메뉴 건너뛰기




Volumn 7073 LNCS, Issue , 2011, Pages 344-371

Biclique cryptanalysis of the full AES

Author keywords

AES; bicliques; block ciphers; key recovery; preimage

Indexed keywords

AES; BICLIQUES; BLOCK CIPHERS; KEY RECOVERY; PREIMAGES;

EID: 82955189841     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25385-0_19     Document Type: Conference Paper
Times cited : (358)

References (50)
  • 1
    • 70350630742 scopus 로고    scopus 로고
    • Preimage attacks on one-block MD4, 63-step MD5 and more
    • Avanzi, R. M., Keliher, L., Sica, F. eds., Springer, Heidelberg
    • Aoki, K., Sasaki, Y.: Preimage Attacks on One-Block MD4, 63-Step MD5 and More. In: Avanzi, R. M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 103-119. Springer, Heidelberg (2009)
    • (2009) SAC 2008. LNCS , vol.5381 , pp. 103-119
    • Aoki, K.1    Sasaki, Y.2
  • 2
    • 70350302881 scopus 로고    scopus 로고
    • Meet-in-the-middle preimage attacks against reduced SHA-0 and SHA-1
    • Halevi, S. ed., Springer, Heidelberg
    • Aoki, K., Sasaki, Y.: Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 70-89. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009. LNCS , vol.5677 , pp. 70-89
    • Aoki, K.1    Sasaki, Y.2
  • 3
    • 58549087441 scopus 로고    scopus 로고
    • A novel impossible differential cryptanalysis of AES
    • Lucks, S., Sadeghi, A.-R., Wolf, C. eds., Springer, Heidelberg
    • Bahrak, B., Aref, M. R.: A Novel Impossible Differential Cryptanalysis of AES. In: Lucks, S., Sadeghi, A.-R., Wolf, C. (eds.) WEWoRC 2007. LNCS, vol. 4945, pp. 152-156. Springer, Heidelberg (2008)
    • (2008) WEWoRC 2007. LNCS , vol.4945 , pp. 152-156
    • Bahrak, B.1    Aref, M.R.2
  • 4
    • 45749096274 scopus 로고    scopus 로고
    • Impossible differential attack on seven-round aes-128
    • Bahrak, B., Aref, M. R.: Impossible differential attack on seven-round aes-128. IET Inf. Secur. 2(2), 28-32(2008)
    • (2008) IET Inf. Secur. , vol.2 , Issue.2 , pp. 28-32
    • Bahrak, B.1    Aref, M.R.2
  • 5
    • 84957694360 scopus 로고    scopus 로고
    • Miss in the middle attacks on IDEA and khufu
    • Knudsen, L. R. ed., Springer, Heidelberg
    • Biham, E., Biryukov, A., Shamir, A.: Miss in the Middle Attacks on IDEA and Khufu. In: Knudsen, L. R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 124-138. Springer, Heidelberg (1999)
    • (1999) FSE 1999. LNCS , vol.1636 , pp. 124-138
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 6
    • 24944584156 scopus 로고    scopus 로고
    • Collisions of SHA-0 and reduced SHA-1
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36-57. Springer, Heidelberg (2005) (Pubitemid 41313945)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 36-57
    • Biham, E.1    Chen, R.2    Joux, A.3    Carribault, P.4    Lemuet, C.5    Jalby, W.6
  • 7
    • 0026397734 scopus 로고
    • Differential cryptanalysis of DES-like cryptosystems
    • Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptology 4(1), 3-72(1991)
    • (1991) J. Cryptology , vol.4 , Issue.1 , pp. 3-72
    • Biham, E.1    Shamir, A.2
  • 8
    • 77954648187 scopus 로고    scopus 로고
    • Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds
    • Gilbert, H. ed., Springer, Heidelberg
    • Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., Shamir, A.: Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 299-319. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010. LNCS , vol.6110 , pp. 299-319
    • Biryukov, A.1    Dunkelman, O.2    Keller, N.3    Khovratovich, D.4    Shamir, A.5
  • 9
    • 72449149100 scopus 로고    scopus 로고
    • Related-key cryptanalysis of the full AES-192 and AES-256
    • Matsui, M. ed., Springer, Heidelberg
    • Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 1-18
    • Biryukov, A.1    Khovratovich, D.2
  • 10
    • 70350346078 scopus 로고    scopus 로고
    • Distinguisher and related-key attack on the full AES-256
    • Halevi, S. ed., Springer, Heidelberg
    • Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and Related-Key Attack on the Full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231-249. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009. LNCS , vol.5677 , pp. 231-249
    • Biryukov, A.1    Khovratovich, D.2    Nikolić, I.3
  • 11
    • 77954646661 scopus 로고    scopus 로고
    • Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, camellia, khazad and others
    • Gilbert, H. ed., Springer, Heidelberg
    • Biryukov, A., Nikolić, I.: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 322-344. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010. LNCS , vol.6110 , pp. 322-344
    • Biryukov, A.1    Nikolić, I.2
  • 13
    • 79952610354 scopus 로고    scopus 로고
    • A 3-subset meet-in-the-middle attack: Cryptanalysis of the lightweight block cipher KTANTAN
    • Biryukov, A., Gong, G., Stinson, D. R. eds., Springer, Heidelberg
    • Bogdanov, A., Rechberger, C.: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D. R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229-240. Springer, Heidelberg (2011)
    • (2011) SAC 2010. LNCS , vol.6544 , pp. 229-240
    • Bogdanov, A.1    Rechberger, C.2
  • 14
    • 80051979158 scopus 로고    scopus 로고
    • Automatic search of attacks on round-reduced AES and applications
    • Rogaway, P. ed., Springer, Heidelberg
    • Bouillaguet, C., Derbez, P., Fouque, P.-A.: Automatic Search of Attacks on Round-Reduced AES and Applications. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 169-187. Springer, Heidelberg (2011)
    • (2011) CRYPTO 2011. LNCS , vol.6841 , pp. 169-187
    • Bouillaguet, C.1    Derbez, P.2    Fouque, P.-A.3
  • 15
    • 84957643546 scopus 로고    scopus 로고
    • Differential Collisions in SHA-0
    • Advances in Cryptology - CRYPTO '98
    • Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56-71. Springer, Heidelberg (1998) (Pubitemid 128118997)
    • (1998) Lecture Notes in Computer Science , Issue.1462 , pp. 56-71
    • Chabaud, F.1    Joux, A.2
  • 16
    • 85034623360 scopus 로고
    • Crytanalysis of DES with a reduced number of rounds: Sequences of linear factors in block ciphers
    • Williams, H. C. ed., Springer, Heidelberg
    • Chaum, D., Evertse, J.-H.: Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers. In: Williams, H. C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 192-211. Springer, Heidelberg (1986)
    • (1986) CRYPTO 1985. LNCS , vol.218 , pp. 192-211
    • Chaum, D.1    Evertse, J.-H.2
  • 17
    • 84947444236 scopus 로고    scopus 로고
    • The block cipher square
    • Fast Software Encryption
    • Daemen, J., Knudsen, L. R., Rijmen, V.: The Block Cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997) (Pubitemid 127100712)
    • (1997) Lecture Notes in Computer Science , Issue.1267 , pp. 149-165
    • Daemen, J.1    Knudsen, L.2    Rijmen, V.3
  • 19
    • 50249150254 scopus 로고    scopus 로고
    • A meet-in-the-middle attack on 8-round AES
    • Nyberg, K. ed., Springer, Heidelberg
    • Demirci, H., Selçuk, A. A.: A Meet-in-the-Middle Attack on 8-Round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116-126. Springer, Heidelberg (2008)
    • (2008) FSE 2008. LNCS , vol.5086 , pp. 116-126
    • Demirci, H.1    Selçuk, A.A.2
  • 20
    • 77649255148 scopus 로고    scopus 로고
    • Improved meet-in-the-middle attacks on AES
    • Roy, B., Sendrier, N. eds., Springer, Heidelberg
    • Demirci, H., Taşkin, İ., Çoban, M., Baysal, A.: Improved Meet-in-the-Middle Attacks on AES. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 144-156. Springer, Heidelberg (2009)
    • (2009) INDOCRYPT 2009. LNCS , vol.5922 , pp. 144-156
    • Demirci, H.1    Taşkin, I.2    Çoban, M.3    Baysal, A.4
  • 21
    • 77949488382 scopus 로고    scopus 로고
    • The effects of the omission of last round's MixColumns on AES
    • Dunkelman, O., Keller, N.: The effects of the omission of last round's MixColumns on AES. Inf. Process. Lett. 110 (8-9), 304-308(2010)
    • (2010) Inf. Process. Lett. , vol.110 , Issue.8-9 , pp. 304-308
    • Dunkelman, O.1    Keller, N.2
  • 22
    • 78650817425 scopus 로고    scopus 로고
    • Improved single-key attacks on 8-round AES-192 and AES-256
    • Abe, M. ed., Springer, Heidelberg
    • Dunkelman, O., Keller, N., Shamir, A.: Improved Single-Key Attacks on 8-Round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158-176. Springer, Heidelberg (2010)
    • (2010) ASIACRYPT 2010. LNCS , vol.6477 , pp. 158-176
    • Dunkelman, O.1    Keller, N.2    Shamir, A.3
  • 23
    • 77956995890 scopus 로고    scopus 로고
    • A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony
    • Rabin, T. ed., Springer, Heidelberg
    • Dunkelman, O., Keller, N., Shamir, A.: A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 393-410. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 393-410
    • Dunkelman, O.1    Keller, N.2    Shamir, A.3
  • 24
    • 38349081452 scopus 로고    scopus 로고
    • Improved meet-in-the-middle attacks on reduced-round DES
    • Srinathan, K., Rangan, C. P., Yung, M. eds., Springer, Heidelberg
    • Dunkelman, O., Sekar, G., Preneel, B.: Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C. P., Yung, M. (eds.) IN-DOCRYPT 2007. LNCS, vol. 4859, pp. 86-100. Springer, Heidelberg (2007)
    • (2007) IN-DOCRYPT 2007. LNCS , vol.4859 , pp. 86-100
    • Dunkelman, O.1    Sekar, G.2    Preneel, B.3
  • 26
    • 12444346059 scopus 로고    scopus 로고
    • A collision attack on 7 rounds of rijndael
    • Gilbert, H., Minier, M.: A Collision Attack on 7 Rounds of Rijndael. In: AES Candidate Conference, pp. 230-241(2000)
    • (2000) AES Candidate Conference , pp. 230-241
    • Gilbert, H.1    Minier, M.2
  • 27
    • 77954698821 scopus 로고    scopus 로고
    • Super-sbox cryptanalysis: Improved attacks for AES-like permutations
    • Hong, S., Iwata, T. eds., Springer, Heidelberg
    • Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 365-383. Springer, Heidelberg (2010)
    • (2010) FSE 2010. LNCS , vol.6147 , pp. 365-383
    • Gilbert, H.1    Peyrin, T.2
  • 28
    • 78650822495 scopus 로고    scopus 로고
    • Advanced meet-in-the-middle preimage attacks: First results on full tiger, and improved results on MD4 and SHA-2
    • Abe, M. ed., Springer, Heidelberg
    • Guo, J., Ling, S., Rechberger, C, Wang, H.: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 56-75. Springer, Heidelberg (2010)
    • (2010) ASIACRYPT 2010. LNCS , vol.6477 , pp. 56-75
    • Guo, J.1    Ling, S.2    Rechberger, C.3    Wang, H.4
  • 29
    • 79959996375 scopus 로고    scopus 로고
    • A single-key attack on the full GOST block cipher
    • Joux, A. ed., Springer, Heidelberg
    • Isobe, T.: A Single-Key Attack on the Full GOST Block Cipher. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 290-305. Springer, Heidelberg (2011)
    • (2011) FSE 2011. LNCS , vol.6733 , pp. 290-305
    • Isobe, T.1
  • 32
    • 38149128144 scopus 로고    scopus 로고
    • Known-key distinguishers for some block ciphers
    • Kurosawa, K. ed., Springer, Heidelberg
    • Knudsen, L. R., Rijmen, V.: Known-Key Distinguishers for Some Block Ciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 315-324. Springer, Heidelberg (2007)
    • (2007) ASIACRYPT 2007. LNCS , vol.4833 , pp. 315-324
    • Knudsen, L.R.1    Rijmen, V.2
  • 33
    • 70549109284 scopus 로고    scopus 로고
    • Rebound distinguishers: Results on the full whirlpool compression function
    • Matsui, M. ed., Springer, Heidelberg
    • Lamberger, M., Mendel, F., Rechberger, C, Rijmen, V., Schlaffer, M.: Rebound Distinguishers: Results on the Full Whirlpool Compression Function. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 126-143. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 126-143
    • Lamberger, M.1    Mendel, F.2    Rechberger, C.3    Rijmen, V.4    Schlaffer, M.5
  • 34
    • 58549091917 scopus 로고    scopus 로고
    • New impossible differential attacks on AES
    • Chowdhury, D. R., Rijmen, V., Das, A. eds., Springer, Heidelberg
    • Lu, J., Dunkelman, O., Keller, N., Kim, J.: New Impossible Differential Attacks on AES. In: Chowdhury, D. R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279-293. Springer, Heidelberg (2008)
    • (2008) INDOCRYPT 2008. LNCS , vol.5365 , pp. 279-293
    • Lu, J.1    Dunkelman, O.2    Keller, N.3    Kim, J.4
  • 35
    • 14344278552 scopus 로고    scopus 로고
    • Attacking seven rounds of rijndael under 192-bit and 256-bit keys
    • Lucks, S.: Attacking seven rounds of Rijndael under 192-bit and 256-bit keys. In: AES Candidate Conference, pp. 215-229(2000)
    • (2000) AES Candidate Conference , pp. 215-229
    • Lucks, S.1
  • 36
    • 78651094704 scopus 로고    scopus 로고
    • Improved impossible differential cryptanalysis of 7-round AES-128
    • Gong, G., Gupta, K. C. eds., Springer, Heidelberg
    • Mala, H., Dakhilalian, M., Rijmen, V., Modarres-Hashemi, M.: Improved Impossible Differential Cryptanalysis of 7-Round AES-128. In: Gong, G., Gupta, K. C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 282-291. Springer, Heidelberg (2010)
    • (2010) INDOCRYPT 2010. LNCS , vol.6498 , pp. 282-291
    • Mala, H.1    Dakhilalian, M.2    Rijmen, V.3    Modarres-Hashemi, M.4
  • 37
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • Helleseth, T. ed., Springer, Heidelberg
    • Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) EUROCRYPT 1993. LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 38
    • 70549111559 scopus 로고    scopus 로고
    • Improved cryptanalysis of the reduced Grøstl compression function, ECHO permutation and AES block cipher
    • Jacobson Jr., M. J., Rijmen, V., Safavi-Naini, R. eds., Springer, Heidelberg
    • Mendel, F., Peyrin, T., Rechberger, C, Schlaffer, M.: Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher. In: Jacobson Jr., M. J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 16-35. Springer, Heidelberg (2009)
    • (2009) SAC 2009. LNCS , vol.5867 , pp. 16-35
    • Mendel, F.1    Peyrin, T.2    Rechberger, C.3    Schlaffer, M.4
  • 39
    • 70350398631 scopus 로고    scopus 로고
    • The rebound attack: Cryptanalysis of reduced whirlpool and Grøstl
    • Dunkelman, O. ed., Springer, Heidelberg
    • Mendel, F., Rechberger, C, Schlaffer, M., Thomsen, S. S.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 260-276. Springer, Heidelberg (2009)
    • (2009) FSE 2009. LNCS , vol.5665 , pp. 260-276
    • Mendel, F.1    Rechberger, C.2    Schlaffer, M.3    Thomsen, S.S.4
  • 40
    • 2642584905 scopus 로고    scopus 로고
    • Impossible differential cryptanalysis of 7-round advanced encryption standard (AES)
    • Phan, R. C.-W.: Impossible differential cryptanalysis of 7-round advanced encryption standard (AES). Inf. Process. Lett. 91(1), 33-38(2004)
    • (2004) Inf. Process. Lett. , vol.91 , Issue.1 , pp. 33-38
    • Phan, R.C.-W.1
  • 42
    • 79959972948 scopus 로고    scopus 로고
    • Meet-in-the-middle preimage attacks on AES hashing modes and an application to whirlpool
    • Joux, A. ed., Springer, Heidelberg
    • Sasaki, Y.: Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 378-396. Springer, Heidelberg (2011)
    • (2011) FSE 2011. LNCS , vol.6733 , pp. 378-396
    • Sasaki, Y.1
  • 43
    • 67650679771 scopus 로고    scopus 로고
    • Finding preimages in full MD5 faster than exhaustive search
    • Joux, A. ed., Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
    • (2009) EUROCRYPT 2009. LNCS , vol.5479 , pp. 134-152
    • Sasaki, Y.1    Aoki, K.2
  • 44
    • 38049156019 scopus 로고    scopus 로고
    • Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities
    • Naor, M. ed., Springer, Heidelberg
    • Stevens, M., Lenstra, A. K., de Weger, B.: Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 1-22. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007. LNCS , vol.4515 , pp. 1-22
    • Stevens, M.1    Lenstra, A.K.2    De Weger, B.3
  • 45
    • 70350346082 scopus 로고    scopus 로고
    • Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate
    • Halevi, S. ed., Springer, Heidelberg
    • Stevens, M., Sotirov, A., Appelbaum, J., Lenstra, A. K., Molnar, D., Osvik, D. A., de Weger, B.: Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 55-69. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009. LNCS , vol.5677 , pp. 55-69
    • Stevens, M.1    Sotirov, A.2    Appelbaum, J.3    Lenstra, A.K.4    Molnar, D.5    Osvik, D.A.6    De Weger, B.7
  • 46
    • 84945126868 scopus 로고    scopus 로고
    • The boomerang attack
    • Knudsen, L. R. ed., Springer, Heidelberg
    • Wagner, D.: The Boomerang Attack. In: Knudsen, L. R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
    • (1999) FSE 1999. LNCS , vol.1636 , pp. 156-170
    • Wagner, D.1
  • 48
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005) (Pubitemid 41313944)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 50
    • 38149089619 scopus 로고    scopus 로고
    • New results on impossible differential cryptanalysis of reduced AES
    • Nam, K.-H., Rhee, G. eds., Springer, Heidelberg
    • Zhang, W., Wu, W., Feng, D.: New Results on Impossible Differential Cryptanalysis of Reduced AES. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 239-250. Springer, Heidelberg (2007)
    • (2007) ICISC 2007. LNCS , vol.4817 , pp. 239-250
    • Zhang, W.1    Wu, W.2    Feng, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.