Cryptanalysis and design of symmetric primitives
暂无分享,去创建一个
[1] Lars R. Knudsen,et al. Cryptanalysis of LOKI91 , 1992, AUSCRYPT.
[2] Stefan Lucks,et al. Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys , 2000, AES Candidate Conference.
[3] Jean-Jacques Quisquater,et al. How Easy is Collision Search. New Results and Applications to DES , 1989, CRYPTO.
[4] Jongsung Kim,et al. Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192 , 2005, FSE.
[5] Yu Sasaki,et al. Finding Preimages of Tiger Up to 23 Steps , 2010, FSE.
[6] Dengguo Feng,et al. New Results on Impossible Differential Cryptanalysis of Reduced AES , 2007, ICISC.
[7] Alex Biryukov,et al. Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds , 2010, IACR Cryptol. ePrint Arch..
[8] Stefan Lucks,et al. New Related-Key Boomerang Attacks on AES , 2008, INDOCRYPT.
[9] Thomas Peyrin,et al. Slide Attacks on a Class of Hash Functions , 2008, IACR Cryptol. ePrint Arch..
[10] Huaxiong Wang,et al. Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2 , 2010, ASIACRYPT.
[11] Andrew W. Appel,et al. Formal aspects of mobile code security , 1999 .
[12] Bruce Schneier,et al. Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent , 2000, FSE.
[13] Stefan Lucks,et al. Attacking 9 and 10 Rounds of AES-256 , 2009, ACISP.
[14] Eli Biham,et al. The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.
[15] Eli Biham,et al. Related-Key Impossible Differential Attacks on 8-Round AES-192 , 2006, CT-RSA.
[16] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[17] Gaoli Wang. Related-Key Rectangle Attack on 43-Round SHACAL-2 , 2007, ISPEC.
[18] Vincent Rijmen,et al. Update on SHA-1 , 2005, CT-RSA.
[19] Jongsung Kim,et al. New Impossible Differential Attacks on AES , 2008, INDOCRYPT.
[20] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[21] Hans Dobbertin,et al. Cryptanalysis of MD4 , 1996, Journal of Cryptology.
[22] Stefan Lucks,et al. TWISTERpi - a framework for secure and fast hash functions , 2010, Int. J. Appl. Cryptogr..
[23] Markku-Juhani O. Saarinen. Cryptanalysis of Block Ciphers Based on SHA-1 and MD5 , 2003, FSE.
[24] Christian Forler,et al. Classification of the SHA-3 Candidates , 2008, IACR Cryptol. ePrint Arch..
[25] Andrey Bogdanov,et al. Linear Slide Attacks on the KeeLoq Block Cipher , 2007, Inscrypt.
[26] Eli Biham,et al. TIGER: A Fast New Hash Function , 1996, FSE.
[27] Thomas Peyrin,et al. Cryptanalysis of the ESSENCE Family of Hash Functions , 2009, Inscrypt.
[28] Stefan Lucks,et al. Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode , 2009, INDOCRYPT.
[29] Stefan Lucks,et al. Some Observations on Indifferentiability , 2010, ACISP.
[30] Peter Schwabe,et al. Faster and Timing-Attack Resistant AES-GCM , 2009, CHES.
[31] Stefan Lucks,et al. On the Security of Tandem-DM , 2009, FSE.
[32] John Kelsey,et al. Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.
[33] Ralph C. Merkle,et al. One Way Hash Functions and DES , 1989, CRYPTO.
[34] Vincent Rijmen,et al. Colliding Message Pair for 53-Step HAS-160 , 2007, ICISC.
[35] Eli Biham,et al. New Types of Cryptanalytic Attacks Using related Keys (Extended Abstract) , 1994, EUROCRYPT.
[36] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[37] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[38] Bruce Schneier,et al. Improved Cryptanalysis of Rijndael , 2000, FSE.
[39] Antoine Joux,et al. Collisions of SHA-0 and Reduced SHA-1 , 2005, EUROCRYPT.
[40] Jongsung Kim,et al. Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[41] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[42] Marine Minier,et al. A Collision Attack on 7 Rounds of Rijndael , 2000, AES Candidate Conference.
[43] Kil-Hyun Nam,et al. Information Security and Cryptology - ICISC 2007, 10th International Conference, Seoul, Korea, November 29-30, 2007, Proceedings , 2007, ICISC.
[44] Peter Schwabe,et al. New AES Software Speed Records , 2008, INDOCRYPT.
[45] Jean-Sébastien Coron,et al. Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.
[46] Stefan Lucks,et al. Attacking Reduced Rounds of the ARIA Block Cipher , 2009, IACR Cryptol. ePrint Arch..
[47] John Black,et al. Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.
[48] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[49] Alex Biryukov,et al. Slide Attacks , 1999, FSE.
[50] Raphael C.-W. Phan,et al. Sliding Properties of the DES Key Schedule and Potential Extensions to the Slide Attacks , 2002, ICISC.
[51] Jongsung Kim,et al. The Related-Key Rectangle Attack - Application to SHACAL-1 , 2004, ACISP.
[52] Deian Stefan,et al. Fast Software AES Encryption , 2010, FSE.
[53] Raphael C.-W. Phan,et al. Advanced Slide Attacks Revisited: Realigning Slide on DES , 2005, Mycrypt.
[54] Guido Bertoni,et al. On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.
[55] Florian Mendel,et al. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl , 2009, FSE.
[56] Ronald L. Rivest,et al. The MD4 Message-Digest Algorithm , 1990, RFC.
[57] Peng Zhang,et al. New Impossible Differential Cryptanalysis of ARIA , 2008, IACR Cryptol. ePrint Arch..
[58] Raphael C.-W. Phan,et al. Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES) , 2004, Inf. Process. Lett..
[59] Stefan Lucks,et al. Collision Resistant Double-Length Hashing , 2010, ProvSec.
[60] Stefan Lucks,et al. New Boomerang Attacks on ARIA , 2010, INDOCRYPT.
[61] Stefan Lucks,et al. A Failure-Friendly Design Principle for Hash Functions , 2005, ASIACRYPT.
[62] Bruce Schneier,et al. Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.
[63] Michael Hamburg,et al. Accelerating AES with Vector Permute Instructions , 2009, CHES.
[64] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[65] Florian Mendel,et al. Cryptanalysis of Twister , 2009, ACNS.
[66] Bart Preneel,et al. Preimages for Reduced-Round Tiger , 2007, WEWoRC.
[67] Bruce Schneier,et al. Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..
[68] Stefan Lucks,et al. Security of Cyclic Double Block Length Hash Functions , 2009, IMACC.
[69] Vincent Rijmen,et al. Cryptanalysis of the Tiger Hash Function , 2007, ASIACRYPT.
[70] Hui Chen,et al. Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.
[71] Stefan Lucks,et al. Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2 , 2009, ISPEC.
[72] Stefan Lucks,et al. Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher , 2009, ISPEC.
[73] Soichi Furuya,et al. Slide Attacks with a Known-Plaintext Cryptanalysis , 2001, ICISC.
[74] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[75] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[76] Lars R. Knudsen,et al. The Grindahl Hash Functions , 2007, FSE.
[77] Adi Shamir,et al. Improved Single-Key Attacks on 8-Round AES-192 and AES-256 , 2010, Journal of Cryptology.
[78] Bart Preneel,et al. On the Security of Two MAC Algorithms , 1996, EUROCRYPT.
[79] Dengguo Feng,et al. Related-Key Differential-Linear Attacks on Reduced AES-192 , 2007, INDOCRYPT.
[80] Antoine Joux,et al. Differential Collisions in SHA-0 , 1998, CRYPTO.
[81] Dengguo Feng,et al. Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia , 2007, Journal of Computer Science and Technology.
[82] Mohammad Umar Siddiqi,et al. Generalised impossible differentials of advanced encryption standard , 2001 .
[83] Daesung Kwon,et al. New Block Cipher: ARIA , 2003, ICISC.
[84] Jongsung Kim,et al. Related-Key Rectangle Attack on 42-Round SHACAL-2 , 2006, ISC.
[85] Yvo Desmedt,et al. Related-Key Differential Cryptanalysis of 192-bit Key AES Variants , 2003, Selected Areas in Cryptography.
[86] Jongsung Kim,et al. Impossible Differential Attack on 30-Round SHACAL-2 , 2003, INDOCRYPT.
[87] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[88] Sangwoo Park,et al. Collision Search Attack for 53-Step HAS-160 , 2006, ICISC.
[89] Ewan Fleischmann,et al. Some Observations on SHAMATA , 2008, IACR Cryptol. ePrint Arch..
[90] John Kelsey,et al. Collisions and Near-Collisions for Reduced-Round Tiger , 2006, FSE.
[91] Alex Biryukov,et al. Advanced Slide Attacks , 2000, EUROCRYPT.
[92] Seokhie Hong,et al. Finding Collision on 45-Step HAS-160 , 2005, ICISC.
[93] Lars R. Knudsen,et al. Practically Secure Feistel Cyphers , 1993, FSE.
[94] Eli Biham,et al. Near-Collisions of SHA-0 , 2004, CRYPTO.
[95] Alex Biryukov,et al. Feasible Attack on the 13-round AES-256 , 2010, IACR Cryptol. ePrint Arch..
[96] Stefan Lucks,et al. Twister- A Framework for Secure and Fast Hash Functions , 2009, ISPEC.
[97] Vincent Rijmen,et al. Update on Tiger , 2006, INDOCRYPT.
[98] Yu Sasaki,et al. Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function , 2008, AFRICACRYPT.
[99] Helena Handschuh,et al. Fast Software Encryption: 12th International Workshop, FSE 2005, Paris, France, February 21-23, 2005, Revised Selected Papers , 2005, FSE.
[100] Ivan Damgård,et al. A Design Principle for Hash Functions , 1989, CRYPTO.
[101] Ali Aydin Selçuk,et al. A Meet-in-the-Middle Attack on 8-Round AES , 2008, FSE.
[102] Kyoji Shibutani,et al. Preimage Attacks on Reduced Tiger and SHA-2 , 2009, FSE.
[103] Eli Biham,et al. Differential Cryptanalysis of the Full 16-Round DES , 1992, CRYPTO.
[104] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[105] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[106] Eli Biham,et al. Improved Slide Attacks , 2007, FSE.
[107] Gregory V. Bard,et al. Algebraic and Slide Attacks on KeeLoq , 2008, FSE.
[108] Robert S. Winternitz. A Secure One-Way Hash Function Built from DES , 1984, 1984 IEEE Symposium on Security and Privacy.
[109] Eli Biham,et al. Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.
[110] Christof Paar,et al. Comparison of arithmetic architectures for Reed-Solomon decoders in reconfigurable hardware , 1997, Proceedings. The 5th Annual IEEE Symposium on Field-Programmable Custom Computing Machines Cat. No.97TB100186).
[111] John Kelsey,et al. Second Preimage Attacks on Dithered Hash Functions , 2008, EUROCRYPT.
[112] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[113] Eli Biham,et al. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .
[114] Jongsung Kim,et al. Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 , 2004, ACISP.
[115] Antoine Joux,et al. Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.
[116] Selçuk Kavut,et al. Slide Attack on Spectr-H64 , 2002, INDOCRYPT.
[117] Jongsung Kim,et al. Related-Key Attacks on Reduced Rounds of SHACAL-2 , 2004, INDOCRYPT.
[118] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[119] Eli Biham,et al. Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.