Cryptography Reference
In-Depth Information
6. Biryukov, A., Nikolic, I.: A New Security Analysis of AES-128. In: CRYPTO 2009
rump session (2009)
7. Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipher-based
hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS,
vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
8. Brachtl, B.O., Coppersmith, D., Hyden, M.M., Matyas Jr., S.M., Meyer, C.H.W.,
Oseas, J., Pilpel, S., Schilling, M.: Data authentication using modification detection
codes based on a public one way encryption function. US Patent no. 4,908,861.
Assigned to IBM. Filed (August 28, 1987) (March 13, 1990)
9. Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher Square. In: Biham, E.
(ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997)
10. Daemen, J., Rijmen, V.: The Wide Trail Design Strategy. In: Honary, B. (ed.)
Cryptography and Coding 2001. LNCS, vol. 2260, pp. 222-238. Springer, Heidel-
berg (2001)
11. Daemen, J., Rijmen, V.: Understanding Two-Round Differentials in AES. In:
Prisco, R.D., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 78-94. Springer,
Heidelberg (2006)
12. Fleischmann, E., Gorski, M., Lucks, S.: On the Security of Tandem-DM. In: Dunkel-
man, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 84-103. Springer, Heidelberg (2009)
13. Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-
like permutations. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147,
pp. 365-383. Springer, Heidelberg (2010); (to appear 2009)
14. Hirose, S.: Some Plausible Constructions of Double-Block-Length Hash Functions.
In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210-225. Springer,
Heidelberg (2006)
15. Kim, J., Hong, S., Lee, S., Song, J.H., Yang, H.: Truncated Differential Attacks on
8-Round CRYPTON. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971,
pp. 446-456. Springer, Heidelberg (2004)
16. Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.)
FSE 1994. LNCS, vol. 1008, pp. 196-211. Springer, Heidelberg (1995)
17. Knudsen, L.R., Mendel, F., Rechberger, C., Thomsen, S.S.: Cryptanalysis of
MDC-2. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 106-120.
Springer, Heidelberg (2009)
18. Knudsen, L.R., Rijmen, V.: Known-Key Distinguishers for Some Block Ciphers. In:
Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 315-324. Springer,
Heidelberg (2007)
19. Koo, B., Yeom, Y., Song, J.: Related-Key Boomerang Attack on Block Cipher
SQUARE. Cryptology ePrint Archive, Report 2010/073 (2010),
http://eprint.iacr.org/2010/073.pdf
20. Lai, X., Massey, J.L.: Hash Function Based on Block Ciphers. In: Rueppel, R.A.
(ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55-70. Springer, Heidelberg (1993)
21. Lamberger, M., Mendel, F., Rechberger, C., Rijmen, V., Schlaffer, M.: Rebound
Distinguishers: Results on the Full Whirlpool Compression Function. In: Matsui,
M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 126-143. Springer, Heidelberg
(2009)
22. Lim, C.H.: A Revised Version of Crypton - Crypton V1.0. In: Knudsen, L.R. (ed.)
FSE 1999. LNCS, vol. 1636, pp. 31-45. Springer, Heidelberg (1999)
23. Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of
Low-Cost RFID Tags and Sensors. In: Song, J., Kwon, T., Yung, M. (eds.) WISA
2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
 
Search WWH ::




Custom Search