메뉴 건너뛰기




Volumn 5978 LNCS, Issue , 2010, Pages 255-272

On related-secret pseudorandomness

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHIC PRIMITIVES; KEY ATTACK; PSEUDORANDOMNESS; SECRET KEY; SECURITY PROPERTIES; THEORETICAL FRAMEWORK;

EID: 77949606863     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11799-2_16     Document Type: Conference Paper
Times cited : (27)

References (24)
  • 1
    • 0006540774 scopus 로고    scopus 로고
    • Related-key cryptanalysis of 3-way, bihamdes, cast, des-x, newdes, rc2, and tea
    • Han, Y, Quing, S, eds, ICICS 1997, Springer, Heidelberg
    • Kelsey, J., Schneier, B., Wagner, D.: Related-key cryptanalysis of 3-way, bihamdes, cast, des-x, newdes, rc2, and tea. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233-246. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1334 , pp. 233-246
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 3
    • 77949639263 scopus 로고    scopus 로고
    • Related-key statistical cryptanalysis. Cryptology ePrint Archive
    • Report 2007/227
    • Mir, D.J., Vora, P.L.: Related-key statistical cryptanalysis. Cryptology ePrint Archive, Report 2007/227 (2007), http://eprint.iacr.org/
    • (2007)
    • Mir, D.J.1    Vora, P.L.2
  • 4
    • 58549086813 scopus 로고    scopus 로고
    • New related-key boomerang attacks on AES
    • Chowdhury, D.R, Rijmen, V, Das, A, eds, INDOCRYPT 2008, Springer, Heidelberg
    • Gorski, M., Lucks, S.: New related-key boomerang attacks on AES. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 266-278. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5365 , pp. 266-278
    • Gorski, M.1    Lucks, S.2
  • 5
    • 0028494723 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • Fall
    • Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4), 229-246 (Fall 1994), citeseer.nj.nec.com/biham94new.html
    • (1994) Journal of Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1
  • 6
    • 38349019629 scopus 로고    scopus 로고
    • Zhang, W., Zhang, L., Wu, W., Feng, D.: Related-key differential-linear attacks on reduced AES-192. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, 4859, pp. 73-85. Springer, Heidelberg (2007)
    • Zhang, W., Zhang, L., Wu, W., Feng, D.: Related-key differential-linear attacks on reduced AES-192. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 73-85. Springer, Heidelberg (2007)
  • 7
    • 70350346078 scopus 로고    scopus 로고
    • Biryukov, A., Khovratovich, D., Nikolic, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, 5677, pp. 231-249. Springer, Heidelberg (2009)
    • Biryukov, A., Khovratovich, D., Nikolic, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231-249. Springer, Heidelberg (2009)
  • 8
    • 35248860702 scopus 로고    scopus 로고
    • A Theoretical Treatment of Related-Key Attacks: PKAPRPs, RKA-PRFs, and Applications
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Bellare, M., Kohno, T.: A Theoretical Treatment of Related-Key Attacks: PKAPRPs, RKA-PRFs, and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 491-506
    • Bellare, M.1    Kohno, T.2
  • 9
    • 24944511624 scopus 로고    scopus 로고
    • On The Impossibility of Highly-Efficient Blockcipher-Based Hash Functions
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Black, J., Cochran, M., Shrimpton, T.: On The Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 526-541. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 526-541
    • Black, J.1    Cochran, M.2    Shrimpton, T.3
  • 10
    • 33749541274 scopus 로고    scopus 로고
    • Robust fuzzy extractors and authenticated key agreement from close secrets
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232-250. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 232-250
    • Dodis, Y.1    Katz, J.2    Reyzin, L.3    Smith, A.4
  • 11
    • 44449149774 scopus 로고    scopus 로고
    • Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Cramer, R., Dodis, Y., Fehr, S., Padro, C.,Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471-488. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 471-488
    • Cramer, R.1    Dodis, Y.2    Fehr, S.3    Padro, C.4    Wichs, D.5
  • 12
    • 52149090133 scopus 로고    scopus 로고
    • Kanukurthi, B., Reyzin, L.: An improved robust fuzzy extractor. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, 5229, pp. 156-171. Springer, Heidelberg (2008)
    • Kanukurthi, B., Reyzin, L.: An improved robust fuzzy extractor. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 156-171. Springer, Heidelberg (2008)
  • 13
    • 35048857407 scopus 로고    scopus 로고
    • Lucks, S.: Ciphers secure against related-key attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, 3017, pp. 359-370. Springer, Heidelberg (2004)
    • Lucks, S.: Ciphers secure against related-key attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 359-370. Springer, Heidelberg (2004)
  • 14
    • 70350627587 scopus 로고    scopus 로고
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 474-495. Springer, Heidelberg (2009)
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
  • 16
    • 33646784002 scopus 로고    scopus 로고
    • Discrete-log-based signatures may not be equivalent to discrete log
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Paillier, P., Vergnaud, D.: Discrete-log-based signatures may not be equivalent to discrete log. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 1-20. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 1-20
    • Paillier, P.1    Vergnaud, D.2
  • 17
    • 84957634529 scopus 로고    scopus 로고
    • Breaking RSA may not be equivalent to factoring
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Boneh, D., Venkatesan, R.: Breaking RSA may not be equivalent to factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 59-71. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 59-71
    • Boneh, D.1    Venkatesan, R.2
  • 18
    • 77949633602 scopus 로고    scopus 로고
    • Breaking rsa generically is equivalent to factoring. Cryptology ePrint Archive
    • Report 2008/260
    • Aggarwal, D., Maurer, U.: Breaking rsa generically is equivalent to factoring. Cryptology ePrint Archive, Report 2008/260 (2008), http://eprint.iacr.org/
    • (2008)
    • Aggarwal, D.1    Maurer, U.2
  • 19
    • 33646832943 scopus 로고    scopus 로고
    • Abstract models of computation in cryptography
    • Smart, N.P, ed, Cryptography and Coding 2005, Springer, Heidelberg
    • Maurer, U.: Abstract models of computation in cryptography. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 1-12. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 1-12
    • Maurer, U.1
  • 22
    • 0345253860 scopus 로고    scopus 로고
    • Construction of pseudorandom generator from any one-way function
    • Håstad, J., Impagliazzo, R., Levin, L., Luby, M.: Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
    • (1999) SIAM Journal on Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.3    Luby, M.4
  • 24
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo-random bits. SIAM Journal on Computing 13(4), 850-863 (1984)
    • (1984) SIAM Journal on Computing , vol.13 , Issue.4 , pp. 850-863
    • Blum, M.1    Micali, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.