Cryptographic Strength Evaluation of Key Schedule Algorithms
暂无分享,去创建一个
Muhammad Rafiq Mufti | Shazia Afzal | Humaira Afzal | Muhammad Yousaf | Nawaf Alharbe | S. Afzal | Muhammad Yousaf | M. Mufti | Humaira Afzal | N. Alharbe
[1] M. Tolga Sakalli,et al. The New Approach of AES Key Schedule for Lightweight Block Ciphers , 2017 .
[2] Cristina-Loredana Duta,et al. Randomness Evaluation Framework of Cryptographic Algorithms , 2014 .
[3] Cihangir Tezcan,et al. Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT , 2009, ACISP.
[4] Uri Blumenthal,et al. A Better Key Schedule for DES-like Ciphers , 1996 .
[5] Adi Shamir,et al. Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.
[6] Jialin Huang,et al. Transposition of AES Key Schedule , 2016, Inscrypt.
[7] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[8] Gulshan Kumar,et al. RK-AES: An Improved Version of AES Using a New Key Generation Process with Random Keys , 2018, Secur. Commun. Networks.
[9] Lars R. Knudsen,et al. Practically Secure Feistel Ciphers , 1994 .
[10] Emil Simion,et al. The Relevance of Statistical Tests in Cryptography , 2015, IEEE Security & Privacy.
[11] Martin Ukrop. Randomness analysis in authenticated encryption systems , 2016 .
[12] Ross Anderson,et al. Serpent: A Proposal for the Advanced Encryption Standard , 1998 .
[13] Masoud Rafighi,et al. Optimization of IDEA Key-Schedule Algorithm for Safe Use in Cloud , 2017 .
[14] Chong Hee Kim,et al. Improved Differential Fault Analysis on AES Key Schedule , 2012, IEEE Transactions on Information Forensics and Security.
[15] Lei Lei,et al. A Hyperchaotic Color Image Encryption Algorithm and Security Analysis , 2019, Secur. Commun. Networks.
[16] Bart Preneel. NESSIE Project , 2005, Encyclopedia of Cryptography and Security.
[17] Youssef Harmouch,et al. The benefit of using chaos in key schedule algorithm , 2019, J. Inf. Secur. Appl..
[18] Eli Biham,et al. A New Attack on 6-Round IDEA , 2007, FSE.
[19] Salasiah Sulaiman,et al. A New ShiftColumn Transformation: An Enhancement of Rijndael Key Scheduling , 2012 .
[20] Beomsik Song. Observations on the cryptologic properties of the AES algorithm , 2004 .
[21] Deepali D. Rane. Superiority of Twofish over Blowfish , 2016 .
[22] Petr Svenda,et al. BoolTest: The Fast Randomness Testing Strategy Based on Boolean Functions with Application to DES, 3-DES, MD5, MD6 and SHA-256 , 2017, ICETE.
[23] S. Afzal,et al. STATISTICAL ANALYSIS OF KEY SCHEDULE ALGORITHMS OF DIFFERENT BLOCK CIPHERS , 2015 .
[24] Bruce Schneier,et al. Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.
[25] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[26] Shazia Afzal,et al. Generation of AES-Like S-Boxes by Replacing Affine Matrix , 2014, 2014 12th International Conference on Frontiers of Information Technology.
[27] Christopher Swenson,et al. Modern cryptanalysis - techniques for advanced code breaking , 2008 .
[28] Bruce Schneier,et al. Key-Schedule Cryptanalysis of DEAL , 1999, Selected Areas in Cryptography.
[29] Joos Vandewalle,et al. Weak Keys for IDEA , 1994, CRYPTO.
[30] Lars R. Knudsen,et al. Practically Secure Feistel Cyphers , 1993, FSE.
[31] William Millan,et al. Strengthening the Key Schedule of the AES , 2002, ACISP.
[32] Rommel Evan J. Paje,et al. Multidimensional key RC6 algorithm , 2019, ICCSP.
[33] Jean-Philippe Aumasson,et al. On the Key Schedule Strength of PRESENT , 2011, DPM/SETOP.
[34] Ueli Maurer,et al. A universal statistical test for random bit generators , 1990, Journal of Cryptology.
[35] Serge Vaudenay,et al. On the Key Schedule of Lightweight Block Ciphers , 2014, INDOCRYPT.
[36] Lars R. Knudsen,et al. On the Role of Key Schedules in Attacks on Iterated Ciphers , 2004, ESORICS.
[37] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.