메뉴 건너뛰기




Volumn 4727 LNCS, Issue , 2007, Pages 166-180

Collision attacks on AES-based MAC: Alpha-MAC

Author keywords

AES; Alpha MAC; Collision attack; MAC; Message authentication codes; Selective forgery; Side channel attack

Indexed keywords

AUTOMATIC PROGRAMMING; DATA STORAGE EQUIPMENT; DATA TRANSFER; MESSAGE PASSING;

EID: 38049029097     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74735-2_12     Document Type: Conference Paper
Times cited : (13)

References (15)
  • 1
    • 26444575926 scopus 로고    scopus 로고
    • Daemen, J., Rijmen, V.: A new MAC construction Aired and a Specific Instance Alpha-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 1-17. Springer, Heidelberg (2005)
    • Daemen, J., Rijmen, V.: A new MAC construction Aired and a Specific Instance Alpha-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005)
  • 2
    • 38049082754 scopus 로고    scopus 로고
    • On the internal structure of Alpha-MAC
    • Nguyen, P.Q, ed, VIETCRYPT 2006, Springer, Heidelberg
    • Huanga, J., Seberry, J., Susilo, W.: On the internal structure of Alpha-MAC. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341
    • Huanga, J.1    Seberry, J.2    Susilo, W.3
  • 3
    • 0242571732 scopus 로고    scopus 로고
    • Schramm, K., Wollinger, T., Paar, C.: A New Class of Collision Attacks and Its Application to DES. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 206-222. Springer, Heidelberg (2003)
    • Schramm, K., Wollinger, T., Paar, C.: A New Class of Collision Attacks and Its Application to DES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 206-222. Springer, Heidelberg (2003)
  • 4
    • 35048824462 scopus 로고    scopus 로고
    • Ledig, H., Muller, F., Valette, F.: Enhancing Collision Attacks. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 176-190. Springer, Heidelberg (2004)
    • Ledig, H., Muller, F., Valette, F.: Enhancing Collision Attacks. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 176-190. Springer, Heidelberg (2004)
  • 5
    • 35048895383 scopus 로고    scopus 로고
    • Schramm, K., Leander, G., Felke, P., Paar, C.: A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 163-175. Springer, Heidelberg (2004)
    • Schramm, K., Leander, G., Felke, P., Paar, C.: A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 163-175. Springer, Heidelberg (2004)
  • 6
    • 33745640963 scopus 로고    scopus 로고
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache Attacks and Countermeasures: The Case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, Springer, Heidelberg (2006)
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache Attacks and Countermeasures: The Case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, Springer, Heidelberg (2006)
  • 7
    • 38049092710 scopus 로고    scopus 로고
    • Handschuh, H., Preneel, B.: Blind differential cryptanalysis for enhanced power attacks. In: SAC'06. LNCS, Springer, Heidelberg (2006)
    • Handschuh, H., Preneel, B.: Blind differential cryptanalysis for enhanced power attacks. In: SAC'06. LNCS, Springer, Heidelberg (2006)
  • 9
    • 79251551155 scopus 로고    scopus 로고
    • The Pelican MAC Function. Available at
    • Daemen, J., Rijmen, V.: The Pelican MAC Function. Available at (2005), http ://eprint.iacr.org/2005/088.pdf
    • Daemen, J.1    Rijmen, V.2
  • 10
    • 38049063303 scopus 로고    scopus 로고
    • Microchip: PIC16F687 Microcontroller Data Sheet (2007)
    • Microchip: PIC16F687 Microcontroller Data Sheet (2007)
  • 11
    • 38049068507 scopus 로고    scopus 로고
    • Efficient implementation of the AES Encryption Algorithm for Smart-cards. Available at
    • Lechner, J., Tatzgern, M.: Efficient implementation of the AES Encryption Algorithm for Smart-cards. Available at (2004), www.iaik.tugraz.at
    • Lechner, J.1    Tatzgern, M.2
  • 12
    • 38049010737 scopus 로고    scopus 로고
    • D'Souza, S.: AN556 - Implementing a Table Read. Technical report, Microchip Technology Inc., Application Note (2000)
    • D'Souza, S.: AN556 - Implementing a Table Read. Technical report, Microchip Technology Inc., Application Note (2000)
  • 13
    • 26444465110 scopus 로고    scopus 로고
    • Oswald, E., Mangard, S., Pramstaller, N.. Rijmen, V.: A Side-Channel Analysis Resistant Description of the AES S-box. In: Gilbert, H.. Handschuh. H. (eds.) FSE 2005. LNCS, 3557. Springer, Heidelberg (2005)
    • Oswald, E., Mangard, S., Pramstaller, N.. Rijmen, V.: A Side-Channel Analysis Resistant Description of the AES S-box. In: Gilbert, H.. Handschuh. H. (eds.) FSE 2005. LNCS, vol. 3557. Springer, Heidelberg (2005)
  • 14
    • 38049035238 scopus 로고    scopus 로고
    • Oswald, E., Schramm, K.: An efficient masking scheme for aes software implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, 3786. Springer, Heidelberg (2006)
    • Oswald, E., Schramm, K.: An efficient masking scheme for aes software implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786. Springer, Heidelberg (2006)
  • 15
    • 38049037644 scopus 로고    scopus 로고
    • Herbst, C., Oswald, E., Mangard, S.: An AES Implementation Resistant to Power Analysis Attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, 3989. Springer, Heidelberg (2006)
    • Herbst, C., Oswald, E., Mangard, S.: An AES Implementation Resistant to Power Analysis Attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989. Springer, Heidelberg (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.