Improving the Time Complexity of Matsui's Linear Cryptanalysis
暂无分享,去创建一个
Jean-Jacques Quisquater | François-Xavier Standaert | Baudoin Collard | J. Quisquater | François-Xavier Standaert | B. Collard
[1] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[2] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[3] J. Tukey,et al. An algorithm for the machine calculation of complex Fourier series , 1965 .
[4] Antoine Joux,et al. Fast Correlation Attacks: An Algorithmic Point of View , 2002, EUROCRYPT.
[5] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[6] Mitsuru Matsui,et al. The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.
[7] Jean-Jacques Quisquater,et al. Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent , 2007, Inscrypt.
[8] Matthew J. B. Robshaw,et al. Linear Cryptanalysis Using Multiple Approximations , 1994, CRYPTO.
[9] Naveen Garg,et al. FSTTCS 2006: Foundations of Software Technology and Theoretical Computer Science, 26th International Conference, Kolkata, India, December 13-15, 2006, Proceedings , 2006, FSTTCS.
[10] Willi Meier,et al. The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption , 2005, CRYPTO.
[11] Eli Biham,et al. Linear Cryptanalysis of Reduced Round Serpent , 2001, FSE.
[12] Christof Paar,et al. Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker , 2006, CHES.
[13] Eli Biham,et al. Differential-Linear Cryptanalysis of Serpent , 2003, FSE.
[14] Xuejia Lai,et al. A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.
[15] Alex Biryukov,et al. On Multiple Linear Approximations , 2004, IACR Cryptol. ePrint Arch..
[16] Ross Anderson,et al. Serpent: A Proposal for the Advanced Encryption Standard , 1998 .