Polynomials in the Nation's Service: Using Algebra to Design the Advanced Encryption Standard
暂无分享,去创建一个
[1] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[2] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[3] Vincent Rijmen,et al. The Cipher SHARK , 1996, FSE.
[4] Wang Nan-gao. On the criminal action , 2003 .
[5] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[6] Joan Daemen,et al. Cipher and hash function design strategies based on linear and differential cryptanalysis , 1995 .
[7] Matthew Kwan. Reducing the Gate Count of Bitslice DES , 2000, IACR Cryptol. ePrint Arch..
[8] Niels Ferguson,et al. A Simple Algebraic Representation of Rijndael , 2001, Selected Areas in Cryptography.
[9] Lars R. Knudsen,et al. Attacks on Block Ciphers of Low Algebraic Degree , 2001, Journal of Cryptology.
[10] Eli Biham,et al. Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.
[11] Cunsheng Ding,et al. On Almost Perfect Nonlinear Permutations , 1994, EUROCRYPT.
[12] D. K. Branstad,et al. Data Encryption Standard: past and future , 1988, Proc. IEEE.
[13] Matthew J. B. Robshaw,et al. Further Comments on the Structure of Rijndael , 2000 .
[14] Matthew J. B. Robshaw,et al. Essential Algebraic Structure within the AES , 2002, CRYPTO.
[15] Vincent Rijmen,et al. Answer to “new observations on Rijndael” , 2000 .
[16] Adi Shamir,et al. Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.
[17] O. Antoine,et al. Theory of Error-correcting Codes , 2022 .
[18] Claude Carlet. Codes de reed-muller, codes de kerdock et de preparata , 1990 .
[19] S. Landau. Standing the Test of Time : The Data Encryption Standard , 2000 .
[20] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[21] Lars R. Knudsen,et al. Provable security against a differential attack , 1994, Journal of Cryptology.
[22] Don Coppersmith,et al. The Data Encryption Standard (DES) and its strength against attacks , 1994, IBM J. Res. Dev..
[23] Adi Shamir,et al. On the Security of DES , 1985, CRYPTO.
[24] Bryan Weeks,et al. Hardware Performance Simulations of Round 2 Advanced Encryption Standard Algorithms , 2000, AES Candidate Conference.
[25] H. Niederreiter,et al. Introduction to finite fields and their applications: Factorization of Polynomials , 1994 .
[26] Kaisa Nyberg,et al. S-boxes and Round Functions with Controllable Linearity and Differential Uniformity , 1994, FSE.
[27] Neal Koblitz,et al. Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.
[28] Kaisa Nyberg,et al. On the Construction of Highly Nonlinear Permutations , 1992, EUROCRYPT.
[29] Vincent Rijmen,et al. The Wide Trail Design Strategy , 2001, IMACC.
[30] Sean Murphy. New Observations on Rijndael , 2000 .
[31] Jean-Charles Faugère,et al. Efficient Computation of Zero-Dimensional Gröbner Bases by Change of Ordering , 1993, J. Symb. Comput..
[32] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[33] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[34] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[35] Neil J. A. Sloane,et al. The theory of error-correcting codes (north-holland , 1977 .
[36] James L. Massey,et al. A spectral characterization of correlation-immune combining functions , 1988, IEEE Trans. Inf. Theory.