|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 90 occurrences of 57 keywords
|
|
|
Results
Found 70 publication records. Showing 69 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
80 | Bart Preneel |
New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report. |
Public Key Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
80 | Bart Preneel |
NESSIE: A European Approach to Evaluate Cryptographic Algorithms. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
58 | Máire McLoone, John V. McCanny |
Very High Speed 17 Gbps SHACAL Encryption Architecture. |
FPL |
2003 |
DBLP DOI BibTeX RDF |
SHACAL, NESSIE |
58 | Steve Babbage, Christophe De Cannière, Joseph Lano, Bart Preneel, Joos Vandewalle |
Cryptanalysis of SOBER-t32. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
Sober-t32, Guess and Determine Attack, Cryptanalysis, Distinguishing Attack, Security Evaluation, NESSIE |
58 | Nicolas T. Courtois, Willi Meier |
Algebraic Attacks on Stream Ciphers with Linear Feedback. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
Algebraic attacks on stream ciphers, factoring multivariate polynomials, overdefined problems, ciphertext-only attacks, Toyocrypt, Cryptrec, LILI-128, Boolean functions, nonlinear filtering, pseudo-random generators, Nessie, XL algorithm, multivariate equations |
51 | Owen Henkel, Hannah Horne-Robinson, Nessie Kozhakhmetova, Amanda Lee |
Effective and Scalable Math Support: Evidence on the Impact of an AI- Tutor on Math Achievement in Ghana. |
CoRR |
2024 |
DBLP DOI BibTeX RDF |
|
48 | Rainer Steinwandt, Willi Geiselmann, Thomas Beth |
A Theoretical DPA-Based Cryptanalysis of the NESSIE Candidates FLASH and SFLASH. |
ISC |
2001 |
DBLP DOI BibTeX RDF |
|
48 | Henri Gilbert, Marine Minier |
Cryptanalysis of SFLASH. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
asymmetric signature, cryptanalysis, multivariate polynomials, SFLASH |
42 | Yukiyasu Tsunoo, Teruo Saito, Maki Shigeri, Takeshi Kawabata |
Higher Order Differential Attacks on Reduced-Round MISTY1. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
CRYPTREC, higher order differential attack, MISTY1, block cipher, NESSIE |
42 | Joo Yeon Cho, Josef Pieprzyk |
Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
SOBER-t32, SOBER-t16, stream ciphers, linearization, Algebraic attack, NESSIE, modular addition, multivariate equations |
42 | Nicolas T. Courtois, Magnus Daum, Patrick Felke |
On the Security of HFE, HFEv- and Quartz. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
asymmetric cryptography, multivariate cryptanalysis, Gröbner bases, Hidden Field Equation, HFE problem, Quartz, Nessie project, finite fields |
42 | Nicolas T. Courtois |
Generic Attacks and the Security of Quartz. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
Asymmetric cryptography, Hidden Field Equations (HFE), MQ, HFEv-, Quartz, finite fields, Flash, short signatures, Nessie, Sflash |
42 | Nicolas T. Courtois |
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
combiners with memory, LFSR synthesis, Toyocrypt, Cryptrec, LILI-128, E0, Boolean functions, stream ciphers, Bluetooth, nonlinear filters, Algebraic attacks, Berlekamp-Massey algorithm, Nessie, multivariate equations |
32 | Ellen Arteca, Sebastian Harner, Michael Pradel, Frank Tip |
Nessie: Automatically Testing JavaScript APIs with Asynchronous Callbacks. |
ICSE |
2022 |
DBLP DOI BibTeX RDF |
|
32 | Michele Berselli, Enrico Lavezzo, Stefano Toppo |
NeSSie: a tool for the identification of approximate DNA sequence symmetries. |
Bioinform. |
2018 |
DBLP DOI BibTeX RDF |
|
32 | Thomas Kemmer, Sergej Rjasanow, Andreas Hildebrandt 0001 |
NESSie.jl - Efficient and intuitive finite element and boundary element methods for nonlocal protein electrostatics in the Julia language. |
J. Comput. Sci. |
2018 |
DBLP DOI BibTeX RDF |
|
32 | Benjamin Cassell, Tyler Szepesi, Bernard Wong 0001, Tim Brecht, Jonathan Ma, Xiaoyi Liu |
Nessie: A Decoupled, Client-Driven Key-Value Store Using RDMA. |
IEEE Trans. Parallel Distributed Syst. |
2017 |
DBLP DOI BibTeX RDF |
|
32 | Bart Preneel |
NESSIE Project. |
Encyclopedia of Cryptography and Security (2nd Ed.) |
2011 |
DBLP DOI BibTeX RDF |
|
32 | Alan Taylor, Desmond J. Higham |
NESSIE: Network Example Source Supporting Innovative Experimentation. |
Network Science |
2010 |
DBLP DOI BibTeX RDF |
|
32 | Michael D. Breitenstein, Helmut Grabner, Luc Van Gool |
Hunting Nessie - Real-time abnormality detection from webcams. |
ICCV Workshops |
2009 |
DBLP DOI BibTeX RDF |
|
32 | Bart Preneel |
NESSIE Project. |
Encyclopedia of Cryptography and Security |
2005 |
DBLP DOI BibTeX RDF |
|
32 | Wolfgang Prinz |
NESSIE: An awareness environment for cooperative settings. |
ECSCW |
1999 |
DBLP DOI BibTeX RDF |
|
32 | Jeffrey Galloway |
Nessie. |
SIGGRAPH Visual Proceedings |
1997 |
DBLP DOI BibTeX RDF |
|
32 | Alexis Vander Biest, Alienor Richard, Dragomir Milojevic, Frédéric Robert |
A Multi-objective and Hierarchical Exploration Tool for SoC Performance Estimation. |
SAMOS |
2008 |
DBLP DOI BibTeX RDF |
|
32 | Vivien Dubois, Pierre-Alain Fouque, Adi Shamir, Jacques Stern |
Cryptanalysis of the SFLASH Signature Scheme. |
Inscrypt |
2007 |
DBLP DOI BibTeX RDF |
signature, differential cryptanalysis, multivariate cryptography, SFLASH |
32 | Jongsung Kim, Guil Kim, Sangjin Lee 0002, Jongin Lim 0001, Jung Hwan Song |
Related-Key Attacks on Reduced Rounds of SHACAL-2. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
32 | Kouichi Sakurai, Tsuyoshi Takagi |
A Reject Timing Attackon an IND-CCA2 Public-Key Cryptosystem. |
ICISC |
2002 |
DBLP DOI BibTeX RDF |
EPOC-2, reject function, Manger's attack, factoring, timing attack, chosen ciphertext attack |
32 | Willi Geiselmann, Rainer Steinwandt, Thomas Beth |
Attacking the Affine Parts of SFLASH. |
IMACC |
2001 |
DBLP DOI BibTeX RDF |
|
32 | Eckhard Meier, Wolfgang Prinz, Wolfgang Broll |
Augmenting Cooperative Settings by Shared Awareness Spaces. |
WETICE |
1999 |
DBLP DOI BibTeX RDF |
groupware, Awareness, 3D environments |
26 | Alex Biryukov, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle |
New Weak-Key Classes of IDEA. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
IDEA cipher, weak keys, NESSIE, boomerang attack |
16 | Matthew Robshaw |
The eSTREAM Project. |
The eSTREAM Finalists |
2008 |
DBLP DOI BibTeX RDF |
|
16 | Timo Alho, Panu Hämäläinen, Marko Hännikäinen, Timo D. Hämäläinen |
Compact hardware design of Whirlpool hashing core. |
DATE |
2007 |
DBLP DOI BibTeX RDF |
|
16 | Vivien Dubois, Pierre-Alain Fouque, Jacques Stern |
Cryptanalysis of SFLASH with Slightly Modified Parameters. |
EUROCRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
16 | Gaoli Wang |
Related-Key Rectangle Attack on 43-Round SHACAL-2. |
ISPEC |
2007 |
DBLP DOI BibTeX RDF |
SHACAL-2, Differential characteristic, Block cipher, Related-Key Rectangle attack |
16 | Eli Biham, Orr Dunkelman, Nathan Keller |
A Simple Related-Key Attack on the Full SHACAL-1. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
|
16 | Vivien Dubois, Pierre-Alain Fouque, Adi Shamir, Jacques Stern |
Practical Cryptanalysis of SFLASH. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
|
16 | Orr Dunkelman, Nathan Keller, Jongsung Kim |
Related-Key Rectangle Attack on the Full SHACAL-1. |
Selected Areas in Cryptography |
2006 |
DBLP DOI BibTeX RDF |
|
16 | Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
A compact FPGA implementation of the hash function whirlpool. |
FPGA |
2006 |
DBLP DOI BibTeX RDF |
compact hardware implementation, FPGA, hash function, whirlpool |
16 | Guan Jie, Zhang Zhongya |
Improved Collision Attack on Reduced Round Camellia. |
CANS |
2006 |
DBLP DOI BibTeX RDF |
Block cipher, Collision attack, Camellia |
16 | Yukiyasu Tsunoo, Teruo Saito, Maki Shigeri, Hiroyasu Kubo, Kazuhiko Minematsu |
Shorter bit sequence is enough to break stream cipher LILI-128. |
IEEE Trans. Inf. Theory |
2005 |
DBLP DOI BibTeX RDF |
|
16 | Paris Kitsos, Michalis D. Galanis, Odysseas G. Koufopavlou |
A RAM-based FPGA implementation of the 64-bit MISTY1 block cipher. |
ISCAS (5) |
2005 |
DBLP DOI BibTeX RDF |
|
16 | Olivier Billet, Henri Gilbert |
Resistance of SNOW 2.0 Against Algebraic Attacks. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
SNOW 2.0, stream ciphers, algebraic attacks |
16 | Wenling Wu, Dengguo Feng, Hua Chen 0011 |
Collision Attack and Pseudorandomness of Reduced-Round Camellia. |
Selected Areas in Cryptography |
2004 |
DBLP DOI BibTeX RDF |
Block cipher, Time complexity, Pseudorandomness, Data complexity, Camellia |
16 | Daniel Denning, James Irvine 0001, Malachy Devlin |
A Key Agile 17.4 Gbit/sec Camellia Implementation. |
FPL |
2004 |
DBLP DOI BibTeX RDF |
|
16 | Nicolas T. Courtois |
Algebraic Attacks over GF(2k), Application to HFE Challenge 2 and Sflash-v2. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
16 | YongSup Shin, Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee 0002 |
Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Differential-Linear Type Attacks, SHACAL-2, Block Cipher |
16 | Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume |
On the Importance of Protecting Delta in SFLASH against Side Channel Attacks. |
ITCC (2) |
2004 |
DBLP DOI BibTeX RDF |
Asymmetric Signature, C *, C *-, Hidden Monomial Problem, Side Channel Attacks, SHA-1, SFLASH |
16 | Bo-Yin Yang, Jiun-Ming Chen, Yen-Hung Chen |
TTS: High-Speed Signatures on a Low-Cost Smart Card. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
8051, smart card, finite field, Multivariate public-key cryptosystem |
16 | Gaël Rouvroy, François-Xavier Standaert, Jean-Jacques Quisquater, Jean-Didier Legat |
Efficient FPGA Implementation of Block Cipher MISTY1. |
IPDPS |
2003 |
DBLP DOI BibTeX RDF |
|
16 | Frédéric Muller |
A New Attack against Khazad. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
16 | Mehdi-Laurent Akkar, Nicolas T. Courtois, Romain Duteuil, Louis Goubin |
A Fast and Secure Implementation of Sflash. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
Matsumoto-Imai cryptosystem C*, C*- trapdoor function, Digital Signatures, Smart cards, DPA, PKI, Power Analysis, SPA, portable devices, Addition Chains, Multivariate Cryptography, HFE |
16 | Eli Biham, Orr Dunkelman, Nathan Keller |
Rectangle Attacks on 49-Round SHACAL-1. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
|
16 | Jiun-Ming Chen, Bo-Yin Yang |
A More Secure and Efficacious TTS Signature Scheme. |
ICISC |
2003 |
DBLP DOI BibTeX RDF |
|
16 | Seokhie Hong, Jongsung Kim, Guil Kim, Jaechul Sung, Changhoon Lee, Sangjin Lee 0002 |
Impossible Differential Attack on 30-Round SHACAL-2. |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
16 | Jongsung Kim, Dukjae Moon, Wonil Lee, Seokhie Hong, Sangjin Lee 0002, Seok Won Jung |
Amplified Boomerang Attack against Reduced-Round SHACAL. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
SHACAL, Amplified boomerang attack, Boomerang-distinguisher |
16 | Nicolas T. Courtois, Louis Goubin, Willi Meier, Jean-Daniel Tacier |
Solving Underdefined Systems of Multivariate Quadratic Equations. |
Public Key Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
16 | Helger Lipmaa |
Fast Software Implementations of SC2000. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
Block cipher design, large S-boxes, SC2000, fast implementation |
16 | Markus Dichtl, Marcus Schafheutle |
Linearity Properties of the SOBER-t32 Key Loading. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
|
16 | Ulrich Kühn 0001 |
Improved Cryptanalysis of MISTY1. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
Slicing Attack, Cryptanalysis, Block cipher, Impossible Differential |
16 | Miodrag J. Mihaljevic, Marc P. C. Fossorier, Hideki Imai |
Fast Correlation Attack Algorithm with List Decoding and an Application. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
nonlinear combiner, cryptanalysis, Stream ciphers, linear feedback shift registers, nonlinear filter, keystream generators |
16 | Eli Biham, Vladimir Furman, Michal Misztal, Vincent Rijmen |
Differential Cryptanalysis of Q. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Paulo S. L. M. Barreto, Vincent Rijmen, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, Hae Yong Kim |
Improved SQUARE Attacks against Reduced-Round HIEROCRYPT. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Vladimir Furman |
Differential Cryptanalysis of Nimbus. |
FSE |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Seonhee Lee, Seokhie Hong, Sangjin Lee 0002, Jongin Lim 0001, Seonhee Yoon |
Truncated Differential Cryptanalysis of Camellia. |
ICISC |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Helena Handschuh, Lars R. Knudsen, Matthew J. B. Robshaw |
Analysis of SHA-1 in Encryption Mode. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Jacques Patarin, Nicolas T. Courtois, Louis Goubin |
FLASH, a Fast Multivariate Signature Algorithm. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Jacques Patarin, Nicolas T. Courtois, Louis Goubin |
QUARTZ, 128-Bit Long Digital Signatures. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Yeping He, Sihan Qing |
Square Attack on Reduced Camellia Cipher. |
ICICS |
2001 |
DBLP DOI BibTeX RDF |
|
16 | Vladimir V. Prokhorov, Vadim A. Kosarev |
Environment piJ for Visual Programming in Java. |
IV |
1999 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #69 of 69 (100 per page; Change: )
|
|