HTML Export for Dagstuhl Seminar Proceedings, Volume 7021

Copy to Clipboard Download

<h2>Dagstuhl Seminar Proceedings, Volume 7021, </h2>
<ul>
<li>
    <span class="authors">Eli Biham, Helena Handschuh, Stefan Lucks, and Vincent Rijmen</span>
    <span class="title">07021 Abstracts Collection – Symmetric Cryptography</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.1">10.4230/DagSemProc.07021.1</a>
</li>
<li>
    <span class="authors">Eli Biham, Helena Handschuh, Stefan Lucks, and Vincent Rijmen</span>
    <span class="title">07021 Executive Summary – Symmetric Cryptography</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.2">10.4230/DagSemProc.07021.2</a>
</li>
<li>
    <span class="authors">Stefan Lucks</span>
    <span class="title">A Collision-Resistant Rate-1 Double-Block-Length Hash Function</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.3">10.4230/DagSemProc.07021.3</a>
</li>
<li>
    <span class="authors">Kaisa Nyberg and Risto Hakala</span>
    <span class="title">A Key-Recovery Attack on SOBER-128</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.4">10.4230/DagSemProc.07021.4</a>
</li>
<li>
    <span class="authors">Alex Biryukov</span>
    <span class="title">Block and Stream Ciphers and the Creatures in Between</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.5">10.4230/DagSemProc.07021.5</a>
</li>
<li>
    <span class="authors">Markus Dichtl</span>
    <span class="title">Cryptographic Shuffling of Random and Pseudorandom Sequences</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.6">10.4230/DagSemProc.07021.6</a>
</li>
<li>
    <span class="authors">Gregory G. Rose, Philip Hawkes, Michael Paddon, Cameron McDonald, and Miriam Wiggers de Vries</span>
    <span class="title">Design and Primitive Specification for Shannon</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.7">10.4230/DagSemProc.07021.7</a>
</li>
<li>
    <span class="authors">Nicolas T. Courtois</span>
    <span class="title">How Fast can be Algebraic Attacks on Block Ciphers?</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.8">10.4230/DagSemProc.07021.8</a>
</li>
<li>
    <span class="authors">David Arditti, Côme Berbain, Olivier Billet, Henri Gilbert, and Jacques Patarin</span>
    <span class="title">QUAD: Overview and Recent Developments</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.9">10.4230/DagSemProc.07021.9</a>
</li>
<li>
    <span class="authors">Tetsu Iwata</span>
    <span class="title">Tightness of the Security Bound of CENC</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.10">10.4230/DagSemProc.07021.10</a>
</li>
<li>
    <span class="authors">Erik Zenner</span>
    <span class="title">Why IV Setup for Stream Ciphers is Difficult</span>
    <a class="doi" href="https://doi.org/10.4230/DagSemProc.07021.11">10.4230/DagSemProc.07021.11</a>
</li>
</ul>

The metadata provided by Dagstuhl Publishing on its webpages, as well as their export formats (such as XML or BibTeX) available at our website, is released under the CC0 1.0 Public Domain Dedication license. That is, you are free to copy, distribute, use, modify, transform, build upon, and produce derived works from our data, even for commercial purposes, all without asking permission. Of course, we are always happy if you provide a link to us as the source of the data.

Read the full CC0 1.0 legal code for the exact terms that apply: https://creativecommons.org/publicdomain/zero/1.0/legalcode

Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail