ICEPOLE: High-speed, Hardware-oriented Authenticated Encryption
暂无分享,去创建一个
Marian Srebrny | Marcin Wójcik | Kris Gaj | Josef Pieprzyk | Pawel Morawiecki | Krystian Matusiewicz | Ekawat Homsirikamol | Marcin Rogawski
[1] Adi Shamir,et al. Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials , 2013, FSE.
[2] Thomas Peyrin,et al. Unaligned Rebound Attack: Application to Keccak , 2012, FSE.
[3] Marian Srebrny,et al. Security margin evaluation of SHA-3 contest finalists through SAT-based attacks , 2012, IACR Cryptol. ePrint Arch..
[4] Marian Srebrny,et al. Rotational Cryptanalysis of Round-Reduced Keccak , 2013, FSE.
[5] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[6] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[7] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[8] Alan O. Freier,et al. Internet Engineering Task Force (ietf) the Secure Sockets Layer (ssl) Protocol Version 3.0 , 2022 .
[9] G. V. Assche,et al. Permutation-based encryption , authentication and authenticated encryption , 2012 .
[10] Guido Bertoni,et al. Duplexing the sponge: single-pass authenticated encryption and other applications , 2011, IACR Cryptol. ePrint Arch..
[11] Guido Bertoni,et al. Keccak sponge function family main document , 2009 .
[12] G. V. Assche,et al. On the security of the keyed sponge construction , 2011 .
[13] Sean Turner,et al. Transport Layer Security , 2014, IEEE Internet Computing.
[14] Alex Biryukov,et al. Slide Attacks , 1999, FSE.
[15] Pulak Mishra,et al. Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .
[16] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[17] Adi Shamir,et al. Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..
[18] Kris Gaj,et al. ATHENa - Automated Tool for Hardware EvaluatioN: Toward Fair and Comprehensive Benchmarking of Cryptographic Hardware Using FPGAs , 2010, 2010 International Conference on Field Programmable Logic and Applications.
[19] Guido Bertoni,et al. On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.
[20] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[21] Mitsuru Matsui,et al. A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.
[22] Serge Vaudenay,et al. Perfect Diffusion Primitives for Block Ciphers , 2004, Selected Areas in Cryptography.
[23] Clemens Heinrich,et al. Transport Layer Security (TLS) , 2011, Encyclopedia of Cryptography and Security.
[24] Adi Shamir,et al. Self-Differential Cryptanalysis of Up to 5 Rounds of SHA-3 , 2012, IACR Cryptol. ePrint Arch..
[25] Ivica Nikolic,et al. Rotational Cryptanalysis of ARX , 2010, FSE.
[26] Morris J. Dworkin,et al. SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC , 2007 .