Key Recovery from Decayed Memory Images and Obfuscation of Cryptographic Algorithms
暂无分享,去创建一个
[1] Paul C. van Oorschot,et al. White-Box Cryptography and an AES Implementation , 2002, Selected Areas in Cryptography.
[2] Atsuko Miyaji,et al. Software Obfuscation on a Theoretical Basis and Its Implementation , 2003, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences.
[3] Dirk Fox,et al. Advanced Encryption Standard (AES) , 1999, Datenschutz und Datensicherheit.
[4] Michael Brickenstein,et al. PolyBoRi: A framework for Gröbner-basis computations with Boolean polynomials , 2009, J. Symb. Comput..
[5] Stephen A. Cook,et al. The complexity of theorem-proving procedures , 1971, STOC.
[6] Hamilton E. Link,et al. Clarifying Obfuscation: Improving the Security of White-Box Encoding , 2004, IACR Cryptol. ePrint Arch..
[7] Gregory V. Bard,et al. Algebraic Cryptanalysis of the Data Encryption Standard , 2007, IMACC.
[8] N. Bose. Gröbner Bases: An Algorithmic Method in Polynomial Ideal Theory , 1995 .
[9] Howard M. Heys,et al. A TUTORIAL ON LINEAR AND DIFFERENTIAL CRYPTANALYSIS , 2002, Cryptologia.
[10] Chris Christensen,et al. Algebraic Cryptanalysis of SMS4: Gröbner Basis Attack and SAT Attack Compared , 2009, ICISC.
[11] Abdel Alim Kamal,et al. Applications of SAT Solvers to AES Key Recovery from Decayed Key Schedule Images , 2010, 2010 Fourth International Conference on Emerging Security Information, Systems and Technologies.
[12] Johannes A. Buchmann,et al. Block Ciphers Sensitive to Gröbner Basis Attacks , 2006, CT-RSA.
[13] Marc Joye,et al. Chinese Remaindering Based Cryptosystems in the Presence of Faults , 1999, Journal of Cryptology.
[14] Okyeon Yi,et al. Methods for practical whitebox cryptography , 2010, 2010 International Conference on Information and Communication Technology Convergence (ICTC).
[15] Christian S. Collberg,et al. A Taxonomy of Obfuscating Transformations , 1997 .
[16] Ross Anderson,et al. Serpent: A Proposal for the Advanced Encryption Standard , 1998 .
[17] Ramarathnam Venkatesan,et al. Inversion Attacks on Secure Hash Functions Using satSolvers , 2007, SAT.
[18] Jack W. Davidson,et al. Software Tamper Resistance: Obstructing Static Analysis of Programs , 2000 .
[19] Martin R. Albrecht,et al. Cold Boot Key Recovery by Solving Polynomial Systems with Noise , 2011, ACNS.
[20] Clark Thomborson,et al. Manufacturing cheap, resilient, and stealthy opaque constructs , 1998, POPL '98.
[21] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[22] Carsten Maartmann-Moe,et al. The persistence of memory: Forensic identification and extraction of cryptographic keys , 2009, Digit. Investig..
[23] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[24] Jean-Jacques Quisquater,et al. Practical Algebraic Attacks on the Hitag2 Stream Cipher , 2009, ISC.
[25] Sergei Skorobogatov. Low temperature data remanence in static RAM , 2002 .
[26] Fei-Yue Wang,et al. Obfuscate arrays by homomorphic functions , 2006, 2006 IEEE International Conference on Granular Computing.
[27] P. Biondi,et al. Silver Needle in the Skype , 2006 .
[28] Hideki Imai,et al. Algebraic Cryptanalysis of 58-Round SHA-1 , 2007, FSE.
[29] Andreas Dewald,et al. TRESOR Runs Encryption Securely Outside RAM , 2011, USENIX Security Symposium.
[30] Brian Kaplan. RAM is Key Extracting Disk Encryption Keys From Volatile Memory , 2007 .
[31] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[32] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[33] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[34] Hovav Shacham,et al. Available from the IACR Cryptology ePrint Archive as Report 2008/510. Reconstructing RSA Private Keys from Random Key Bits , 2022 .
[35] Gregory V. Bard,et al. Algebraic and Slide Attacks on KeeLoq , 2008, FSE.
[36] Adi Shamir,et al. Playing "Hide and Seek" with Stored Keys , 1999, Financial Cryptography.
[37] Nicolas Courtois,et al. Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards , 2008, IACR Cryptol. ePrint Arch..
[38] Ilya Mironov,et al. Applications of SAT Solvers to Cryptanalysis of Hash Functions , 2006, SAT.
[39] Alex Tsow,et al. An Improved Recovery Algorithm for Decayed AES Key Schedule Images , 2009, Selected Areas in Cryptography.
[40] Christian S. Collberg,et al. Surreptitious Software - Obfuscation, Watermarking, and Tamperproofing for Software Protection , 2009, Addison-Wesley Software Security Series.
[41] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[42] Paul C. van Oorschot,et al. A White-Box DES Implementation for DRM Applications , 2002, Digital Rights Management Workshop.
[43] Tobias Eibach,et al. Attacking Bivium Using SAT Solvers , 2008, SAT.
[44] Vincent Rijmen,et al. Algebraic cryptanalysis of a small-scale version of stream cipher Lex , 2010, IET Inf. Secur..
[45] Alireza Sharifi,et al. Algebraic Attacks from a Groebner Basis Perspective , 2010 .
[46] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.