메뉴 건너뛰기




Volumn 111, Issue 2, 2004, Pages 89-117

Polynomials in the Nation's Service: Using Algebra to Design the Advanced Encryption Standard

Author keywords

[No Author keywords available]

Indexed keywords


EID: 1442328483     PISSN: 00029890     EISSN: None     Source Type: Journal    
DOI: 10.2307/4145212     Document Type: Article
Times cited : (16)

References (47)
  • 2
    • 0042980109 scopus 로고
    • On almost perfect nonlinear permutations
    • Springer-Verlag, Berlin
    • T. Beth and C. Ding, On almost perfect nonlinear permutations, in Advances in Cryptology: Eurocrypt '93, Springer-Verlag, Berlin, 1993, pp. 65-76.
    • (1993) Advances in Cryptology: Eurocrypt '93 , pp. 65-76
    • Beth, T.1    Ding, C.2
  • 6
    • 0028428941 scopus 로고
    • The Data Encryption Standard (DES) and its strength against attacks
    • D. Coppersmith, The Data Encryption Standard (DES) and its strength against attacks, in IBM Journal of Research and Development 30 (1993) 243-250.
    • (1993) IBM Journal of Research and Development , vol.30 , pp. 243-250
    • Coppersmith, D.1
  • 7
    • 1442301205 scopus 로고    scopus 로고
    • personal communication
    • _, personal communication.
  • 8
    • 77649327985 scopus 로고    scopus 로고
    • Efficient algorithms for solving overdefined systems of multivariate polynomial equations
    • B. Preneel, ed., Springer-Verlag, Berlin
    • N. Courtois, A. Klimov, J. Patarin, and A. Shamir, Efficient algorithms for solving overdefined systems of multivariate polynomial equations, in Advances in Cryptology: Eurocrypt '00, B. Preneel, ed., Springer-Verlag, Berlin, 2000, pp. 392-407.
    • (2000) Advances in Cryptology: Eurocrypt '00 , pp. 392-407
    • Courtois, N.1    Klimov, A.2    Patarin, J.3    Shamir, A.4
  • 9
    • 24244462424 scopus 로고    scopus 로고
    • A computer in Kabul yields a chilling array of Al Qaeda memos
    • December 31
    • A. Cullinson, A computer in Kabul yields a chilling array of Al Qaeda memos, Wall Street Journal (December 31, 2001) A1-A3.
    • (2001) Wall Street Journal
    • Cullinson, A.1
  • 11
    • 0002540510 scopus 로고    scopus 로고
    • The Block Cipher Square
    • E. Biham ed., LNCS 1267, Springer-Verlag, Berlin
    • J. Daemen, L. Knudsen, and V. Rijmen, The Block Cipher Square, in Fast Software Encryption, E. Biham ed., LNCS 1267, Springer-Verlag, Berlin, 1997.
    • (1997) Fast Software Encryption
    • Daemen, J.1    Knudsen, L.2    Rijmen, V.3
  • 13
    • 84862049893 scopus 로고    scopus 로고
    • Answer to "New Observations on Rijndael"
    • NIST AES website (csrc.nist.gov/encryption/aes)
    • _, Answer to "New Observations on Rijndael," in NIST Second Round Comment, NIST AES website (csrc.nist.gov/encryption/aes), 2000.
    • (2000) NIST Second Round Comment
  • 14
    • 84946823597 scopus 로고    scopus 로고
    • The wide trail design strategy
    • 8th IMA International Conference, Springer-Verlag, Berlin
    • _, The wide trail design strategy, in Cryptography and Coding, 8th IMA International Conference, B. Honary, ed., Springer-Verlag 2001, Berlin, pp. 222-238.
    • (2001) Cryptography and Coding , pp. 222-238
    • Honary, B.1
  • 16
    • 25944479355 scopus 로고
    • Efficient computations of zerodimensional Groebner bases by changes of ordering
    • J. Faugere, P. Gianni, D. Lazard, and T. Mora, Efficient computations of zerodimensional Groebner bases by changes of ordering, J. Symb. Comput. 16 (1993) 329-344.
    • (1993) J. Symb. Comput. , vol.16 , pp. 329-344
    • Faugere, J.1    Gianni, P.2    Lazard, D.3    Mora, T.4
  • 17
    • 84949194630 scopus 로고    scopus 로고
    • A simple algebraic representation of Rijndael
    • S. Vaudenay and A. Youssef, eds., Springer-Verlag, Berlin
    • N. Ferguson, R. Schroeppel, and D. Whiting, A simple algebraic representation of Rijndael, in Selected Areas of Cryptography 2001, S. Vaudenay and A. Youssef, eds., Springer-Verlag, Berlin, 2001, pp. 103-111.
    • (2001) Selected Areas of Cryptography 2001 , pp. 103-111
    • Ferguson, N.1    Schroeppel, R.2    Whiting, D.3
  • 18
    • 1442350129 scopus 로고    scopus 로고
    • personal communication
    • E. Grossman, personal communication.
    • Grossman, E.1
  • 19
    • 27544435027 scopus 로고    scopus 로고
    • Attacks on block ciphers of low algebraic degree
    • T. Jakobsen and L. Knudsen, Attacks on block ciphers of low algebraic degree, J. Cryptology 14 (2001) 197-210.
    • (2001) J. Cryptology , vol.14 , pp. 197-210
    • Jakobsen, T.1    Knudsen, L.2
  • 22
    • 1442325708 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2000/051
    • M. Kwan, Reducing the Gate Count of Bitslice DES, Cryptology ePrint Archive, Report 2000/051, 2000; available at http://eprint.iacr.org.
    • (2000) Reducing the Gate Count of Bitslice DES
    • Kwan, M.1
  • 23
    • 0001230046 scopus 로고    scopus 로고
    • Standing the test of time: The Data Encryption Standard
    • S. Landau, Standing the test of time: the Data Encryption Standard, Notices Amer. Math. Soc. 47 (2000) 341-349.
    • (2000) Notices Amer. Math. Soc. , vol.47 , pp. 341-349
    • Landau, S.1
  • 24
    • 1442350122 scopus 로고    scopus 로고
    • Communications security for the twenty-first century: The Advanced Encryption Standard
    • _, Communications security for the twenty-first century: the Advanced Encryption Standard, Notices Amer. Math. Soc. 47 (2000) 450-459.
    • (2000) Notices Amer. Math. Soc. , vol.47 , pp. 450-459
  • 27
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • T. Helleseth, ed., Springer-Verlag, Berlin
    • M. Matsui, Linear cryptanalysis method for DES cipher, in Advances in Cryptology: Eurocrypt '93, T. Helleseth, ed., Springer-Verlag, Berlin, 1994, pp. 386-397.
    • (1994) Advances in Cryptology: Eurocrypt '93 , pp. 386-397
    • Matsui, M.1
  • 28
    • 0001743825 scopus 로고
    • Nonlinearity criteria for cryptographic functions
    • J.-J Quisquater and J. Vandewalle, eds., Springer-Verlag, Berlin
    • W. Meier and O. Staffelbach, Nonlinearity criteria for cryptographic functions, in Advances in Cryptology: Eurocrypt '89, J.-J Quisquater and J. Vandewalle, eds., Springer-Verlag, Berlin, 1989.
    • (1989) Advances in Cryptology: Eurocrypt '89
    • Meier, W.1    Staffelbach, O.2
  • 29
    • 24144485015 scopus 로고    scopus 로고
    • New observations on Rijndael
    • NIST AES website (csrc.nist.gov/encryption/aes)
    • S. Murphy and M. Robshaw, New observations on Rijndael, in NIST Second Round Comment, NIST AES website (csrc.nist.gov/encryption/aes), 2000.
    • (2000) NIST Second Round Comment
    • Murphy, S.1    Robshaw, M.2
  • 30
    • 1442301202 scopus 로고    scopus 로고
    • Further comments on the structure of Rijndael
    • NIST AES website (csrc.nist.gov/encryption/aes)
    • _, Further comments on the structure of Rijndael, in NIST Second Round Comment, NIST AES website (csrc.nist.gov/encryption/aes), 2000.
    • (2000) NIST Second Round Comment
  • 31
    • 84937413721 scopus 로고    scopus 로고
    • Essential algebraic structure within the AES
    • Springer-Verlag, Berlin
    • _, Essential algebraic structure within the AES, Advances in Cryptology: CRYPTO '02, Moti Yung, ed., Springer-Verlag, Berlin, 2002, pp. 1-16.
    • (2002) Advances in Cryptology: CRYPTO '02 , pp. 1-16
    • Yung, M.1
  • 33
    • 85027157211 scopus 로고
    • On the construction of highly nonlinear permutations
    • R. Rueppel, ed., Springer-Verlag, Berlin
    • K. Nyberg, On the construction of highly nonlinear permutations, in Advances in Cryptology: Eurocrypt '92, R. Rueppel, ed., Springer-Verlag, Berlin, 1993, pp. 92-98.
    • (1993) Advances in Cryptology: Eurocrypt '92 , pp. 92-98
    • Nyberg, K.1
  • 34
    • 0038748929 scopus 로고
    • Differentially uniform mappings for cryptography
    • Springer-Verlag, Berlin
    • _, Differentially uniform mappings for cryptography, in Advances in Cryptology: Eurocrypt '93, T. Helleseth, ed., Springer-Verlag, Berlin, 1994, pp. 53-64.
    • (1994) Advances in Cryptology: Eurocrypt '93 , pp. 53-64
    • Helleseth, T.1
  • 35
    • 84948979030 scopus 로고
    • S-boxes and round functions with controllable linearity and differential uniformity
    • Springer-Verlag, Berlin
    • _, S-boxes and round functions with controllable linearity and differential uniformity, in Fast Software Encryption: Second International Workshop 1994, B. Preneel, ed., Springer-Verlag, Berlin, 1995, pp. 111-130.
    • (1995) Fast Software Encryption: Second International Workshop 1994 , pp. 111-130
    • Preneel, B.1
  • 36
    • 0029632010 scopus 로고
    • Provable security against a differential attack
    • K. Nyberg and L. Knudsen, Provable security against a differential attack, J. Cryptology 8 (1995) 27-38.
    • (1995) J. Cryptology , vol.8 , pp. 27-38
    • Nyberg, K.1    Knudsen, L.2
  • 37
    • 24944464408 scopus 로고
    • Nonlinearity of exponent permutations
    • J.-J Quisquater and J. Vandewalle, eds., Springer-Verlag, Berlin
    • J. Pieprzyk, Nonlinearity of exponent permutations, in Advances in Cryptology: Eurocrypt '89, J.-J Quisquater and J. Vandewalle, eds., Springer-Verlag, Berlin, 1990, pp. 89-92.
    • (1990) Advances in Cryptology: Eurocrypt '89 , pp. 89-92
    • Pieprzyk, J.1
  • 39
    • 1442301204 scopus 로고    scopus 로고
    • personal communication
    • V. Rijmen, personal communication.
    • Rijmen, V.1
  • 41
    • 1442350127 scopus 로고    scopus 로고
    • United States v. Nicodemo S. Scarfo, et al., Criminal Action No. 00-404 (NHP), United States District Court, District of New Jersey
    • United States v. Nicodemo S. Scarfo, et al., Criminal Action No. 00-404 (NHP), United States District Court, District of New Jersey.
  • 42
    • 84937481211 scopus 로고    scopus 로고
    • Second Round Comments to NIST
    • NIST AES website (csrc.nist.gov/encryption/aes)
    • R. Schroeppel, Second Round Comments to NIST, in NIST Second Round Comment, NIST AES website (csrc.nist.gov/encryption/aes), 2000.
    • (2000) NIST Second Round Comment
    • Schroeppel, R.1
  • 43
    • 1442325710 scopus 로고
    • On the security of DES
    • Hugh Williams, ed., Springer-Verlag, Berlin
    • A. Shamir, On the security of DES, in Advances in Cryptology: CRYPTO '85, Hugh Williams, ed., Springer-Verlag, Berlin, 1985, pp. 280-281.
    • (1985) Advances in Cryptology: CRYPTO '85 , pp. 280-281
    • Shamir, A.1
  • 44
    • 1442276671 scopus 로고
    • The Data Encryption Standard: Past and future
    • G. Simmons, ed., IEEE Press, New York
    • M. Smid and D. Branstad, The Data Encryption Standard: past and future, in Contemporary Cryptology, G. Simmons, ed., IEEE Press, New York, 1991.
    • (1991) Contemporary Cryptology
    • Smid, M.1    Branstad, D.2
  • 45
    • 1442301203 scopus 로고    scopus 로고
    • personal communication
    • W. Tuchman, personal communication.
    • Tuchman, W.1
  • 47
    • 0024001951 scopus 로고
    • A spectral characterization of correlation-immune combining functions
    • G. Xiao and J. Massey, A spectral characterization of correlation-immune combining functions, IEEE Trans. Inform. Theory 34 (1988) 569-571.
    • (1988) IEEE Trans. Inform. Theory , vol.34 , pp. 569-571
    • Xiao, G.1    Massey, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.