Provable Security for Block Ciphers by Decorrelation
暂无分享,去创建一个
[1] G. S. Vernam,et al. Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.
[2] Henri Gilbert. Cryptanalyse statistique des algorithmes de chiffrement et securite des schemas d'authentification , 1997 .
[3] Serge Vaudenay,et al. An experiment on DES statistical cryptanalysis , 1996, CCS '96.
[4] Hugo Krawczyk,et al. MMH: Software Message Authentication in the Gbit/Second Rates , 1997, FSE.
[5] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[6] Jacques Patarin,et al. About Feistel Schemes with Six (or More) Rounds , 1998, FSE.
[7] H. Feistel. Cryptography and Computer Privacy , 1973 .
[8] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[9] Mitsuru Matsui,et al. The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.
[10] Serge Vaudenay,et al. Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.
[11] Xuejia Lai,et al. On the design and security of block ciphers , 1992 .
[12] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[13] Eli Biham,et al. Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.
[14] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[15] Eli Biham,et al. Differential Cryptanalysis of the Full 16-Round DES , 1992, CRYPTO.
[16] Henri Gilbert,et al. A Known Plaintext Attack of FEAL-4 and FEAL-6 , 1991, CRYPTO.
[17] Kaisa Nyberg,et al. Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.
[18] Mitsuru Matsui,et al. New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis , 1996, FSE.
[19] Serge Vaudenay,et al. Feistel Ciphers with L2-Decorrelation , 1998, Selected Areas in Cryptography.
[20] Lars R. Knudsen,et al. Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.
[21] Matthew J. B. Robshaw,et al. Linear Cryptanalysis Using Multiple Approximations , 1994, CRYPTO.
[22] D. Chaum,et al. Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .
[23] Serge Vaudenay. La securite des primitives cryptographiques , 1995 .
[24] Henri Gilbert,et al. A Statistical Attack of the FEAL-8 Cryptosystem , 1990, CRYPTO.
[25] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[26] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[27] Jacques Patarin. Etude des generateurs de permutations pseudo-aleatoires bases sur le schema du d. E. S , 1991 .
[28] Eli Biham,et al. A Fast New DES Implementation in Software , 1997, FSE.
[29] Lars R. Knudsen,et al. Block Ciphers: Analysis, Design and Applications , 1994 .
[30] Xuejia Lai,et al. Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.
[31] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[32] Jacques Stern,et al. Decorrelated Fast Cipher: an AES Candidate , 1998 .
[33] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[34] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[35] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.