메뉴 건너뛰기




Volumn 6223 LNCS, Issue , 2010, Pages 666-684

Pseudorandom functions and permutations provably secure against related-key attacks

Author keywords

[No Author keywords available]

Indexed keywords

PROVABLY SECURE; PSEUDO-RANDOM FUNCTIONS; RELATED-KEY ATTACKS; SIDE CHANNEL ATTACK; STANDARD ASSUMPTIONS; THE STANDARD MODEL;

EID: 77957013831     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14623-7_36     Document Type: Conference Paper
Times cited : (92)

References (54)
  • 1
    • 77956990562 scopus 로고    scopus 로고
    • Fast cryptographic primitives based on the hardness of decoding random linear code
    • Applebaum, B.: Fast cryptographic primitives based on the hardness of decoding random linear code. Technical Report TR-845-08, Princeton University (2008)
    • (2008) Technical Report TR-845-08, Princeton University
    • Applebaum, B.1
  • 2
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • Dwork, C. (ed.) LNCS Springer, Heidelberg
    • Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) CRYPTO 2006 , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N. (ed.) LNCS Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) CRYPTO 1996 , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 5
    • 35248860702 scopus 로고    scopus 로고
    • A theoretical treatment of related-key attacks: Rka-PRPs, RKA-PRFs, and applications
    • Biham, E. (ed.) LNCS Springer, Heidelberg
    • Bellare, M., Kohno, T.: A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003 , vol.2656 , pp. 491-506
    • Bellare, M.1    Kohno, T.2
  • 6
    • 33746041431 scopus 로고    scopus 로고
    • The security of triple encryption and a framework for code-based game-playing proofs
    • Vaudenay, S. (ed.) LNCS Springer, Heidelberg
    • Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006)
    • (2006) EUROCRYPT 2006 , vol.4004 , pp. 409-426
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 85006024828 scopus 로고
    • New types of cryptoanalytic attacks using related keys (extended abstract)
    • Helleseth, T. (ed.) LNCS Springer, Heidelberg
    • Biham, E.: New types of cryptoanalytic attacks using related keys (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398-409. Springer, Heidelberg (1994)
    • (1994) EUROCRYPT 1993 , vol.765 , pp. 398-409
    • Biham, E.1
  • 8
    • 0028494723 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4), 229-246 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1
  • 9
    • 24944515451 scopus 로고    scopus 로고
    • Related-key boomerang and rectangle attacks
    • Cramer, R. (ed.) LNCS Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
    • (2005) EUROCRYPT 2005 , vol.3494 , pp. 507-525
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 10
    • 33646781279 scopus 로고    scopus 로고
    • A related-key rectangle attack on the full KASUMI
    • Roy, B. (ed.) LNCS Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: A related-key rectangle attack on the full KASUMI. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 443-461. Springer, Heidelberg (2005)
    • (2005) ASIACRYPT 2005 , vol.3788 , pp. 443-461
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 11
    • 33745642130 scopus 로고    scopus 로고
    • Related-key impossible differential attacks on 8-round AES-192
    • Pointcheval, D. (ed.) LNCS Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Related-key impossible differential attacks on 8-round AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 21-33. Springer, Heidelberg (2006)
    • (2006) CT-RSA 2006 , vol.3860 , pp. 21-33
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 12
    • 84897580639 scopus 로고    scopus 로고
    • A simple related-key attack on the full SHACAL-1
    • Abe, M. (ed.) LNCS Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: A simple related-key attack on the full SHACAL-1. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 20-30. Springer, Heidelberg (2006)
    • (2006) CT-RSA 2007 , vol.4377 , pp. 20-30
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 13
    • 50249103823 scopus 로고    scopus 로고
    • A unified approach to related-key attacks
    • Nyberg, K. (ed.) LNCS Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: A unified approach to related-key attacks. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 73-96. Springer, Heidelberg (2008)
    • (2008) FSE 2008 , vol.5086 , pp. 73-96
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 14
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • Kaliski Jr., B.S. (ed.) LNCS Springer, Heidelberg
    • Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997)
    • (1997) CRYPTO 1997 , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 15
    • 77954648187 scopus 로고    scopus 로고
    • Key recovery attacks of practical complexity on AES variants with up to 10 rounds
    • Gilbert, H. (ed.) LNCS Springer, Heidelberg
    • Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., Shamir, A.: Key recovery attacks of practical complexity on AES variants with up to 10 rounds. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 299-319. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010 , vol.6110 , pp. 299-319
    • Biryukov, A.1    Dunkelman, O.2    Keller, N.3    Khovratovich, D.4    Shamir, A.5
  • 16
    • 72449149100 scopus 로고    scopus 로고
    • Related-key cryptanalysis of the full AES-192 and AES-256
    • Matsui, M. (ed.) LNCS Springer, Heidelberg
    • Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009 , vol.5912 , pp. 1-18
    • Biryukov, A.1    Khovratovich, D.2
  • 17
    • 70350346078 scopus 로고    scopus 로고
    • Distinguisher and related-key attack on the full AES-256
    • Halevi, S. (ed.) LNCS Springer, Heidelberg
    • Biryukov, A., Khovratovich, D., Nikolic, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231-249. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009 , vol.5677 , pp. 231-249
    • Biryukov, A.1    Khovratovich, D.2    Nikolic, I.3
  • 18
    • 33746676877 scopus 로고    scopus 로고
    • The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function
    • Robshaw, M.J.B. (ed.) LNCS Springer, Heidelberg
    • Black, J.: The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 328-340. Springer, Heidelberg (2006)
    • (2006) FSE 2006 , vol.4047 , pp. 328-340
    • Black, J.1
  • 19
    • 84958964353 scopus 로고    scopus 로고
    • Related key attacks on reduced round KASUMI
    • Matsui, M. (ed.) LNCS Springer, Heidelberg
    • Blunden, M., Escott, A.: Related key attacks on reduced round KASUMI. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 277-285. Springer, Heidelberg (2002)
    • (2002) FSE 2001 , vol.2355 , pp. 277-285
    • Blunden, M.1    Escott, A.2
  • 20
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity based encryption without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) LNCS Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004 , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 21
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) LNCS Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004 , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 22
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. (ed.) LNCS Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004 , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 23
    • 84957355967 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults (extended abstract)
    • Fumy, W. (ed.) LNCS Springer, Heidelberg
    • Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults (extended abstract). In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
    • (1997) EUROCRYPT 1997 , vol.1233 , pp. 37-51
    • Boneh, D.1    DeMillo, R.A.2    Lipton, R.J.3
  • 25
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited (preliminary version)
    • ACM Press, New York (May)
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). In: 30th ACM STOC, pp. 209-218. ACM Press, New York (May 1998)
    • (1998) 30th ACM STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 26
    • 67650652424 scopus 로고    scopus 로고
    • Optimal randomness extraction from a diffie-hellman element
    • Joux, A. (ed.) LNCS Springer, Heidelberg
    • Chevalier, C., Fouque, P.-A., Pointcheval, D., Zimmer, S.: Optimal randomness extraction from a Diffie-Hellman element. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 572-589. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2009 , vol.5479 , pp. 572-589
    • Chevalier, C.1    Fouque, P.-A.2    Pointcheval, D.3    Zimmer, S.4
  • 27
    • 24144481228 scopus 로고    scopus 로고
    • A verifiable random function with short proofs and keys
    • Vaudenay, S. (ed.) LNCS Springer, Heidelberg
    • Dodis, Y., Yampolskiy, A.: A verifiable random function with short proofs and keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
    • (2005) PKC 2005 , vol.3386 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 29
    • 38149032323 scopus 로고    scopus 로고
    • Related-key rectangle attack on the full SHACAL-1
    • Biham, E., Youssef, A.M. (eds.) LNCS Springer, Heidelberg
    • Dunkelman, O., Keller, N., Kim, J.: Related-key rectangle attack on the full SHACAL-1. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 28-44. Springer, Heidelberg (2007)
    • (2007) SAC 2006 , vol.4356 , pp. 28-44
    • Dunkelman, O.1    Keller, N.2    Kim, J.3
  • 30
    • 33746347077 scopus 로고    scopus 로고
    • Hardness of distinguishing the MSB or LSB of secret keys in diffie-hellman schemes
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) LNCS Springer, Heidelberg
    • Fouque, P.-A., Pointcheval, D., Stern, J., Zimmer, S.: Hardness of distinguishing the MSB or LSB of secret keys in Diffie-Hellman schemes. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 240-251. Springer, Heidelberg (2006)
    • (2006) ICALP 2006 , vol.4052 , pp. 240-251
    • Fouque, P.-A.1    Pointcheval, D.2    Stern, J.3    Zimmer, S.4
  • 31
    • 35048896529 scopus 로고    scopus 로고
    • Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258-277. Springer, Heidelberg (2004)
    • (2004) TCC 2004 , vol.2951 , pp. 258-277
    • Gennaro, R.1    Lysyanskaya, A.2    Malkin, T.3    Micali, S.4    Rabin, T.5
  • 32
    • 77949606863 scopus 로고    scopus 로고
    • On related-secret pseudorandomness
    • Micciancio, D. (ed.) LNCS Springer, Heidelberg
    • Goldenberg, D., Liskov, M.: On related-secret pseudorandomness. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 255-272. Springer, Heidelberg (2010)
    • (2010) TCC 2010 , vol.5978 , pp. 255-272
    • Goldenberg, D.1    Liskov, M.2
  • 34
    • 26444515034 scopus 로고    scopus 로고
    • Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192
    • Gilbert, H., Handschuh, H. (eds.) LNCS Springer, Heidelberg
    • Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368-383. Springer, Heidelberg (2005)
    • (2005) FSE 2005 , vol.3557 , pp. 368-383
    • Hong, S.1    Kim, J.2    Lee, S.3    Preneel, B.4
  • 35
    • 26444467043 scopus 로고    scopus 로고
    • New security proofs for the 3GPP confidentiality and integrity algorithms
    • Roy, B., Meier, W. (eds.) LNCS Springer, Heidelberg
    • Iwata, T., Kohno, T.: New security proofs for the 3GPP confidentiality and integrity algorithms. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 427-445. Springer, Heidelberg (2004)
    • (2004) FSE 2004 , vol.3017 , pp. 427-445
    • Iwata, T.1    Kohno, T.2
  • 36
    • 24944480579 scopus 로고    scopus 로고
    • Related-key differential cryptanalysis of 192-bit key AES variants
    • Matsui, M., Zuccherato, R.J. (eds.) LNCS Springer, Heidelberg
    • Jakimoski, G., Desmedt, Y.: Related-key differential cryptanalysis of 192-bit key AES variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 208-221. Springer, Heidelberg (2004)
    • (2004) SAC 2003 , vol.3006 , pp. 208-221
    • Jakimoski, G.1    Desmedt, Y.2
  • 37
    • 84949450111 scopus 로고    scopus 로고
    • On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction
    • Daemen, J., Rijmen, V. (eds.) LNCS Springer, Heidelberg
    • Jaulmes, É., Joux, A., Valette, F.: On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 237-251. Springer, Heidelberg (2002)
    • (2002) FSE 2002 , vol.2365 , pp. 237-251
    • Jaulmes, É.1    Joux, A.2    Valette, F.3
  • 38
    • 0006540774 scopus 로고    scopus 로고
    • Related-key cryptanalysis of 3-WAY, biham-DES, CAST, DES-X, NewDES, RC2, and TEA
    • Han, Y., Okamoto, T., Qing, S. (eds.) LNCS Springer, Heidelberg
    • Kelsey, J., Schneier, B., Wagner, D.: Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Okamoto, T., Qing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233-246. Springer, Heidelberg (1997)
    • (1997) ICICS 1997 , vol.1334 , pp. 233-246
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 39
    • 38149085478 scopus 로고    scopus 로고
    • Related-key rectangle attacks on reduced AES-192 and AES-256
    • Biryukov, A. (ed.) LNCS Springer, Heidelberg
    • Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 225-241. Springer, Heidelberg (2007)
    • (2007) FSE 2007 , vol.4593 , pp. 225-241
    • Kim, J.1    Hong, S.2    Preneel, B.3
  • 40
    • 35048892576 scopus 로고
    • Cryptanalysis of LOKI91
    • Zheng, Y., Seberry, J. (eds.) LNCS Springer, Heidelberg
    • Knudsen, L.R.: Cryptanalysis of LOKI91. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 196-208. Springer, Heidelberg (1993)
    • (1993) AUSCRYPT 1992 , vol.718 , pp. 196-208
    • Knudsen, L.R.1
  • 41
    • 0242656062 scopus 로고    scopus 로고
    • Analysis of RMAC
    • Johansson, T. (ed.) LNCS Springer, Heidelberg
    • Knudsen, L.R., Kohno, T.: Analysis of RMAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 182-191. Springer, Heidelberg (2003)
    • (2003) FSE 2003 , vol.2887 , pp. 182-191
    • Knudsen, L.R.1    Kohno, T.2
  • 42
    • 35048899747 scopus 로고    scopus 로고
    • Related key differential attacks on 27 rounds of XTEA and full-round GOST
    • Roy, B., Meier, W. (eds.) LNCS Springer, Heidelberg
    • Ko, Y., Hong, S., Lee, W., Lee, S., Kang, J.-S.: Related key differential attacks on 27 rounds of XTEA and full-round GOST. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 299-316. Springer, Heidelberg (2004)
    • (2004) FSE 2004 , vol.3017 , pp. 299-316
    • Ko, Y.1    Hong, S.2    Lee, W.3    Lee, S.4    Kang, J.-S.5
  • 43
    • 74049161603 scopus 로고    scopus 로고
    • Efficient pseudorandom functions from the decisional linear assumption and weaker variants
    • Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM Press, New York (November)
    • Lewko, A.B., Waters, B.: Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM CCS 2009, pp. 112-120. ACM Press, New York (November 2009)
    • (2009) ACM CCS 2009 , pp. 112-120
    • Lewko, A.B.1    Waters, B.2
  • 44
    • 84937407660 scopus 로고    scopus 로고
    • Tweakable block ciphers
    • Yung, M. (ed.) LNCS Springer, Heidelberg
    • Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31-46. Springer, Heidelberg (2002)
    • (2002) CRYPTO 2002 , vol.2442 , pp. 31-46
    • Liskov, M.1    Rivest, R.L.2    Wagner, D.3
  • 45
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing 17(2) (1988)
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2
    • Luby, M.1    Rackoff, C.2
  • 46
    • 35048857407 scopus 로고    scopus 로고
    • Ciphers secure against related-key attacks
    • Roy, B., Meier, W. (eds.) LNCS Springer, Heidelberg
    • Lucks, S.: Ciphers secure against related-key attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 359-370. Springer, Heidelberg (2004)
    • (2004) FSE 2004 , vol.3017 , pp. 359-370
    • Lucks, S.1
  • 47
    • 4243054954 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudo-random functions
    • Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. Journal of the ACM 51(2), 231-262 (2004)
    • (2004) Journal of the ACM , vol.51 , Issue.2 , pp. 231-262
    • Naor, M.1    Reingold, O.2
  • 48
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • Ladner, R.E., Dwork, C. (eds.) ACM Press, New York
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, pp. 187-196. ACM Press, New York (2008)
    • (2008) 40th ACM STOC , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 49
    • 24944559541 scopus 로고    scopus 로고
    • Related-key attacks on triple-DES and DESX variants
    • Okamoto, T. (ed.) LNCS Springer, Heidelberg
    • Phan, R.C.-W.: Related-key attacks on triple-DES and DESX variants. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 15-24. Springer, Heidelberg (2004)
    • (2004) CT-RSA 2004 , vol.2964 , pp. 15-24
    • Phan, R.C.-W.1
  • 50
    • 85026897539 scopus 로고
    • Hash functions based on block ciphers: A synthetic approach
    • Stinson, D.R. (ed.) LNCS Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: A synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1993 , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 51
    • 33644958567 scopus 로고    scopus 로고
    • Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC
    • Lee, P.J. (ed.) LNCS Springer, Heidelberg
    • Rogaway, P.: Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 16-31. Springer, Heidelberg (2004)
    • (2004) ASIACRYPT 2004 , vol.3329 , pp. 16-31
    • Rogaway, P.1
  • 52
    • 84887264252 scopus 로고    scopus 로고
    • Formalizing human ignorance
    • Nguyên, P.Q. (ed.) LNCS Springer, Heidelberg
    • Rogaway, P.: Formalizing human ignorance. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 211-228. Springer, Heidelberg (2006)
    • (2006) VIETCRYPT 2006 , vol.4341 , pp. 211-228
    • Rogaway, P.1
  • 53
    • 84942550160 scopus 로고    scopus 로고
    • Lower Bounds for Discrete Logarithms and Related Problems
    • Advances in Cryptology - Eurocrypt '97
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997) (Pubitemid 127067806)
    • (1997) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1233 , pp. 256-266
    • Shoup, V.1
  • 54
    • 38149057178 scopus 로고    scopus 로고
    • Improved related-key impossible differential attacks on reduced-round AES-192
    • Biham, E., Youssef, A.M. (eds.) LNCS Springer, Heidelberg
    • Zhang, W., Wu, W., Zhang, L., Feng, D.: Improved related-key impossible differential attacks on reduced-round AES-192. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 15-27. Springer, Heidelberg (2007)
    • (2007) SAC 2006 , vol.4356 , pp. 15-27
    • Zhang, W.1    Wu, W.2    Zhang, L.3    Feng, D.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.