The Design of Rijndael: AES - The Advanced Encryption Standard

This book, by the designers of the block cipher, presents Rijndael from scratch. The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked. Subsequent chapters review all known attacks against the Rijndael structure and deal with implementation and optimization issues. In addition, other ciphers related to Rijndael are presented.

[1]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[2]  Vincent Rijmen,et al.  The Cipher SHARK , 1996, FSE.

[3]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[4]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[5]  Jacques Stern,et al.  Decorrelated Fast Cipher: an AES Candidate , 1998 .

[6]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[7]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[8]  Thomas S. Messerges,et al.  Securing the AES Finalists Against Power Analysis Attacks , 2000, FSE.

[9]  Stefan Lucks The Saturation Attack - A Bait for Twofish , 2000, FSE.

[10]  Joos Vandewalle,et al.  Weak Keys for IDEA , 1994, CRYPTO.

[11]  Suresh Chari,et al.  A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards , 1999 .

[12]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[13]  Antoine Joux,et al.  Report on the AES Candidates , 1999 .

[14]  Vincent Rijmen,et al.  The Block Cipher Rijndael , 1998, CARDIS.

[15]  Eli Biham,et al.  Linear Cryptanalysis of Reduced Round Serpent , 2001, FSE.

[16]  Donald W. Davies,et al.  Some Regular Properties of the DES , 1981, CRYPTO.

[17]  Chae Hoon Lim,et al.  A Revised Version of Crypton - Crypton V1.0 , 1999, FSE.

[18]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[19]  C. E. SHANNON,et al.  A mathematical theory of communication , 1948, MOCO.

[20]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[21]  Alex Biryukov,et al.  Structural Cryptanalysis of SASAS , 2001, Journal of Cryptology.

[22]  Vincent Rijmen,et al.  The Block Cipher BKSQ , 1998, CARDIS.

[23]  Christof Paar,et al.  Comparison of arithmetic architectures for Reed-Solomon decoders in reconfigurable hardware , 1997, Proceedings. The 5th Annual IEEE Symposium on Field-Programmable Custom Computing Machines Cat. No.97TB100186).

[24]  Lars R. Knudsen,et al.  Provable security against a differential attack , 1994, Journal of Cryptology.

[25]  Bruce Schneier,et al.  Performance Comparison of the AES Submissions , 1999 .

[26]  Christof Paar,et al.  An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists , 2000, AES Candidate Conference.

[27]  Kaisa Nyberg,et al.  Linear Approximation of Block Ciphers , 1994, EUROCRYPT.

[28]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[29]  James L. Massey,et al.  SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm , 1993, FSE.

[30]  Elaine B. Barker,et al.  Status Report on the First Round of the Development of the Advanced Encryption Standard , 1999, Journal of Research of the National Institute of Standards and Technology.

[31]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[32]  Geoffrey Keating Performance Analysis of AES candidates on the 6805 CPU core , 1999 .

[33]  Christophe Giraud,et al.  An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.

[34]  Pieter Retief Kasselman,et al.  Analysis and design of cryptographic hash functions , 1999 .

[35]  Niels Ferguson,et al.  A Simple Algebraic Representation of Rijndael , 2001, Selected Areas in Cryptography.

[36]  John B. Kam,et al.  Structured Design of Substitution-Permutation Encryption Networks , 1979, IEEE Transactions on Computers.

[37]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[38]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[39]  Vincent Rijmen,et al.  Linear Frameworks for Block Ciphers , 2001, Des. Codes Cryptogr..

[40]  Helger Lipmaa AES Candidates: A Survey of Implementations , 1999 .

[41]  Pankaj Rohatgi,et al.  Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.

[42]  Thomas Jakobson,et al.  Cryptanalysis of Block Ciphers with Probabilistic Non-linear Relations of Low Degree , 1998, CRYPTO.

[43]  Bryan Weeks,et al.  Hardware Performance Simulations of Round 2 Advanced Encryption Standard Algorithms , 2000, AES Candidate Conference.

[44]  René Govaerts,et al.  A New Approach Towards Block Cipher Design , 1993, FSE 1994.

[45]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[46]  Alex Biryukov,et al.  Slide Attacks , 1999, FSE.

[47]  Elaine B. Barker,et al.  Report on the Development of the Advanced Encryption Standard (AES) , 2001, Journal of research of the National Institute of Standards and Technology.

[48]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: List of Symbols , 1986 .

[49]  Kris Gaj,et al.  Fast Implementation and Fair Comparison of the Final Candidates for Advanced Encryption Standard Using Field Programmable Gate Arrays , 2001, CT-RSA.

[50]  Serge Vaudenay,et al.  On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER , 1994, FSE.

[51]  J.L. Smith,et al.  Some cryptographic techniques for machine-to-machine data communications , 1975, Proceedings of the IEEE.

[52]  Bruce Schneier,et al.  Improved Cryptanalysis of Rijndael , 2000, FSE.

[53]  Luke O'Connor,et al.  On the distribution of characteristics in bijective mappings , 1994, Journal of Cryptology.

[54]  Marine Minier,et al.  A Collision Attack on 7 Rounds of Rijndael , 2000, AES Candidate Conference.

[55]  Jean-Jacques Quisquater,et al.  cAESar results: Implementation of Four AES Candidates on Two Smart Cards , 2000 .

[56]  Craig S. K. Clapp,et al.  Instruction-level Parallelism in AES Candidates , 1999 .

[57]  Louis Goubin,et al.  DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.

[58]  Vincent Rijmen,et al.  On the Decorrelated Fast Cipher (DFC) and Its Theory , 1999, FSE.

[59]  Solomon W. Golomb,et al.  Shift Register Sequences , 1981 .