|
Search the dblp DataBase
Alex Biryukov:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Alex Biryukov
The Boomerang Attack on 5 and 6-Round Reduced AES. [Citation Graph (0, 0)][DBLP] AES Conference, 2004, pp:11-15 [Conf]
- Alex Biryukov, Adi Shamir
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2000, pp:1-13 [Conf]
- Eli Biham, Alex Biryukov
How to Strengthen DES Using Existing Hardware. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 1994, pp:398-412 [Conf]
- Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos Vandewalle
Cryptanalysis of 3-Pass HAVAL. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2003, pp:228-245 [Conf]
- Alex Biryukov, Christophe De Cannière, Gustaf Dellkrantz
Cryptanalysis of SAFER++. [Citation Graph (0, 0)][DBLP] CRYPTO, 2003, pp:195-211 [Conf]
- Alex Biryukov, Christophe De Cannière, Michaël Quisquater
On Multiple Linear Approximations. [Citation Graph (0, 0)][DBLP] CRYPTO, 2004, pp:1-22 [Conf]
- Alex Biryukov, Eyal Kushilevitz
From Differential Cryptoanalysis to Ciphertext-Only Attacks. [Citation Graph (0, 0)][DBLP] CRYPTO, 1998, pp:72-88 [Conf]
- Eli Biham, Alex Biryukov
An Improvement of Davies' Attack on DES. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1994, pp:461-467 [Conf]
- Eli Biham, Alex Biryukov, Adi Shamir
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1999, pp:12-23 [Conf]
- Alex Biryukov, Christophe De Cannière, An Braeken, Bart Preneel
A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2003, pp:33-50 [Conf]
- Alex Biryukov, Adi Shamir
Structural Cryptanalysis of SASAS. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2001, pp:394-405 [Conf]
- Alex Biryukov, David Wagner
Advanced Slide Attacks. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2000, pp:589-606 [Conf]
- Alex Biryukov, Eyal Kushilevitz
Improved Cryptanalysis of RC5. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 1998, pp:85-99 [Conf]
- Eli Biham, Alex Biryukov, Adi Shamir
Miss in the Middle Attacks on IDEA and Khufu. [Citation Graph (0, 0)][DBLP] Fast Software Encryption, 1999, pp:124-138 [Conf]
- Alex Biryukov
Analysis of Involutional Ciphers: Khazad and Anubis. [Citation Graph (0, 0)][DBLP] FSE, 2003, pp:45-53 [Conf]
- Alex Biryukov, Christophe De Cannière
Block Ciphers and Systems of Quadratic Equations. [Citation Graph (0, 0)][DBLP] FSE, 2003, pp:274-289 [Conf]
- Alex Biryukov, Adi Shamir
Analysis of the Non-linear Part of Mugi. [Citation Graph (0, 0)][DBLP] FSE, 2005, pp:320-329 [Conf]
- Alex Biryukov, Adi Shamir, David Wagner
Real Time Cryptanalysis of A5/1 on a PC. [Citation Graph (0, 0)][DBLP] FSE, 2000, pp:1-18 [Conf]
- Alex Biryukov, David Wagner
Slide Attacks. [Citation Graph (0, 0)][DBLP] Fast Software Encryption, 1999, pp:245-259 [Conf]
- Alex Biryukov, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle
New Weak-Key Classes of IDEA. [Citation Graph (0, 0)][DBLP] ICICS, 2002, pp:315-326 [Conf]
- Jongsung Kim, Alex Biryukov, Bart Preneel, Sangjin Lee
On the Security of Encryption Modes of MD4, MD5 and HAVAL. [Citation Graph (0, 0)][DBLP] ICICS, 2005, pp:147-158 [Conf]
- Eli Biham, Alex Biryukov, Orr Dunkelman, Eran Richardson, Adi Shamir
Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 1998, pp:362-376 [Conf]
- Alex Biryukov, Joseph Lano, Bart Preneel
Cryptanalysis of the Alleged SecurID Hash Function. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2003, pp:130-144 [Conf]
- Alex Biryukov, Sourav Mukhopadhyay, Palash Sarkar
Improved Time-Memory Trade-Offs with Multiple Data. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2005, pp:110-127 [Conf]
- Dai Watanabe, Alex Biryukov, Christophe De Cannière
A Distinguishing Attack of SNOW 2.0 with Linear Masking Method. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2003, pp:222-233 [Conf]
- Hirotaka Yoshida, Alex Biryukov
Analysis of a SHA-256 Variant. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2005, pp:245-260 [Conf]
- Hirotaka Yoshida, Alex Biryukov, Christophe De Cannière, Joseph Lano, Bart Preneel
Non-randomness of the Full 4 and 5-Pass HAVAL. [Citation Graph (0, 0)][DBLP] SCN, 2004, pp:324-336 [Conf]
- Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). [Citation Graph (0, 0)][DBLP] SCN, 2006, pp:242-256 [Conf]
- Alex Biryukov, Joseph Lano, Bart Preneel
Recent attacks on alleged SecurID and their practical implications. [Citation Graph (0, 0)][DBLP] Computers & Security, 2005, v:24, n:5, pp:364-370 [Journal]
- Eli Biham, Alex Biryukov
An Improvement of Davies' Attack on DES. [Citation Graph (0, 0)][DBLP] J. Cryptology, 1997, v:10, n:3, pp:195-206 [Journal]
- Eli Biham, Alex Biryukov, Adi Shamir
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. [Citation Graph (0, 0)][DBLP] J. Cryptology, 2005, v:18, n:4, pp:291-311 [Journal]
- Alex Biryukov, Andrey Bogdanov, Dmitry Khovratovich, Timo Kasper
Collision Attacks on AES-Based MAC: Alpha-MAC. [Citation Graph (0, 0)][DBLP] CHES, 2007, pp:166-180 [Conf]
- Alex Biryukov, Dmitry Khovratovich
Two New Techniques of Side-Channel Cryptanalysis. [Citation Graph (0, 0)][DBLP] CHES, 2007, pp:195-208 [Conf]
- Alex Biryukov
The Design of a Stream Cipher LEX. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2006, pp:67-75 [Conf]
Multiset Collision Attacks on Reduced-Round SNOW 3G and SNOW 3G (+) . [Citation Graph (, )][DBLP]
Related-Key Cryptanalysis of the Full AES-192 and AES-256. [Citation Graph (, )][DBLP]
Distinguisher and Related-Key Attack on the Full AES-256. [Citation Graph (, )][DBLP]
Speeding up Collision Search for Byte-Oriented Hash Functions. [Citation Graph (, )][DBLP]
Block and Stream Ciphers and the Creatures in Between. [Citation Graph (, )][DBLP]
Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others. [Citation Graph (, )][DBLP]
Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds. [Citation Graph (, )][DBLP]
Collisions for Step-Reduced SHA-256. [Citation Graph (, )][DBLP]
Cryptanalysis of the LAKE Hash Family. [Citation Graph (, )][DBLP]
Slid Pairs in Salsa20 and Trivium. [Citation Graph (, )][DBLP]
Two Trivial Attacks on Trivium. [Citation Graph (, )][DBLP]
Search in 0.007secs, Finished in 0.008secs
|