Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:(%22Shannon cipher%22)

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Origin

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 5533

  • Page / 222
Export

Selection :

  • and

Monkey : Black-box symmetric ciphers designed for monopolizing keysYOUNG, A; MOTI YUNG.Lecture notes in computer science. 1998, pp 122-133, issn 0302-9743, isbn 3-540-64265-XConference Paper

Cryptanalysis of the augmented family of cryptographic parity circuits proposed at ISW'97YOUSSEF, A. M.Lecture notes in computer science. 2001, pp 29-38, issn 0302-9743, isbn 3-540-42069-XConference Paper

Symmetric block ciphers based on group basesCANDA, Valér; VAN TRUNG, Tran; MAGLIVERAS, Spyros et al.Lecture notes in computer science. 2001, pp 89-105, issn 0302-9743, isbn 3-540-42069-XConference Paper

FSE : fast software encryption (Paris, 23-25 March 1998)Vaudenay, Serge.Lecture notes in computer science. 1998, issn 0302-9743, isbn 3-540-64265-X, VIII, 296 p, isbn 3-540-64265-XConference Proceedings

Joint hardware/software design of a fast stream cipherCLAPP, C. S. K.Lecture notes in computer science. 1998, pp 75-92, issn 0302-9743, isbn 3-540-64265-XConference Paper

Modes of operation of stream ciphersGOLIC, Jovan Dj.Lecture notes in computer science. 2001, pp 233-247, issn 0302-9743, isbn 3-540-42069-XConference Paper

Structural cryptanalysis of SASASBIRYUKOV, Alex; SHAMIR, Adi.Lecture notes in computer science. 2001, pp 394-405, issn 0302-9743, isbn 3-540-42070-3Conference Paper

New method for upper bounding the maximum average linear hull probability for SPNsKELIHER, Liam; MEIJER, Henk; TAVARES, Stafford et al.Lecture notes in computer science. 2001, pp 420-436, issn 0302-9743, isbn 3-540-42070-3Conference Paper

DFCv2GRANBOULAN, Louis; NGUYEN, Phong Q; NOILHAN, Fabrice et al.Lecture notes in computer science. 2001, pp 57-71, issn 0302-9743, isbn 3-540-42069-XConference Paper

Hyper-bent functionsYOUSSEF, Amr M; GUANG GONG.Lecture notes in computer science. 2001, pp 406-419, issn 0302-9743, isbn 3-540-42070-3Conference Paper

A time-memory tradeoff attack against LILI-128SAARINEN, Markku-Juhani Olavi.Lecture notes in computer science. 2002, pp 231-236, issn 0302-9743, isbn 3-540-44009-7, 6 p.Conference Paper

On MISTY1 higher order differential cryptanalysisBABBAGE, Steve; FRISCH, Laurent.Lecture notes in computer science. 2001, pp 22-36, issn 0302-9743, isbn 3-540-41782-6Conference Paper

A timing attack on RC5HANDSCHUH, H; HEYS, H. M.Lecture notes in computer science. 1999, pp 306-318, issn 0302-9743, isbn 3-540-65894-7Conference Paper

Cryptanalysis of RC4-like ciphersMISTER, S; TAVARES, S. E.Lecture notes in computer science. 1999, pp 131-143, issn 0302-9743, isbn 3-540-65894-7Conference Paper

New results in linear cryptanalysis of RC5ALI AYDIN SELCUK.Lecture notes in computer science. 1998, pp 1-16, issn 0302-9743, isbn 3-540-64265-XConference Paper

Linearity properties of the SOBER-t32 key loadingDICHTL, Markus; SCHAFHEUTLE, Marcus.Lecture notes in computer science. 2002, pp 225-230, issn 0302-9743, isbn 3-540-44009-7, 6 p.Conference Paper

Cryptanalysis of SBLHJAKIMOVSKI, Goce; KOCAREV, Ljupco.Lecture notes in computer science. 2002, pp 144-151, issn 0302-9743, isbn 3-540-43869-6, 8 p.Conference Paper

Camellia : A 128-bit block cipher suitable for multiple platforms : design and analysisAOKI, Kazumaro; ICHIKAWA, Tetsuya; KANDA, Masayuki et al.Lecture notes in computer science. 2001, pp 39-56, issn 0302-9743, isbn 3-540-42069-XConference Paper

Cryptanalysis of TWOPRIMECOPPERSMITH, D; WAGNER, D; SCHNEIER, B et al.Lecture notes in computer science. 1998, pp 32-48, issn 0302-9743, isbn 3-540-64265-XConference Paper

Atbah-Type Ciphers in the Christian Orient and Numerical Rules in the Construction of Christian Substitution CiphersFRONCZAK, Maria.Cryptologia. 2013, Vol 37, Num 4, pp 338-344, issn 0161-1194, 7 p.Article

Root finding interpolation attackKUROSAWA, Kaoru; IWATA, Tetsu; VIET DUONG QUANG et al.Lecture notes in computer science. 2001, pp 303-314, issn 0302-9743, isbn 3-540-42069-XConference Paper

(not so) random shuffles of RC4MIRONOV, Ilya.Lecture notes in computer science. 2002, pp 304-319, issn 0302-9743, isbn 3-540-44050-X, 16 p.Conference Paper

A practical attack on broadcast RC4MANTIN, Itsik; SHAMIR, Adi.Lecture notes in computer science. 2002, pp 152-164, issn 0302-9743, isbn 3-540-43869-6, 13 p.Conference Paper

Cryptanalysis of reduced-round MISTYKÜHN, Ulrich.Lecture notes in computer science. 2001, pp 325-339, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Higher order differential attack using chosen higher order differencesMORIAI, S; SHIMOYAMA, T; KANEKO, T et al.Lecture notes in computer science. 1999, pp 106-117, issn 0302-9743, isbn 3-540-65894-7Conference Paper

  • Page / 222