Security Evaluation of NESSIE First Phase y

[1]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[2]  Thomas Johansson,et al.  A fast correlation attack on LILI-128 , 2002, Inf. Process. Lett..

[3]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[4]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[5]  Jacques Stern,et al.  RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.

[6]  Ulrich Kühn,et al.  Cryptanalysis of Reduced-Round MISTY , 2001, EUROCRYPT.

[7]  David Pointcheval,et al.  REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.

[8]  Kazuhiro Yokoyama,et al.  The Block Cipher SC2000 , 2001, FSE.

[9]  B. Preneel,et al.  Improved SQUARE Attacks against Reduced-Round HIEROCRYPT , 2001, FSE.

[10]  Stefan Lucks,et al.  Bias in the LEVIATHAN Stream Cipher , 2001, FSE.

[11]  Hideki Imai,et al.  Fast Correlation Attack Algorithm with List Decoding and an Application , 2001, FSE.

[12]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[13]  Vincent Rijmen,et al.  Linear Frameworks for Block Ciphers , 2001, Des. Codes Cryptogr..

[14]  Philip Hawkes,et al.  Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers , 2000, ASIACRYPT.

[15]  Alex Biryukov,et al.  Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.

[16]  Vladimir V. Chepyzhov,et al.  A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.

[17]  Antoine Joux,et al.  A Statistical Attack on RC6 , 2000, FSE.

[18]  Kaoru Kurosawa,et al.  On the Pseudorandomness of the AES Finalists - RC6 and Serpent , 2000, FSE.

[19]  Willi Meier,et al.  Correlations in RC6 with a Reduced Number of Rounds , 2000, FSE.

[20]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.

[21]  Ronald Cramer,et al.  Signature schemes based on the strong RSA assumption , 1999, CCS '99.

[22]  Adi Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.

[23]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[24]  Bruce Schneier,et al.  Mod n Cryptanalysis, with Applications Against RC5P and M6 , 1999, FSE.

[25]  Ronald L. Rivest,et al.  Improved Analysis of Some Simplified Variants of RC6 , 1999, FSE.

[26]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[27]  Tatsuaki Okamoto,et al.  How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.

[28]  Oded Goldreich,et al.  Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.

[29]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[30]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[31]  Daniel Bleichenbacher,et al.  Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.

[32]  Ivan Damgård,et al.  Two-Key Triple Encryption , 1998, Journal of Cryptology.

[33]  Philip Hawkes,et al.  Differential-Linear Weak Key Classes of IDEA , 1998, EUROCRYPT.

[34]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[35]  Oded Goldreich,et al.  The random oracle methodology, revisited (preliminary version) , 1998, STOC '98.

[36]  Vincent Rijmen,et al.  On Weaknesses of Non–surjective Round Functions , 1997, Des. Codes Cryptogr..

[37]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[38]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[39]  Philip Hawkes,et al.  On Applying Linear Cryptanalysis to IDEA , 1996, ASIACRYPT.

[40]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[41]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[42]  Bart Preneel,et al.  On the Security of Two MAC Algorithms , 1996, EUROCRYPT.

[43]  Hans Dobbertin,et al.  Cryptanalysis of MD4 , 1996, Journal of Cryptology.

[44]  Michael Luby,et al.  Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.

[45]  Lars R. Knudsen,et al.  A Key-schedule Weakness in SAFER K-64 , 1995, CRYPTO.

[46]  Mark Goresky,et al.  Cryptanalysis Based on 2-Adic Rational Approximation , 1995, CRYPTO.

[47]  Ross J. Anderson Searching for the Optimum Correlation Attack , 1994, FSE.

[48]  L. Knudsen Block Ciphers: Analysis, Design and Applications , 1994 .

[49]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[50]  Joos Vandewalle,et al.  Weak Keys for IDEA , 1994, CRYPTO.

[51]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[52]  Willi Meier,et al.  On the Security of the IDEA Block Cipher , 1994, EUROCRYPT.

[53]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[54]  Lars R. Knudsen,et al.  Cryptanalysis of LOKI91 , 1992, AUSCRYPT.

[55]  Mitsuru Matsui,et al.  A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.

[56]  Ueli M. Maurer,et al.  New Approaches to the Design of Self-Synchronizing Stream Ciphers , 1991, EUROCRYPT.

[57]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[58]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[59]  Patricia A. Gabow First Things First , 1963, Science.

[60]  Steve Babbage,et al.  Cryptanalysis of LILI-128 , 2001 .

[61]  Paulo S. L. M. Barreto,et al.  SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers , 2001, IACR Cryptol. ePrint Arch..

[62]  Victor Shoup,et al.  A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..

[63]  Lars R. Knudsen,et al.  Contemporary Block Ciphers , 1998, Lectures on Data Security.

[64]  Vincent Rijmen,et al.  Two Attacks on Reduced IDEA (Extended Abstract) , 1997 .

[65]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.