Advanced Encryption Standard - Cryptanalysis research
暂无分享,去创建一个
[1] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[2] Alex Biryukov,et al. Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.
[3] Alex Biryukov,et al. Examples of differential multicollisions for 13 and 14 rounds of AES-256 , 2009, IACR Cryptol. ePrint Arch..
[4] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[5] Rakesh Agrawal,et al. Keyboard acoustic emanations , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[6] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[7] Alex Biryukov,et al. Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds , 2010, IACR Cryptol. ePrint Arch..
[8] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[9] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[10] Adi Shamir,et al. Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..
[11] Nicolas Courtois,et al. How Fast can be Algebraic Attacks on Block Ciphers ? , 2006, IACR Cryptol. ePrint Arch..
[12] Michael Scott,et al. Did Filiol Break AES ? , 2003, IACR Cryptol. ePrint Arch..
[13] Josef Pieprzyk,et al. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.
[14] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[15] Christof Paar,et al. A Collision-Attack on AES: Combining Side Channel- and Differential-Attack , 2004, CHES.
[16] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[17] Eli Biham,et al. Differential cryptanalysis of Lucifer , 1993, Journal of Cryptology.
[18] Thomas Peyrin,et al. Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations , 2010, FSE.
[19] Joseph Bonneau,et al. Robust Final-Round Cache-Trace Attacks Against AES , 2006, IACR Cryptol. ePrint Arch..
[20] Fabio Massacci,et al. Using Walk-SAT and Rel-Sat for Cryptographic Key Search , 1999, IJCAI.
[21] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[22] Eric Filiol,et al. Plaintext-dependant Repetition Codes Cryptanalysis of Block Ciphers - The AES Case , 2003, IACR Cryptol. ePrint Arch..
[23] Pankaj Rohatgi,et al. Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.
[24] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[25] Mark G. Karpovsky,et al. Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard , 2004, CARDIS.
[26] Alex Biryukov,et al. The Boomerang Attack on 5 and 6-Round Reduced AES , 2004, AES Conference.
[27] Orr Dunkelman,et al. Cryptanalysis of CTC2 , 2009, CT-RSA.
[28] Srivaths Ravi,et al. Aiding Side-Channel Attacks on Cryptographic Software With Satisfiability-Based Analysis , 2007, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[29] Michael Tunstall,et al. Cache Based Power Analysis Attacks on AES , 2006, ACISP.
[30] Gregory V. Bard,et al. Algebraic Cryptanalysis of the Data Encryption Standard , 2007, IMACC.
[31] Pierre Dusart,et al. Differential Fault Analysis on A.E.S , 2003, ACNS.
[32] Nicolas Courtois. CTC2 and Fast Algebraic Attacks on Block Ciphers Revisited , 2007, IACR Cryptol. ePrint Arch..
[33] Stefan Mangard,et al. Hardware Countermeasures against DPA ? A Statistical Analysis of Their Effectiveness , 2004, CT-RSA.
[34] Adi Shamir,et al. Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.
[35] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[36] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[37] F. Massacci,et al. Logical Cryptanalysis as a SAT Problem: the Encoding of the Data Encryption Standard , 1999 .
[38] Michael Thomas Kurdziel,et al. Baseline requirements for government and military encryption algorithms , 2002, MILCOM 2002. Proceedings.
[39] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[40] Fabio Massacci,et al. Logical Cryptanalysis as a SAT Problem , 2000, Journal of Automated Reasoning.
[41] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[42] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[43] Richard J. Lipton,et al. On the Importance of Checking Computations , 1996 .
[44] Sylvain Guilley,et al. Practical Setup Time Violation Attacks on AES , 2008, 2008 Seventh European Dependable Computing Conference.
[45] Onur Aciiçmez,et al. Predicting Secret Keys Via Branch Prediction , 2007, CT-RSA.
[46] Adi Shamir,et al. Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.
[47] Jörn-Marc Schmidt,et al. A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate , 2010, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[48] Traian Muntean,et al. Security analysis and fault injection experiment on AES , 2007 .
[49] Lars R. Knudsen,et al. The Interpolation Attack on Block Ciphers , 1997, FSE.
[50] Jean-Pierre Seifert,et al. New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures , 2007, IMACC.
[51] S. Haene,et al. Towards an AES crypto-chip resistant to differential power analysis , 2004, Proceedings of the 30th European Solid-State Circuits Conference.
[52] Marc Joye,et al. Strengthening hardware AES implementations against fault attacks , 2007, IET Inf. Secur..