메뉴 건너뛰기




Volumn 5086 LNCS, Issue , 2008, Pages 73-96

A unified approach to related-key attacks

Author keywords

[No Author keywords available]

Indexed keywords

CHLORINE COMPOUNDS;

EID: 50249103823     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71039-4_5     Document Type: Conference Paper
Times cited : (24)

References (46)
  • 1
    • 38149139257 scopus 로고    scopus 로고
    • Ayaz, E.S., Selçuk, A.A.: Improved DST Cryptanalysis of IDEA. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, 4356, pp. 1-14. Springer, Heidelberg (2007)
    • Ayaz, E.S., Selçuk, A.A.: Improved DST Cryptanalysis of IDEA. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 1-14. Springer, Heidelberg (2007)
  • 2
    • 35248860702 scopus 로고    scopus 로고
    • A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Bellare, M., Kohno, T.: A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 491-506
    • Bellare, M.1    Kohno, T.2
  • 3
    • 0028494723 scopus 로고
    • New Types of Cryptanalytic Attacks Using Related Keys
    • Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7(4), 229-246 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1
  • 4
    • 84957694360 scopus 로고    scopus 로고
    • Biham, E., Biryukov, A., Shamir, A.: Miss in the Middle Attacks on IDEA and Khufu. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 124-138. Springer, Heidelberg (1999)
    • Biham, E., Biryukov, A., Shamir, A.: Miss in the Middle Attacks on IDEA and Khufu. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 124-138. Springer, Heidelberg (1999)
  • 5
    • 84945132264 scopus 로고    scopus 로고
    • The Rectangle Attack - Rectangling the Serpent
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: The Rectangle Attack - Rectangling the Serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340-357. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 340-357
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 6
    • 26444604938 scopus 로고    scopus 로고
    • Biham, E., Dunkelman, O., Keller, N.: New Combined Attacks on Block Ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 126-144. Springer, Heidelberg (2005)
    • Biham, E., Dunkelman, O., Keller, N.: New Combined Attacks on Block Ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 126-144. Springer, Heidelberg (2005)
  • 7
    • 24944515451 scopus 로고    scopus 로고
    • Related-Key Boomerang and Rectangle Attacks
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Related-Key Boomerang and Rectangle Attacks. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 507-525
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 8
    • 55749108795 scopus 로고    scopus 로고
    • New Cryptanalytic Results on IDEA
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: New Cryptanalytic Results on IDEA. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 412-427. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 412-427
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 9
    • 38149109256 scopus 로고    scopus 로고
    • Biham, E., Dunkelman, O., Keller, N.: A New Attack on 6-Round IDEA. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 211-224. Springer, Heidelberg (2007)
    • Biham, E., Dunkelman, O., Keller, N.: A New Attack on 6-Round IDEA. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 211-224. Springer, Heidelberg (2007)
  • 11
    • 33745626422 scopus 로고    scopus 로고
    • Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-Memory Trade-Offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 110-127. Springer, Heidelberg (2006)
    • Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-Memory Trade-Offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110-127. Springer, Heidelberg (2006)
  • 12
    • 84944029559 scopus 로고    scopus 로고
    • New Weak-Key Classes of IDEA
    • Deng, R.H, Qing, S, Bao, F, Zhou, J, eds, ICICS 2002, Springer, Heidelberg
    • Biryukov, A., Nakahara Jr., J., Preneel, B., Vandewalle, J.: New Weak-Key Classes of IDEA. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 315-326. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2513 , pp. 315-326
    • Biryukov, A.1    Nakahara Jr., J.2    Preneel, B.3    Vandewalle, J.4
  • 13
    • 84957610784 scopus 로고    scopus 로고
    • Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 245-259. Springer, Heidelberg (1999)
    • Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245-259. Springer, Heidelberg (1999)
  • 14
    • 84948988609 scopus 로고    scopus 로고
    • Advanced Slide Attacks
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 586-606. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 586-606
    • Biryukov, A.1    Wagner, D.2
  • 15
    • 84949440974 scopus 로고    scopus 로고
    • Borisov, N., Chew, M., Johnson, R., Wagner, D.: Multiplicative Differentials. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, pp. 17-33. Springer, Heidelberg (2002)
    • Borisov, N., Chew, M., Johnson, R., Wagner, D.: Multiplicative Differentials. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 17-33. Springer, Heidelberg (2002)
  • 16
    • 84957369098 scopus 로고    scopus 로고
    • Two Attacks on Reduced Round IDEA
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Borst, J., Knudsen, L.R., Rijmen, V.: Two Attacks on Reduced Round IDEA. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 1-13. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 1-13
    • Borst, J.1    Knudsen, L.R.2    Rijmen, V.3
  • 17
    • 85028822846 scopus 로고
    • Key Scheduling in DES Type Cryptosystems
    • Seberry, J, Pieprzyk, J.P, eds, AUSCRYPT 1990, Springer, Heidelberg
    • Brown, L., Seberry, J.: Key Scheduling in DES Type Cryptosystems. In: Seberry, J., Pieprzyk, J.P. (eds.) AUSCRYPT 1990. LNCS, vol. 453, pp. 221-228. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.453 , pp. 221-228
    • Brown, L.1    Seberry, J.2
  • 18
    • 50249105371 scopus 로고    scopus 로고
    • Daemen, J., Govaerts, R., Vandewalle, J.: Cryptanalysis of 2.5 Rounds of IDEA (Extended Abstract), technical report 93/1, Department of Electrical Engineering, ESAT-COSIC, Belgium (1993)
    • Daemen, J., Govaerts, R., Vandewalle, J.: Cryptanalysis of 2.5 Rounds of IDEA (Extended Abstract), technical report 93/1, Department of Electrical Engineering, ESAT-COSIC, Belgium (1993)
  • 19
    • 85025673016 scopus 로고
    • Weak Keys for IDEA
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Daemen, J., Govaerts, R., Vandewalle, J.: Weak Keys for IDEA. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 224-231. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 224-231
    • Daemen, J.1    Govaerts, R.2    Vandewalle, J.3
  • 20
    • 84947444236 scopus 로고    scopus 로고
    • Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 149-165. Springer, Heidelberg (1997)
    • Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997)
  • 21
    • 35248848972 scopus 로고    scopus 로고
    • Demirci, H.: Square-like Attacks on Reduced Rounds of IDEA. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, 2595, pp. 147-159. Springer, Heidelberg (2003)
    • Demirci, H.: Square-like Attacks on Reduced Rounds of IDEA. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 147-159. Springer, Heidelberg (2003)
  • 22
    • 24944483918 scopus 로고    scopus 로고
    • Demirci, H., Selçuk, A.A., Türe, E.: A New Meet-in-the-Middle Attack on the IDEA Block Cipher. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, 3006, pp. 117-129. Springer, Heidelberg (2004)
    • Demirci, H., Selçuk, A.A., Türe, E.: A New Meet-in-the-Middle Attack on the IDEA Block Cipher. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 117-129. Springer, Heidelberg (2004)
  • 23
    • 84974678303 scopus 로고    scopus 로고
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved Cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 213-230. Springer, Heidelberg (2001)
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved Cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213-230. Springer, Heidelberg (2001)
  • 24
    • 84949982494 scopus 로고    scopus 로고
    • Slide Attacks with a Known-Plaintext Cryptanalysis
    • Kim, K.-c, ed, ICISC 2001, Springer, Heidelberg
    • Furuya, S.: Slide Attacks with a Known-Plaintext Cryptanalysis. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 214-225. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 214-225
    • Furuya, S.1
  • 26
    • 84957688406 scopus 로고    scopus 로고
    • Differential-Linear Weak Keys Classes of IDEA
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Hawkes, P.: Differential-Linear Weak Keys Classes of IDEA. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 112-126. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 112-126
    • Hawkes, P.1
  • 27
    • 84955569014 scopus 로고    scopus 로고
    • Hawkes, P., O'Connor, L.: On Applying Linear Cryptanalysis to IDEA. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, 1163, pp. 105-115. Springer, Heidelberg (1996)
    • Hawkes, P., O'Connor, L.: On Applying Linear Cryptanalysis to IDEA. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 105-115. Springer, Heidelberg (1996)
  • 28
    • 26444515034 scopus 로고    scopus 로고
    • Hong, S., Kim, J., Kim, G., Lee, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 368-383. Springer, Heidelberg (2005)
    • Hong, S., Kim, J., Kim, G., Lee, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368-383. Springer, Heidelberg (2005)
  • 29
    • 26444467043 scopus 로고    scopus 로고
    • Iwata, T., Kohno, T.: New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, 3017, pp. 427-445. Springer, Heidelberg (2004)
    • Iwata, T., Kohno, T.: New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 427-445. Springer, Heidelberg (2004)
  • 30
    • 24944480579 scopus 로고    scopus 로고
    • Jakimoski, G., Desmedt, Y.: Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, 3006, pp. 208-221. Springer, Heidelberg (2004)
    • Jakimoski, G., Desmedt, Y.: Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 208-221. Springer, Heidelberg (2004)
  • 31
    • 26444599694 scopus 로고    scopus 로고
    • Junod, P.: New Attacks Against Reduced-Round Versions of IDEA. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 384-397. Springer, Heidelberg (2005)
    • Junod, P.: New Attacks Against Reduced-Round Versions of IDEA. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 384-397. Springer, Heidelberg (2005)
  • 32
    • 67650338267 scopus 로고    scopus 로고
    • Key-Schedule Cryptoanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Kelsey, J., Schneier, B., Wagner, D.: Key-Schedule Cryptoanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237-251. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 237-251
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 33
    • 0006540774 scopus 로고    scopus 로고
    • Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
    • Han, Y, Quing, S, eds, ICICS 1997, Springer, Heidelberg
    • Kelsey, J., Schneier, B., Wagner, D.: Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233-246. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1334 , pp. 233-246
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 34
    • 38149085478 scopus 로고    scopus 로고
    • Kim, J., Hong, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 225-241. Springer, Heidelberg (2007)
    • Kim, J., Hong, S., Preneel, B.: Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 225-241. Springer, Heidelberg (2007)
  • 35
    • 35048894987 scopus 로고    scopus 로고
    • Kim, J., Kim, G., Hong, S., Hong, D.: The Related-Key Rectangle Attack - Application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, 3108, pp. 123-136. Springer, Heidelberg (2004)
    • Kim, J., Kim, G., Hong, S., Hong, D.: The Related-Key Rectangle Attack - Application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123-136. Springer, Heidelberg (2004)
  • 36
    • 35048892576 scopus 로고    scopus 로고
    • Knudsen, L.R.: Cryptanalysis of LOKI91. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, 718, pp. 196-208. Springer, Heidelberg (1993)
    • Knudsen, L.R.: Cryptanalysis of LOKI91. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 196-208. Springer, Heidelberg (1993)
  • 37
    • 85028910917 scopus 로고
    • Markov Ciphers and Differential Cryptanalysis
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Lai, X., Massey, J.L., Murphy, S.: Markov Ciphers and Differential Cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17-38. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.L.2    Murphy, S.3
  • 38
    • 85025704284 scopus 로고
    • Linear Cryptanalysis Method for DES Cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 39
    • 85028772160 scopus 로고
    • On the Security of the IDEA Block Cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Meier, W.: On the Security of the IDEA Block Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 371-385. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 371-385
    • Meier, W.1
  • 40
    • 50249116909 scopus 로고    scopus 로고
    • Nakahara Jr., J., Barreto, P.S.L.M., Preneel, B., Vandewalle, J., Kim, H.Y.: SQUARE Attacks Against Reduced-Round PES and IDEA Block Ciphers, IACR Cryptology ePrint Archive, Report 2001/068 (2001)
    • Nakahara Jr., J., Barreto, P.S.L.M., Preneel, B., Vandewalle, J., Kim, H.Y.: SQUARE Attacks Against Reduced-Round PES and IDEA Block Ciphers, IACR Cryptology ePrint Archive, Report 2001/068 (2001)
  • 41
    • 26444487554 scopus 로고    scopus 로고
    • Nakahara Jr., J., Preneel, B., Vandewalle, J.: The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, 3108, pp. 98-109. Springer, Heidelberg (2004)
    • Nakahara Jr., J., Preneel, B., Vandewalle, J.: The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 98-109. Springer, Heidelberg (2004)
  • 42
    • 0242656073 scopus 로고    scopus 로고
    • Raddum, H.: Cryptanalysis of IDEA-X/2. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 1-8. Springer, Heidelberg (2003)
    • Raddum, H.: Cryptanalysis of IDEA-X/2. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 1-8. Springer, Heidelberg (2003)
  • 44
    • 84945126868 scopus 로고    scopus 로고
    • Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 156-170. Springer, Heidelberg (1999)
    • Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
  • 45
    • 84869815133 scopus 로고    scopus 로고
    • Wheeler, D.J., Needham, R.M.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, 1008, pp. 363-366. Springer, Heidelberg (1995)
    • Wheeler, D.J., Needham, R.M.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
  • 46
    • 50249114729 scopus 로고    scopus 로고
    • ZDNet, New Xbox security cracked by Linux fans (2002), http://news.zdnet.co.uk/software/developer/0,39020387,2123851,00.htm
    • ZDNet, New Xbox security cracked by Linux fans (2002), http://news.zdnet.co.uk/software/developer/0,39020387,2123851,00.htm


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.