메뉴 건너뛰기




Volumn 6841 LNCS, Issue , 2011, Pages 169-187

Automatic search of attacks on round-reduced AES and applications

Author keywords

[No Author keywords available]

Indexed keywords

DATA STREAMS;

EID: 80051979158     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-22792-9_10     Document Type: Conference Paper
Times cited : (64)

References (32)
  • 1
    • 38149053610 scopus 로고    scopus 로고
    • The Design of a Stream Cipher LEX
    • Biham, E., Youssef, A.M. (eds.) SAC 2006. Springer, Heidelberg
    • Biryukov, A.: The Design of a Stream Cipher LEX. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 67-75. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4356 , pp. 67-75
    • Biryukov, A.1
  • 2
    • 48249132804 scopus 로고    scopus 로고
    • Design of a New Stream Cipher - LEX
    • Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. Springer, Heidelberg
    • Biryukov, A.: Design of a New Stream Cipher - LEX. In: Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 48-56. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4986 , pp. 48-56
    • Biryukov, A.1
  • 4
    • 38049070243 scopus 로고    scopus 로고
    • Two New Techniques of Side-Channel Crypt-analysis
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Biryukov, A., Khovratovich, D.: Two New Techniques of Side-Channel Crypt-analysis. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 195-208. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 195-208
    • Biryukov, A.1    Khovratovich, D.2
  • 5
    • 72449149100 scopus 로고    scopus 로고
    • Related-Key Cryptanalysis of the Full AES-192 and AES-256
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 1-18
    • Biryukov, A.1    Khovratovich, D.2
  • 10
    • 33746684290 scopus 로고    scopus 로고
    • A Zero-Dimensional Gröbner Basis for AES-128
    • Robshaw, M.J.B. (ed.) FSE 2006. Springer, Heidelberg
    • Buchmann, J., Pyshkin, A., Weinmann, R.-P.: A Zero-Dimensional Gröbner Basis for AES-128. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 78-88. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4047 , pp. 78-88
    • Buchmann, J.1    Pyshkin, A.2    Weinmann, R.-P.3
  • 12
    • 33646807471 scopus 로고    scopus 로고
    • An Analysis of the XSL Algorithm
    • Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
    • Cid, C., Leurent, G.: An Analysis of the XSL Algorithm. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 333-352. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 333-352
    • Cid, C.1    Leurent, G.2
  • 13
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Courtois, N.T., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 267-287
    • Courtois, N.T.1    Pieprzyk, J.2
  • 14
    • 26444575926 scopus 로고    scopus 로고
    • A New MAC Construction ALRED and a Specific Instance ALPHA-MAC
    • Gilbert, H., Handschuh, H. (eds.) FSE 2005. Springer, Heidelberg
    • Daemen, J., Rijmen, V.: A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3557 , pp. 1-17
    • Daemen, J.1    Rijmen, V.2
  • 16
    • 24144462541 scopus 로고    scopus 로고
    • AES 2005. Springer, Heidelberg
    • Dobbertin, H., Rijmen, V., Sowa, A. (eds.): AES 2005. LNCS, vol. 3373. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3373
    • Dobbertin, H.1    Rijmen, V.2    Sowa, A.3
  • 17
    • 58349115749 scopus 로고    scopus 로고
    • A New Attack on the LEX Stream Cipher
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Dunkelman, O., Keller, N.: A New Attack on the LEX Stream Cipher. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 539-556. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 539-556
    • Dunkelman, O.1    Keller, N.2
  • 19
    • 77949488382 scopus 로고    scopus 로고
    • The effects of the omission of last round's mixcolumns on aes
    • Dunkelman, O., Keller, N.: The effects of the omission of last round's mixcolumns on aes. Inf. Process. Lett. 110(8-9), 304-308 (2010)
    • (2010) Inf. Process. Lett. , vol.110 , Issue.8-9 , pp. 304-308
    • Dunkelman, O.1    Keller, N.2
  • 20
    • 78650817425 scopus 로고    scopus 로고
    • Improved Single-Key Attacks on 8-Round AES-192 and AES-256
    • Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
    • Dunkelman, O., Keller, N., Shamir, A.: Improved Single-Key Attacks on 8-Round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158-176. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6477 , pp. 158-176
    • Dunkelman, O.1    Keller, N.2    Shamir, A.3
  • 22
    • 80052004978 scopus 로고    scopus 로고
    • EUROCRYPT 2010. Springer, Heidelberg
    • Gilbert, H. (ed.): EUROCRYPT 2010. LNCS, vol. 6110. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110
    • Gilbert, H.1
  • 23
    • 77954729716 scopus 로고    scopus 로고
    • CRYPTO 2009. Springer, Heidelberg
    • Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677
    • Halevi, S.1
  • 25
    • 84949188599 scopus 로고    scopus 로고
    • Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael
    • Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. Springer, Heidelberg
    • Keliher, L., Meijer, H., Tavares, S.: Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 112-128. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2259 , pp. 112-128
    • Keliher, L.1    Meijer, H.2    Tavares, S.3
  • 26
    • 84945126880 scopus 로고    scopus 로고
    • NewMethod for Upper Bounding the Maximum Average Linear Hull Probability for SPNs
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Keliher, L., Meijer, H., Tavares, S.: NewMethod for Upper Bounding the Maximum Average Linear Hull Probability for SPNs. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 420-436. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 420-436
    • Keliher, L.1    Meijer, H.2    Tavares, S.3
  • 27
    • 67650155452 scopus 로고    scopus 로고
    • Speeding up Collision Search for Byte-Oriented Hash Functions
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Khovratovich, D., Biryukov, A., Nikolic, I.: Speeding up Collision Search for Byte-Oriented Hash Functions. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 164-181. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 164-181
    • Khovratovich, D.1    Biryukov, A.2    Nikolic, I.3
  • 28
    • 35048890615 scopus 로고    scopus 로고
    • On SomeWeak Extensions of AES and BES
    • López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. Springer, Heidelberg
    • Monnerat, J., Vaudenay, S.: On SomeWeak Extensions of AES and BES. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 414-426. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3269 , pp. 414-426
    • Monnerat, J.1    Vaudenay, S.2
  • 29
    • 84937413721 scopus 로고    scopus 로고
    • Essential Algebraic Structure within the AES
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Murphy, S., Robshaw, M.J.B.: Essential Algebraic Structure within the AES. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 1-16. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 1-16
    • Murphy, S.1    Robshaw, M.J.B.2
  • 31
    • 35248837397 scopus 로고    scopus 로고
    • A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD
    • Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. Springer, Heidelberg
    • Piret, G., Quisquater, J.-J.: A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 77-88. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2779 , pp. 77-88
    • Piret, G.1    Quisquater, J.-J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.