William Millan

According to our database1, William Millan authored at least 31 papers between 1995 and 2006.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2006
Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Multi-objective Optimisation of Bijective S-Boxes.
New Gener. Comput., 2005

LILI-II is not Broken.
IACR Cryptol. ePrint Arch., 2005

3C- A Provably Secure Pseudorandom Function and Message Authentication Code.A New mode of operation for Cryptographic Hash Function.
IACR Cryptol. ePrint Arch., 2005

Some thoughts on Collision Attacks in the Hash Functions MD5, SHA-0 and SHA-1.
IACR Cryptol. ePrint Arch., 2005

New Cryptographic Applications of Boolean Function Equivalence Classes.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Cryptanalysis of the cellular authentication and voice encryption algorithm.
IEICE Electron. Express, 2004

New Concepts in Evolutionary Search for Boolean Functions in Cryptology.
Comput. Intell., 2004

Simpler methods for generating better Boolean functions with good cryptographic properties.
Australas. J Comb., 2004

Dragon: A Fast Word Based Stream Cipher.
Proceedings of the Information Security and Cryptology, 2004

CRUSH: A New Cryptographic Hash Function using Iterated Halving Technique.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Improved Attack on the Cellular Authentication and Voice Encryption Algorithm (CAVE).
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Perspectives on Word Based Stream Ciphers.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

2003
A Complete Divide and Conquer Attack on the Alpha1 Stream Cipher.
Proceedings of the Information Security and Cryptology, 2003

Linear Redundancy in S-Boxes.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Evolutionary generation of bent functions for cryptography.
Proceedings of the IEEE Congress on Evolutionary Computation, 2003

2002
On Linear Redundancy in the AES S-Box.
IACR Cryptol. ePrint Arch., 2002

Evolving Boolean Functions Satisfying Multiple Criteria.
Proceedings of the Progress in Cryptology, 2002

Strengthening the Key Schedule of the AES.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

The LILI-II Keystream Generator.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2000
LILI Keystream Generator.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Efficient Methods for Generating MARS-Like S-Boxes.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

1999
Evolutionary Heuristics for Finding Cryptographically Strong S-Boxes.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Boolean Function Design Using Hill Climbing Methods.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

1998
Cryptanalysis of ORYX.
Proceedings of the Selected Areas in Cryptography '98, 1998

Cryptanalysis of the alleged CAVE algorithm.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

Heuristic Design of Cryptographically Strong Balanced Boolean Functions.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

How to Improve the Nonlinearity of Bijective S-Boxes.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
An effective genetic algorithm for finding highly nonlinear Boolean Functions.
Proceedings of the Information and Communication Security, First International Conference, 1997

On the Security of Self-Synchronous Ciphers.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1995
Low Order Approximation of Cipher Functions.
Proceedings of the Cryptography: Policy and Algorithms, 1995


  Loading...