Data Encryption Standard (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Data Encryption Standard" in English language version.

refsWebsite
Global rank English rank
1st place
1st place
2nd place
2nd place
355th place
454th place
11th place
8th place
3rd place
3rd place
5th place
5th place
1,353rd place
938th place
low place
low place
6th place
6th place
low place
low place
8,888th place
6,276th place
low place
low place
low place
low place
7,043rd place
4,687th place
272nd place
225th place
629th place
610th place
1,360th place
845th place
383rd place
320th place
low place
low place
low place
low place
low place
low place
274th place
309th place
1,697th place
1,040th place
69th place
59th place
18th place
17th place
1,185th place
840th place
low place
low place
low place
low place
low place
9,315th place
207th place
136th place
low place
low place
low place
low place

acm.org

dl.acm.org

archive.org

arxiv.org

books.google.com

cnet.com

copacobana.org

crack.sh

doi.org

  • Diffie, Whitfield; Hellman, Martin E. (June 1977). "Exhaustive Cryptanalysis of the NBS Data Encryption Standard" (PDF). Computer. 10 (6): 74–84. doi:10.1109/C-M.1977.217750. S2CID 2412454. Archived from the original (PDF) on 2014-02-26.
  • Konheim, Alan G. (1 April 2016). "Automated teller machines: their history and authentication protocols". Journal of Cryptographic Engineering. 6 (1): 1–29. doi:10.1007/s13389-015-0104-3. ISSN 2190-8516. S2CID 1706990. Archived from the original on 22 July 2019. Retrieved 28 August 2019.
  • P. Kinnucan (October 1978). "Data Encryption Gurus: Tuchman and Meyer". Cryptologia. 2 (4): 371. doi:10.1080/0161-117891853270.
  • van Oorschot, Paul C.; Wiener, Michael J. (1991), Damgård, Ivan Bjerre (ed.), "A Known-Plaintext Attack on Two-Key Triple Encryption", Advances in Cryptology – EUROCRYPT ’90, vol. 473, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 318–325, doi:10.1007/3-540-46877-3_29, ISBN 978-3-540-53587-4
  • Biham, E. & Shamir, A (1993). Differential cryptanalysis of the data encryption standard. Shamir, Adi. New York: Springer-Verlag. pp. 487–496. doi:10.1007/978-1-4613-9314-6. ISBN 978-0387979304. OCLC 27173465. S2CID 6361693.{{cite book}}: CS1 maint: multiple names: authors list (link)
  • Matsui, Mitsuru (1993-05-23). "Linear Cryptanalysis Method for DES Cipher". Advances in Cryptology — EUROCRYPT '93. Lecture Notes in Computer Science. Vol. 765. Springer, Berlin, Heidelberg. pp. 386–397. doi:10.1007/3-540-48285-7_33. ISBN 978-3540482857.
  • Biryukov, Alex; Cannière, Christophe De; Quisquater, Michaël (2004-08-15). "On Multiple Linear Approximations". Advances in Cryptology – CRYPTO 2004. Lecture Notes in Computer Science. Vol. 3152. Springer, Berlin, Heidelberg. pp. 1–22. doi:10.1007/978-3-540-28628-8_1. ISBN 9783540226680.
  • Knudsen, Lars R.; Mathiassen, John Erik (2000-04-10). "A Chosen-Plaintext Linear Attack on DES". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 1978. Springer, Berlin, Heidelberg. pp. 262–272. doi:10.1007/3-540-44706-7_18. ISBN 978-3540447061.
  • Junod, Pascal (2001-08-16). "On the Complexity of Matsui's Attack". Selected Areas in Cryptography. Lecture Notes in Computer Science. Vol. 2259. Springer, Berlin, Heidelberg. pp. 199–211. doi:10.1007/3-540-45537-X_16. ISBN 978-3540455370.
  • Biham, Eli; Biryukov, Alex (1997-06-01). "An improvement of Davies' attack on DES". Journal of Cryptology. 10 (3): 195–205. doi:10.1007/s001459900027. ISSN 0933-2790. S2CID 4070446.
  • Langford, Susan K.; Hellman, Martin E. (1994-08-21). "Differential-Linear Cryptanalysis". Advances in Cryptology — CRYPTO '94. Lecture Notes in Computer Science. Vol. 839. Springer, Berlin, Heidelberg. pp. 17–25. doi:10.1007/3-540-48658-5_3. ISBN 978-3540486589.
  • Biham, Eli; Dunkelman, Orr; Keller, Nathan (2002-12-01). "Enhancing Differential-Linear Cryptanalysis". Advances in Cryptology — ASIACRYPT 2002. Lecture Notes in Computer Science. Vol. 2501. Springer, Berlin, Heidelberg. pp. 254–266. doi:10.1007/3-540-36178-2_16. ISBN 978-3540361787.
  • Edward F. Schaefer. "A Simplified Data Encryption Standard Algorithm". doi:10.1080/0161-119691884799 1996.

emc.com

github.com

gist.github.com

gpo.gov

edocket.access.gpo.gov

gwu.edu

nsarchive.gwu.edu

harvard.edu

ui.adsabs.harvard.edu

ijcaonline.org

research.ijcaonline.org

ijcsi.org

iso.org

nist.gov

csrc.nist.gov

nist.gov

nvl.nist.gov

  • William E. Burr, "Data Encryption Standard", in NIST's anthology "A Century of Excellence in Measurements, Standards, and Technology: A Chronicle of Selected NBS/NIST Publications, 1901–2000. HTML Archived 2009-06-19 at the Wayback Machine PDF Archived 2006-08-23 at the Wayback Machine

itl.nist.gov

nku.edu

nsa.gov

origin-computer.org

  • Diffie, Whitfield; Hellman, Martin E. (June 1977). "Exhaustive Cryptanalysis of the NBS Data Encryption Standard" (PDF). Computer. 10 (6): 74–84. doi:10.1109/C-M.1977.217750. S2CID 2412454. Archived from the original (PDF) on 2014-02-26.

psu.edu

citeseerx.ist.psu.edu

sagemath.org

doc.sagemath.org

sandwich.net

hamburgsteak.sandwich.net

schneier.com

scholar.google.com

sciengines.com

semanticscholar.org

api.semanticscholar.org

  • Diffie, Whitfield; Hellman, Martin E. (June 1977). "Exhaustive Cryptanalysis of the NBS Data Encryption Standard" (PDF). Computer. 10 (6): 74–84. doi:10.1109/C-M.1977.217750. S2CID 2412454. Archived from the original (PDF) on 2014-02-26.
  • Konheim, Alan G. (1 April 2016). "Automated teller machines: their history and authentication protocols". Journal of Cryptographic Engineering. 6 (1): 1–29. doi:10.1007/s13389-015-0104-3. ISSN 2190-8516. S2CID 1706990. Archived from the original on 22 July 2019. Retrieved 28 August 2019.
  • Biham, E. & Shamir, A (1993). Differential cryptanalysis of the data encryption standard. Shamir, Adi. New York: Springer-Verlag. pp. 487–496. doi:10.1007/978-1-4613-9314-6. ISBN 978-0387979304. OCLC 27173465. S2CID 6361693.{{cite book}}: CS1 maint: multiple names: authors list (link)
  • Biham, Eli; Biryukov, Alex (1997-06-01). "An improvement of Davies' attack on DES". Journal of Cryptology. 10 (3): 195–205. doi:10.1007/s001459900027. ISSN 0933-2790. S2CID 4070446.

slideheaven.com

springer.com

link.springer.com

web.archive.org

webster.edu

mercury.webster.edu

worldcat.org