New Results on Boomerang and Rectangle Attacks
暂无分享,去创建一个
[1] Eli Biham,et al. Differential Cryptanalysis of DES Variants , 1993 .
[2] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[3] Lars R. Knudsen,et al. A Differential Attack on Reduced-Round SC2000 , 2001, Selected Areas in Cryptography.
[4] Bruce Schneier,et al. Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent , 2000, FSE.
[5] David A. Wagner,et al. Truncated Differentials and Skipjack , 1999, CRYPTO.
[6] Kazuhiro Yokoyama,et al. The Block Cipher SC2000 , 2001, FSE.
[7] Eli Biham,et al. Miss in the Middle Attacks on IDEA and Khufu , 1999, FSE.
[8] Louis Granboulan. Flaws in differential cryptanalysis of Skipjack , 2001, IACR Cryptol. ePrint Arch..
[9] Eli Biham,et al. Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.
[10] Susan K. Langford,et al. Differential-Linear Cryptanalysis , 1994, CRYPTO.
[11] Ross Anderson,et al. Serpent: A Proposal for the Advanced Encryption Standard , 1998 .
[12] Eli Biham,et al. Linear Cryptanalysis of Reduced Round Serpent , 2001, FSE.
[13] Orr Dunkelman,et al. Boomerang and Rectangle Attacks on SC2000 , 2001 .
[14] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[15] Hitoshi Yanami,et al. Differential and Linear Cryptanalysis of a Reduced-Round SC2000 , 2002, FSE.
[16] Eli Biham,et al. The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.
[17] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[18] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.