An Improved Recovery Algorithm for Decayed AES Key Schedule Images
暂无分享,去创建一个
[1] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[2] Patrick D. McDaniel,et al. Defending Against Attacks on Main Memory Persistence , 2008, 2008 Annual Computer Security Applications Conference (ACSAC).
[3] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[4] Vincent Rijmen,et al. The Block Cipher Rijndael , 1998, CARDIS.
[5] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[6] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[7] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[8] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[9] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[10] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[11] Jean-Sébastien Coron,et al. Statistics and secret leakage , 2000, TECS.
[12] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[13] Frederic P. Miller,et al. Advanced Encryption Standard , 2009 .
[14] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[15] Hovav Shacham,et al. Available from the IACR Cryptology ePrint Archive as Report 2008/510. Reconstructing RSA Private Keys from Random Key Bits , 2022 .
[16] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[17] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[18] Jacques Stern,et al. Probing Attacks on Tamper-Resistant Devices , 1999, CHES.
[19] Vinod Vaikuntanathan,et al. Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.
[20] David Pointcheval. Topics in Cryptology - CT-RSA 2006, The Cryptographers' Track at the RSA Conference 2006, San Jose, CA, USA, February 13-17, 2006, Proceedings , 2006, CT-RSA.
[21] W. Nichols. RESEARCH AND APPLICATION. , 1919, Science.