-2, Block cipher, Differential cryptanalysis, Related-key rectangle attack |
44 | Louis Granboulan, Éric Levieil, Gilles Piret |
Pseudorandom Permutation Families over Abelian Groups. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
arbitrary domain, differential and linear cryptanalysis, block cipher |
44 | Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman |
Differential and Rectangle Attacks on Reduced-Round SHACAL-1. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
SHACAL-1, Amplified boomerang attack, Block cipher, Differential cryptanalysis, Rectangle attack |
44 | Raphael Chung-Wei Phan, Bok-Min Goi |
On the Security Bounds of CMC, EME, EME+ and EME* Modes of Operation. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
tweakable schemes, disk encryption, security bounds, Block cipher, modes of operation, distinguisher |
44 | François-Xavier Standaert, Gilles Piret, Gaël Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat |
ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
block cipher design, side-channel resistance, reconfigurable hardware, efficient implementations |
44 | Kaoru Kurosawa, Tetsu Iwata |
TMAC: Two-Key CBC MAC. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
block cipher, provable security, CBC MAC |
44 | Amr M. Youssef, Guang Gong |
On the Interpolation Attacks on Block Ciphers. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
interpolation attack, Galois Field Fourier Transform, cryptanalysis, Block cipher, finite fields |
43 | Lan Luo, Zhiguang Qin, Shijie Zhou |
A Comment to the Intelligent Functions of Different Weight Ciphers. |
WKDD |
2009 |
DBLP DOI BibTeX RDF |
|
43 | Charanjit S. Jutla |
Encryption Modes with Almost Free Message Integrity. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Pairwise independent, Parallelizable, Authentication, Encryption, Block ciphers |
43 | Xu Guo 0001, Zhimin Chen 0002, Patrick Schaumont |
Energy and Performance Evaluation of an FPGA-Based SoC Platform with AES and PRESENT Coprocessors. |
SAMOS |
2008 |
DBLP DOI BibTeX RDF |
|
43 | Éliane Jaulmes, Antoine Joux, Frédéric Valette |
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
|
43 | Ermaliza Razali, Raphael C.-W. Phan, Marc Joye |
On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers. |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
pseudorandom permutation (PRP), key recovery (KR), related key attacks (RKA), block cipher, Provable security |
41 | Lu Xiao 0003, Howard M. Heys |
Hardware Performance Characterization of Block Cipher Structures. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1403 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|