Fast Software Encryption
暂无分享,去创建一个
[1] Stefan Lucks,et al. Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys , 2000, AES Candidate Conference.
[2] Paulo S. L. M. Barreto,et al. SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers , 2001, IACR Cryptol. ePrint Arch..
[3] Vincent Rijmen,et al. Attack on Six Rounds of Crypton , 1999, FSE.
[4] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[5] Tsutomu Matsumoto,et al. Security of Camellia against Truncated Differential Cryptanalysis , 2001, FSE.
[6] Kazukuni Kobara,et al. Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis , 2001, ASIACRYPT.
[7] Stefan Lucks. The Saturation Attack - A Bait for Twofish , 2000, FSE.
[8] Paulo S. L. M. Barreto,et al. Improved SQUARE Attacks against Reduced-Round HIEROCRYPT , 2001, FSE.
[9] Xuejia Lai. Higher Order Derivatives and Differential Cryptanalysis , 1994 .
[10] Mitsuru Matsui,et al. New Block Encryption Algorithm MISTY , 1997, FSE.
[11] Kaisa Nyberg,et al. Generalized Feistel Networks , 1996, ASIACRYPT.
[12] Mitsuru Matsui,et al. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.
[13] Seokhie Hong,et al. Truncated Differential Cryptanalysis of Camellia , 2001, ICISC.
[14] Yeping He,et al. Square Attack on Reduced Camellia Cipher , 2001, ICICS.
[15] Vincent Rijmen,et al. The Cipher SHARK , 1996, FSE.
[16] L. Knudsen. Analysis of Camellia , 2000 .
[17] Bruce Schneier,et al. Improved Cryptanalysis of Rijndael , 2000, FSE.
[18] Eli Biham,et al. Cryptanalysis of Ladder-DES , 1997, FSE.