Practically Secure Feistel Cyphers
暂无分享,去创建一个
[1] N. S. Barnett,et al. Private communication , 1969 .
[2] Yvo Desmedt,et al. The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys) , 1986, CRYPTO.
[3] Yvo Desmedt,et al. The Importance of Good Key Scheduling Schemes (how To Make a Secure Des Scheme With Less-than-or-equal-to-48 Bit Keys) , 1986 .
[4] Jan-Hendrik Evertse,et al. Linear Structures in Blockciphers , 1987, EUROCRYPT.
[5] Jennifer Seberry,et al. LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications , 1990, AUSCRYPT.
[6] Xuejia Lai,et al. Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.
[7] Jennifer Seberry,et al. Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI , 1991, ASIACRYPT.
[8] Lars R. Knudsen,et al. Cryptanalysis of LOKI , 1991, ASIACRYPT.
[9] Xuejia Lai,et al. On the design and security of block ciphers , 1992 .
[10] Lars R. Knudsen. Iterative Characteristics of DES and s²-DES , 1992, CRYPTO.
[11] Eli Biham,et al. Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.
[12] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[13] Luke O'Connor. On the Distribution of Characteristics in Bijective Mappings , 1993, EUROCRYPT.
[14] L. Knudsen. Iterative Characteristics of DES and S^2-DES , 1993 .
[15] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.