|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 22 occurrences of 11 keywords
|
|
|
Results
Found 25 publication records. Showing 25 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
215 | Jongsung Kim, Dukjae Moon, Wonil Lee, Seokhie Hong, Sangjin Lee 0002, Seok Won Jung |
Amplified Boomerang Attack against Reduced-Round SHACAL. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
SHACAL, Amplified boomerang attack, Boomerang-distinguisher |
175 | Gaoli Wang |
Related-Key Rectangle Attack on 43-Round SHACAL-2. |
ISPEC |
2007 |
DBLP DOI BibTeX RDF |
SHACAL-2, Differential characteristic, Block cipher, Related-Key Rectangle attack |
155 | Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman |
Differential and Rectangle Attacks on Reduced-Round SHACAL-1. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
SHACAL-1, Amplified boomerang attack, Block cipher, Differential cryptanalysis, Rectangle attack |
145 | Hirotaka Yoshida, Alex Biryukov |
Analysis of a SHA-256 Variant. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
SHA-2-XOR, SHACAL-2-XOR, Pseudo-collision resistance, Iterative patterns, Differential cryptanalysis, SHA-256 |
135 | Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman |
Related-Key Rectangle Attack on 42-Round SHACAL-2. |
ISC |
2006 |
DBLP DOI BibTeX RDF |
SHACAL-2, Block cipher, Differential cryptanalysis, Related-key rectangle attack |
135 | Máire McLoone, John V. McCanny |
Very High Speed 17 Gbps SHACAL Encryption Architecture. |
FPL |
2003 |
DBLP DOI BibTeX RDF |
SHACAL, NESSIE |
130 | Eli Biham, Orr Dunkelman, Nathan Keller |
Rectangle Attacks on 49-Round SHACAL-1. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
|
130 | Seokhie Hong, Jongsung Kim, Guil Kim, Jaechul Sung, Changhoon Lee, Sangjin Lee 0002 |
Impossible Differential Attack on 30-Round SHACAL-2. |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
116 | YongSup Shin, Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee 0002 |
Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Differential-Linear Type Attacks, SHACAL-2, Block Cipher |
110 | Yingxi Lu, Máire O'Neill, John V. McCanny |
Differential Power Analysis of a SHACAL-2 hardware implementation. |
ISCAS |
2008 |
DBLP DOI BibTeX RDF |
|
110 | Jongsung Kim, Guil Kim, Sangjin Lee 0002, Jongin Lim 0001, Jung Hwan Song |
Related-Key Attacks on Reduced Rounds of SHACAL-2. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
96 | Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee 0002, Dowon Hong |
The Related-Key Rectangle Attack - Application to SHACAL-1. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
The Rectangle Attack, The Related-Key Attack, The Related-Key Rectangle Attack, SHACAL-1, Block Ciphers |
90 | Eli Biham, Orr Dunkelman, Nathan Keller |
A Simple Related-Key Attack on the Full SHACAL-1. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
|
70 | Orr Dunkelman, Nathan Keller, Jongsung Kim |
Related-Key Rectangle Attack on the Full SHACAL-1. |
Selected Areas in Cryptography |
2006 |
DBLP DOI BibTeX RDF |
|
65 | Gaoli Wang, Nathan Keller, Orr Dunkelman |
The Delicate Issues of Addition with Respect to XOR Differences. |
Selected Areas in Cryptography |
2007 |
DBLP DOI BibTeX RDF |
SHACAL-1, Block cipher, IDEA, Related-Key Rectangle attack |
65 | Markku-Juhani Olavi Saarinen |
Cryptanalysis of Block Ciphers Based on SHA-1 and MD5. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
SHACAL, Dedicated hash functions, MDC, MD5, SHA-1, Slide attacks |
50 | Seokhie Hong, Jongsung Kim, Sangjin Lee 0002, Bart Preneel |
Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
40 | Helena Handschuh, Lars R. Knudsen, Matthew J. B. Robshaw |
Analysis of SHA-1 in Encryption Mode. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
30 | Takanori Isobe 0001, Kyoji Shibutani |
Improved All-Subkeys Recovery Attacks on FOX, KATAN and SHACAL-2 Block Ciphers. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
30 | Takanori Isobe 0001, Kyoji Shibutani |
Improved All-Subkeys Recovery Attacks on FOX, KATAN and SHACAL-2 Block Ciphers. |
FSE |
2014 |
DBLP DOI BibTeX RDF |
|
30 | Long Wen, Meiqin Wang |
Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2. |
ACISP |
2014 |
DBLP DOI BibTeX RDF |
|
30 | Ruilin Li, Chao Li 0002, Chunye Gong |
Differential Fault Analysis on SHACAL-1. |
FDTC |
2009 |
DBLP DOI BibTeX RDF |
|
30 | Ewan Fleischmann, Michael Gorski, Stefan Lucks |
Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2. |
ISPEC |
2009 |
DBLP DOI BibTeX RDF |
|
30 | Jiqiang Lu, Jongsung Kim |
Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2008 |
DBLP DOI BibTeX RDF |
|
20 | Orr Dunkelman, Ewan Fleischmann, Michael Gorski, Stefan Lucks |
Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
HAS-160, differential cryptanalysis, related-key rectangle attack |
Displaying result #1 - #25 of 25 (100 per page; Change: )
|
|