메뉴 건너뛰기




Volumn , Issue , 2009, Pages

A secure implementation of White-Box AES

Author keywords

AES; Block cipher; White Box

Indexed keywords

AES; BLOCK CIPHER; DYNAMIC EXECUTION; ENCODINGS; LOOK UP TABLE; SECRET KEY; SECURE IMPLEMENTATION; SOFTWARE EXECUTION; TIME COMPLEXITY; WHITE-BOX;

EID: 80655124303     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSA.2009.5404239     Document Type: Conference Paper
Times cited : (114)

References (10)
  • 1
    • 35248853376 scopus 로고    scopus 로고
    • A white-box des implementation for DRM application
    • Digital Rights Managerment WorkShop-DRM 2002
    • Chow, S., Eisen, P., Johnson, H., van Oorschot, P.C., "A White-Box DES Implementation for DRM Application", Digital Rights Managerment WorkShop-DRM 2002, LNCS, vol. 2696, pp. 1-15, 2003.
    • (2003) LNCS , vol.2696 , pp. 1-15
    • Chow, S.1    Eisen, P.2    Johnson, H.3    Van Oorschot, P.C.4
  • 2
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms
    • Patarin, J., "Hidden Fields Equations (HFE) and Isomorphism of Polynomials (IP): two new Families of asymmetric Algorithms", EUROCRYPT'96, LNCS, vol. 1070, pp. 33-48, 1996. (Pubitemid 126071052)
    • (1996) Lecture Notes in Computer Science , Issue.1070 , pp. 33-48
    • Patarin, J.1
  • 3
    • 0344196672 scopus 로고    scopus 로고
    • A traceable block cipher
    • Advances in Cryptogy ASIACRYPT 2003, C.S Laih (eds.)
    • Billet, O., Gilbert, H., "A Traceable Block Cipher", Advances in Cryptogy ASIACRYPT 2003. LNCS, vol. 2894, C.S Laih (eds.), pp. 331-346, 2003
    • (2003) LNCS , vol.2894 , pp. 331-346
    • Billet, O.1    Gilbert, H.2
  • 5
    • 21144457759 scopus 로고    scopus 로고
    • White-box cryptography and an AES implementation
    • Selected Areas in Cryptography-SAC 2002
    • Chow, S., Eisen, P., Johnson, H., van Oorschot, P.C., "White-Box Cryptography and an AES Implementation", Selected Areas in Cryptography-SAC 2002, LNCS, vol. 2595, pp. 250-270, 2003.
    • (2003) LNCS , vol.2595 , pp. 250-270
    • Chow, S.1    Eisen, P.2    Johnson, H.3    Van Oorschot, P.C.4
  • 6
    • 35248830740 scopus 로고    scopus 로고
    • Attacking an obfuscated cipher by injecting faults
    • Digital Rights Managerment WorkShop-DRM 2002, In Feigenbaum, J. (eds.)
    • Jacob, M., Boneh, D., Felten, E.W., "Attacking an Obfuscated Cipher by Injecting Faults", Digital Rights Managerment WorkShop-DRM 2002, LNCS, vol. 2696, In Feigenbaum, J. (eds.), pp. 16-31, 2003.
    • (2003) LNCS , vol.2696 , pp. 16-31
    • Jacob, M.1    Boneh, D.2    Felten, E.W.3
  • 7
    • 35048833291 scopus 로고    scopus 로고
    • Cryptanalysis of a white box AES implementation
    • Selected Areas in Cryptography - 11th International Workshop, SAC 2004
    • Billet, O., Gilbert, H., Ech-Chatbi, C., "Cryptanalysis of a White Box AES Implementation", Selected Areas in Cryptography-SAC 2004. LNCS, vol. 3357, In Handschuh,H. Hasan, A. (eds.), pp. 227-240, 2005. (Pubitemid 41228741)
    • (2005) Lecture Notes in Computer Science , vol.3357 , pp. 227-240
    • Billet, O.1    Gilbert, H.2    Ech-Chatbi, C.3
  • 9
    • 80655123554 scopus 로고    scopus 로고
    • Generating large non-singular matrices over an arbitrary field with blocks of full rank
    • Xiao, J., Zhou, Y., "Generating Large Non-Singular Matrices over an Arbitrary Field with Blocks of Full Rank", Cryptology ePrint Archive, no. 096, 2002.
    • (2002) Cryptology EPrint Archive , Issue.96
    • Xiao, J.1    Zhou, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.