Cryptanalytic Attacks on International Data Encryption Algorithm Block Cipher
暂无分享,去创建一个
[1] Bruce Schneier,et al. Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.
[2] Eli Biham,et al. New Attacks on IDEA with at Least 6 Rounds , 2013, Journal of Cryptology.
[3] Eli Biham,et al. New Data-Efficient Attacks on Reduced-Round IDEA , 2011, IACR Cryptol. ePrint Arch..
[4] Joos Vandewalle,et al. Weak Keys for IDEA , 1994, CRYPTO.
[5] Håvard Raddum. Cryptanalysis of IDEA-X/2 , 2003, FSE.
[6] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[7] Ali Aydin Selçuk,et al. A New Meet-in-the-Middle Attack on the IDEA Block Cipher , 2003, Selected Areas in Cryptography.
[8] Joos Vandewalle,et al. New Weak-Key Classes of IDEA , 2002, ICICS.
[9] Ali Aydin Selçuk,et al. A Meet-in-the-Middle Attack on 8-Round AES , 2008, FSE.
[10] David A. Wagner,et al. Multiplicative Differentials , 2002, FSE.
[11] Willi Meier,et al. On the Security of the IDEA Block Cipher , 1994, EUROCRYPT.
[12] Jorge Nakahara,et al. Applications of SAT Solvers in Cryptanalysis: Finding Weak Keys and Preimages , 2014, J. Satisf. Boolean Model. Comput..
[13] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[14] Philip Hawkes,et al. Differential-Linear Weak Key Classes of IDEA , 1998, EUROCRYPT.
[15] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[16] Eli Biham,et al. A New Attack on 6-Round IDEA , 2007, FSE.
[17] Philip R. Zimmermann,et al. The official PGP user's guide , 1996 .
[18] Hüseyin Demirci. Square-like Attacks on Reduced Rounds of IDEA , 2002, Selected Areas in Cryptography.