|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 634 occurrences of 233 keywords
|
|
|
Results
Found 1070 publication records. Showing 1070 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
145 | Nicolas T. Courtois |
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers. |
AES Conference |
2004 |
DBLP DOI BibTeX RDF |
interpolation attack on block ciphers, fractional transformations, homographic functions, generalised linear cryptanalysis, bi-linear cryptanalysis, Block ciphers, AES, Rijndael, Feistel ciphers, multivariate equations |
116 | Moses D. Liskov, Ronald L. Rivest, David A. Wagner 0001 |
Tweakable Block Ciphers. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
tweakable block ciphers, initialization vector, block ciphers, modes of operation |
115 | James L. Massey, Ueli M. Maurer, Muzhong Wang |
Non-Expanding, Key-Minimal, Robustly-Perfect, Linear and Bilinear Ciphers. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
108 | Debra L. Cook, Moti Yung, Angelos D. Keromytis |
Elastic block ciphers: method, security and instantiations. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Elastic block ciphers, Variable-length block ciphers, Reduction proof, Security analysis, Key recovery attacks |
84 | Debra L. Cook, Angelos D. Keromytis, Moti Yung |
Elastic block ciphers: the basic design. |
AsiaCCS |
2007 |
DBLP DOI BibTeX RDF |
elastic block ciphers, variable-length block ciphers, encryption, block ciphers |
80 | Johann Großschädl, Stefan Tillich, Christian Rechberger, Michael Hofmann 0007, Marcel Medwed |
Energy evaluation of software implementations of block ciphers under memory constraints. |
DATE |
2007 |
DBLP DOI BibTeX RDF |
energy optimization, code size reduction, symmetric cipher, lightweight cryptography, memory footprint |
79 | Nicolas T. Courtois, Josef Pieprzyk |
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
MQ problem, overdefined systems of multivariate equations, Gröbner bases, sparse multivariate polynomials, Multivariate Cryptanalysis, Block ciphers, AES, Rijndael, Square, Camellia, Serpent, XL algorithm, multivariate quadratic equations |
77 | Debra L. Cook, Moti Yung, Angelos D. Keromytis |
The Security of Elastic Block Ciphers Against Key-Recovery Attacks. |
ISC |
2007 |
DBLP DOI BibTeX RDF |
Variable-length block ciphers, reduction proof, security analysis, key recovery attacks |
77 | Christophe De Cannière, Orr Dunkelman, Miroslav Knezevic |
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
|
77 | Shoichi Hirose |
Secure Block Ciphers Are Not Sufficient for One-Way Hash Functions in the Preneel-Govaerts-Vandewalle Model. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
77 | Debra L. Cook, John Ioannidis, Angelos D. Keromytis, Jake Luck |
CryptoGraphics: Secret Key Cryptography Using Graphics Cards. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
Graphics Processing Unit, Stream Ciphers, Block Ciphers, AES |
76 | Pawel Chodowiec, Po Khuon, Kris Gaj |
Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining. |
FPGA |
2001 |
DBLP DOI BibTeX RDF |
fast architectures, secret-key ciphers, pipelining, AES |
76 | Thomas Jakobsen, Lars R. Knudsen |
The Interpolation Attack on Block Ciphers. |
FSE |
1997 |
DBLP DOI BibTeX RDF |
|
72 | Thomas Johansson 0001 |
Analysis and Design of Modern Stream Ciphers: (Invited Paper) p. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
72 | Jovan Dj. Golic |
Modes of Operation of Stream Ciphers. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
keyed hash functions, security, Stream ciphers, block ciphers, hash functions, conversions |
71 | Jorge Nakahara Jr. |
Faster Variants of the MESH Block Ciphers. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
byte-oriented block ciphers, smart cards, algebraic attacks, IDEA |
69 | Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002, Dukjae Moon |
Related-Key Differential Attacks on Cobra-H64 and Cobra-H128. |
IMACC |
2005 |
DBLP DOI BibTeX RDF |
Cobra-H64, Cobra-H128, Block Ciphers, Related-Key Attacks, Data-Dependent Permutations |
69 | Nicolas T. Courtois |
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components. |
AES Conference |
2004 |
DBLP DOI BibTeX RDF |
polynomial relations, design of cryptographic primitives, generalised linear cryptanalysis, multivariate public key encryption and signature schemes, Quartz, combiners with memory, elimination methods, Gröbner bases, Boolean functions, stream ciphers, block ciphers, AES, finite fields, algebraic attacks, Rijndael, Serpent, HFE, Sflash, multivariate equations |
68 | Souradyuti Paul, Bart Preneel |
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
67 | Adam J. Elbirt, Christof Paar |
Instruction-Level Distributed Processing for Symmetric-Key Cryptography. |
IPDPS |
2003 |
DBLP DOI BibTeX RDF |
algorithm-agility, FPGA, cryptography, VHDL, block cipher |
66 | Ermaliza Razali, Raphael C.-W. Phan, Marc Joye |
On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers. |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
pseudorandom permutation (PRP), key recovery (KR), related key attacks (RKA), block cipher, Provable security |
66 | Jorge Nakahara Jr., Gautham Sekar, Daniel Santana de Freitas, Chang Chiann, Ramon Hugo de Souza, Bart Preneel |
A New Approach to chi2 Cryptanalysis of Block Ciphers. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
? 2, square and linear cryptanalysis, Block ciphers |
64 | Raphael C.-W. Phan, Mohammad Umar Siddiqi |
A Framework for Describing Block Cipher Cryptanalysis. |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
framework, cryptanalysis, generalization, Encryption, block ciphers, distinguishers |
63 | Pascal Junod, Serge Vaudenay |
FOX : A New Family of Block Ciphers. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
Lai-Massey scheme, Block ciphers |
63 | Alex Biryukov, Christophe De Cannière |
Block Ciphers and Systems of Quadratic Equations. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
Khazad, Misty, Block ciphers, linearization, Rijndael, Camellia, Serpent, multivariate quadratic equations |
61 | Debra L. Cook, Moti Yung, Angelos D. Keromytis |
Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
security analysis, differential cryptanalysis, linear cryptanalysis |
60 | Jorge Nakahara Jr., Vincent Rijmen, Bart Preneel, Joos Vandewalle |
The MESH Block Ciphers. |
WISA |
2003 |
DBLP DOI BibTeX RDF |
|
58 | Adam J. Elbirt, Christof Paar |
An Instruction-Level Distributed Processor for Symmetric-Key Cryptography. |
IEEE Trans. Parallel Distributed Syst. |
2005 |
DBLP DOI BibTeX RDF |
algorithm-agility, FPGA, Cryptography, VHDL, block cipher |
58 | Jovan Dj. Golic |
DeKaRT: A New Paradigm for Key-Dependent Reversible Circuits. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
Keyed reversible circuits, data scrambling, probing attacks, block ciphers, power analysis, countermeasures |
58 | Helger Lipmaa |
IDEA: A Cipher For Multimedia Architectures? |
Selected Areas in Cryptography |
1998 |
DBLP DOI BibTeX RDF |
multimedia architectures, Pentium MMX, block ciphers, IDEA, fast implementations |
57 | Johannes Buchmann 0001, Andrei Pyshkin, Ralf-Philipp Weinmann |
Block Ciphers Sensitive to Gröbner Basis Attacks. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
|
55 | Lan Luo, Zhiguang Qin, Shijie Zhou |
A Comment to the Intelligent Functions of Different Weight Ciphers. |
WKDD |
2009 |
DBLP DOI BibTeX RDF |
|
54 | Nicolas T. Courtois, Blandine Debraize |
Specific S-Box Criteria in Algebraic Attacks on Block Ciphers with Several Known Plaintexts. |
WEWoRC |
2007 |
DBLP DOI BibTeX RDF |
algebraic attacks on block ciphers, Gröbner bases, design of S-boxes, Rijndael, algebraic immunity, Serpent, multivariate equations |
53 | Rüdiger Weis, Stefan Lucks |
Fast Multimedia Encryption in JAVA: Using Unbalanced Luby/Rackoff Ciphers. |
ECMAST |
1999 |
DBLP DOI BibTeX RDF |
Luby-Rackoff ciphers, BEAR, LION, BEAST, JAVA, Performance, block cipher |
52 | Lars R. Knudsen, David A. Wagner 0001 |
Integral Cryptanalysis. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
MISTY, integrals, Cryptanalysis, block ciphers |
52 | Anne Canteaut, Marion Videau |
Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
higher order differential cryptanalysis, Boolean functions, Block ciphers, nonlinearity |
52 | Keke Wu, Huiyun Li, Bo Peng, Fengqi Yu |
Correlation Power Analysis Attack against Synchronous Stream Ciphers. |
ICYCS |
2008 |
DBLP DOI BibTeX RDF |
|
52 | Onur Özen, Kerem Varici, Cihangir Tezcan, Çelebi Kocair |
Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
Hight, Impossible Differential Attack, Present, Related-Key Attack, Rectangle Attack |
51 | Olivier Billet, Henri Gilbert |
A Traceable Block Cipher. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
Matsumoto-Imai, multivariate cryptology, symmetric cryptology, block ciphers, traitor tracing, collusion resistance |
50 | Xuejia Lai, James L. Massey, Sean Murphy |
Markov Ciphers and Differential Cryptanalysis. |
EUROCRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
49 | Yassin M. Hasan, Hesham A. Abulenein |
Key-linked block ciphers with input-output shuffling applied to remotely keyed encryption. |
COMSWARE |
2008 |
DBLP DOI BibTeX RDF |
|
49 | Helen Gustafson, Ed Dawson, William J. Caelli |
Comparison of Block Ciphers. |
AUSCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
47 | Muhammad Reza Z'aba, Håvard Raddum, Matthew Henricksen, Ed Dawson |
Bit-Pattern Based Integral Attack. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
integral cryptanalysis, Noekeon, Block ciphers, present, Serpent |
46 | Orr Dunkelman, Nathan Keller |
A New Criterion for Nonlinearity of Block Ciphers. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Xuejia Lai, James L. Massey |
Hash Function Based on Block Ciphers. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
46 | Demijan Klinc, Carmit Hazay, Ashish Jagmohan, Hugo Krawczyk, Tal Rabin |
On Compression of Data Encrypted with Block Ciphers. |
DCC |
2009 |
DBLP DOI BibTeX RDF |
|
46 | Alexander Klimov, Adi Shamir |
New Applications of T-Functions in Block Ciphers and Hash Functions. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
45 | Jiali Choy, Huihui Yap |
Impossible Boomerang Attack for Block Cipher Structures. |
IWSEC |
2009 |
DBLP DOI BibTeX RDF |
Impossible Boomerang Attack, Impossible Boomerang Distinguishers, Block Ciphers |
45 | Charanjit S. Jutla |
Encryption Modes with Almost Free Message Integrity. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Pairwise independent, Parallelizable, Authentication, Encryption, Block ciphers |
45 | Chris Hall, David A. Wagner 0001, John Kelsey, Bruce Schneier |
Building PRFs from PRPs. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
cipher feedback mode, block ciphers, pseudo-random functions, pseudo-random permutations, concrete security |
44 | Ju-Sung Kang, Seongtaek Chee, Choonsik Park |
A Note on the Higher Order Differential Attack of Block Ciphers with Two-Block Structures. |
ICISC |
2000 |
DBLP DOI BibTeX RDF |
(probabilistic) higher order differential attack, two-block structure, provable security, LC, DC |
44 | Sarvar Patel, Zulfikar Ramzan, Ganapathy S. Sundaram |
Efficient Constructions of Variable-Input-Length Block Ciphers. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
44 | Bart Preneel, René Govaerts, Joos Vandewalle |
Hash Functions Based on Block Ciphers: A Synthetic Approach. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
44 | Danilo Gligoroski, Suzana Andova, Svein J. Knapskog |
On the Importance of the Key Separation Principle for Different Modes of Operation. |
ISPEC |
2008 |
DBLP DOI BibTeX RDF |
quasigroup string transformations, block ciphers, modes of operation |
44 | Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee 0002, Dowon Hong |
The Related-Key Rectangle Attack - Application to SHACAL-1. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
The Rectangle Attack, The Related-Key Attack, The Related-Key Rectangle Attack, SHACAL-1, Block Ciphers |
44 | Taekeon Lee, Jongsung Kim, Changhoon Lee, Jaechul Sung, Sangjin Lee 0002, Dowon Hong |
Padding Oracle Attacks on Multiple Modes of Operation. |
ICISC |
2004 |
DBLP DOI BibTeX RDF |
Padding oracle attacks, Multiple modes of operation, Block ciphers |
44 | Shai Halevi, Don Coppersmith, Charanjit S. Jutla |
Scream: A Software-Efficient Stream Cipher. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
Round functions, Stream ciphers, Block ciphers, SEAL |
44 | Alex Biryukov, Adi Shamir |
Structural Cryptanalysis of SASAS. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
Structural cryptanalysis, substitution permutation networks, substitution affine networks, Cryptanalysis, block ciphers, Rijndael |
44 | Eli Biham |
Cryptanalysis of Multiple Modes of Operation. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Block ciphers, Block ciphers, Modes of operation, Modes of operation, Key words, Multiple modes, Multiple modes |
44 | Lars R. Knudsen, Xuejia Lai, Bart Preneel |
Attacks on Fast Double Block Length Hash Functions. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Cryptanalysis, Block ciphers, Block ciphers, Key words, Cryptographic hash functions, Cryptographic hash functions, Birthday attacks, Birthday attacks, Double block length hash functions, Double block length hash functions |
44 | Ivan Damgård, Lars R. Knudsen |
Two-Key Triple Encryption. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
The Data Encryption Standard, The Data Encryption Standard, Block ciphers, Block ciphers, Pseudorandom generators, Pseudorandom generators, Key words, Multiple encryption, Multiple encryption |
44 | Wieland Fischer, Berndt M. Gammel, O. Kniffler, Joachim Velten |
Differential Power Analysis of Stream Ciphers. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
stream cipher, side-channel attack, DPA, power analysis, Trivium, Grain |
44 | Don Coppersmith, Shai Halevi, Charanjit S. Jutla |
Cryptanalysis of Stream Ciphers with Linear Masking. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
Linear masking, Low-Diffusion attacks, Stream ciphers, Hypothesis testing, Linear cryptanalysis |
44 | Alex Biryukov, Adi Shamir |
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
time/memory tradeoff attacks, Cryptanalysis, stream ciphers |
44 | Orr Dunkelman, Nathan Keller |
A New Criterion for Nonlinearity of Block Ciphers. |
IEEE Trans. Inf. Theory |
2007 |
DBLP DOI BibTeX RDF |
|
44 | Howard M. Heys |
Analysis of the Statistical Cipher Feedback Mode of Block Ciphers. |
IEEE Trans. Computers |
2003 |
DBLP DOI BibTeX RDF |
block cipher modes, Cryptography, synchronization, stream ciphers, error propagation |
44 | Ramesh Karri, Grigori Kuznetsov, Michael Gössel |
Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
|
42 | Donghoon Chang, Wonil Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee 0002, Soo Hak Sung |
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
42 | Lars R. Knudsen, Bart Preneel |
Fast and Secure Hashing Based on Codes. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
41 | Charlie Obimbo, Behzad Salami 0002 |
A Parallel Algorithm for determining the inverse of a matrix for use in blockcipher encryption/decryption. |
J. Supercomput. |
2007 |
DBLP DOI BibTeX RDF |
Inverse of a matrix, Row-echelon reduction, Parallel Algorithms, Cryptography, Block Ciphers, Modular arithmetic, Systems of linear equations |
41 | Baudoin Collard, François-Xavier Standaert, Jean-Jacques Quisquater |
Improving the Time Complexity of Matsui's Linear Cryptanalysis. |
ICISC |
2007 |
DBLP DOI BibTeX RDF |
Fast Fourier Transform, block ciphers, linear cryptanalysis |
41 | Claude Carlet |
Concatenating Indicators of Flats for Designing Cryptographic Functions. |
Des. Codes Cryptogr. |
2005 |
DBLP DOI BibTeX RDF |
stream and block ciphers, Boolean functions |
41 | Serge Vaudenay |
Decorrelation: A Theory for Block Cipher Security. |
J. Cryptol. |
2003 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Block ciphers, Pseudorandomness |
41 | Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval, Christophe Tymen |
GEM: A Generic Chosen-Ciphertext Secure Encryption Method. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
generic conversion, stream ciphers, block ciphers, Public-key encryption, random oracle model, chosen-ciphertext security, hybrid encryption |
41 | Joan Daemen, René Govaerts, Joos Vandewalle |
A Hardware Design Model for Cryptographic Algorithms. |
ESORICS |
1992 |
DBLP DOI BibTeX RDF |
Hardware Cryptography, Pseudorandom Sequence Generators, Stream Ciphers, Block Ciphers, Cryptographic Hash Functions |
41 | Matthieu Rivain, Emmanuelle Dottax, Emmanuel Prouff |
Block Ciphers Implementations Provably Secure Against Second Order Side Channel Analysis. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
|
41 | Aroor Dinesh Dileep, Chellu Chandra Sekhar |
Identification of Block Ciphers using Support Vector Machines. |
IJCNN |
2006 |
DBLP DOI BibTeX RDF |
|
41 | Creighton T. R. Hager, Scott F. Midkiff, Jung-Min Park 0001, Thomas L. Martin |
Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants. |
PerCom |
2005 |
DBLP DOI BibTeX RDF |
|
41 | Pascal Junod, Serge Vaudenay |
Perfect Diffusion Primitives for Block Ciphers. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
41 | Akashi Satoh, Sumio Morioka |
Unified Hardware Architecture for 128-Bit Block Ciphers AES and Camellia. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
|
41 | Lars R. Knudsen |
Contemporary Block Ciphers. |
Lectures on Data Security |
1998 |
DBLP DOI BibTeX RDF |
|
41 | Gary Carter, Ed Dawson, Lauren Nielsen |
Key Schedules of Iterative Block Ciphers. |
ACISP |
1998 |
DBLP DOI BibTeX RDF |
|
41 | Serge Vaudenay |
Provable Security for Block Ciphers by Decorrelation. |
STACS |
1998 |
DBLP DOI BibTeX RDF |
|
40 | Yee Wei Law, Jeroen Doumen, Pieter H. Hartel |
Survey and benchmark of block ciphers for wireless sensor networks. |
ACM Trans. Sens. Networks |
2006 |
DBLP DOI BibTeX RDF |
Sensor networks, cryptography, energy efficiency, block ciphers |
40 | Anh Duc Duong, Minh-Triet Tran, Luong Han Co |
The Extended Rijndael-like Block Ciphers. |
ITCC |
2002 |
DBLP DOI BibTeX RDF |
Rijndael Block Cipher, Extended Rijndael-like Block Ciphers, Advanced Encryption Standard |
39 | Debdeep Mukhopadhyay, Dipanwita Roy Chowdhury |
Cellular Automata : An Ideal Candidate for a Block Cipher. |
ICDCIT |
2004 |
DBLP DOI BibTeX RDF |
Cycle Structure, Self-invertibility, Cellular Automata, Block Ciphers, Non-linearity |
39 | Nikhil Joshi, Jayachandran Sundararajan, Kaijie Wu 0001, Bo Yang 0010, Ramesh Karri |
Tamper Proofing by Design Using Generalized Involution-Based Concurrent Error Detection for Involutional Substitution Permutation and Feistel Networks. |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
Subsitution Permutation Networks (SPN), ANUBIS, TwoFish, cryptography, Concurrent Error Detection (CED), tamper proofing, Feistel networks |
39 | Imran Erguler, Emin Anarim |
A New Cryptanalytic Time-Memory Trade-Off for Stream Ciphers. |
ISCIS |
2005 |
DBLP DOI BibTeX RDF |
|
38 | Yevgeniy Dodis, John P. Steinberger |
Message Authentication Codes from Unpredictable Block Ciphers. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
|
38 | Yevgeniy Dodis, Krzysztof Pietrzak, Prashant Puniya |
A New Mode of Operation for Block Ciphers and Length-Preserving MACs. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
38 | Ermaliza Razali, Raphael C.-W. Phan |
On the Existence of Related-Key Oracles in Cryptosystems Based on Block Ciphers. |
OTM Workshops (1) |
2006 |
DBLP DOI BibTeX RDF |
|
38 | Yuliang Zheng 0001, Tsutomu Matsumoto, Hideki Imai |
On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
38 | Gilles Piret, François-Xavier Standaert |
Provable security of block ciphers against linear cryptanalysis: a mission impossible? |
Des. Codes Cryptogr. |
2009 |
DBLP DOI BibTeX RDF |
Mathematics Subject Classification (2000) 94A60 |
38 | Yassin M. Hasan |
From stream to provably secure block ciphers based on pseudorandom matrix transformations. |
COMSWARE |
2008 |
DBLP DOI BibTeX RDF |
|
38 | Eli Biham, Orr Dunkelman, Nathan Keller |
New Combined Attacks on Block Ciphers. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
38 | Akashi Satoh, Sumio Morioka |
Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES. |
ISC |
2003 |
DBLP DOI BibTeX RDF |
|
38 | Valér Canda, Tran van Trung, Spyros S. Magliveras, Tamás Horváth 0002 |
Symmetric Block Ciphers Based on Group Bases. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
|
38 | Richard Cleve |
Complexity Theoretic Issues Concerning Block Ciphers Related to D.E.S. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
37 | Yaobin Shen, François-Xavier Standaert |
Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
37 | Yaobin Shen, François-Xavier Standaert |
Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers. |
IACR Trans. Symmetric Cryptol. |
2023 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1070 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|