참고문헌
- C. Lim and T. Korkishko, "mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors," WISA 2005, LNCS 3786, pp. 243-258, Springer-Verlag, 2005.
- D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K.Jeong, H. Kim, J. Kim, and S. Chee, "HIGHT: a new block cipher suitable for low-resource device," CHES 2006, LNCS 4249, pp. 46-59, Springer-Verlag, 2006.
- F. Standaert, G. Piret, N. Gershenfeld, and J. Quisquater, "SEA: A Scalable Encryption Algorithm for Small Embedded Applications," CARDIS 2006, LNCS 3928, pp. 222-236, Springer-Verlag, 2006.
- A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin, and C. Vikkelsoe, "PRESENT: An Ultra-Lightweight Block Cipher," CHES 2007, LNCS 4227, pp. 450-466, Springer-Verlag, 2007.
- C. Lim, Crypton, "A Revised Version of CRYPTON: CRYPTON v1.0," FSE 1999, LNCS 1636, pp. 31-45, Springer-Verlag, 1999.
- 김태현, 김종성, 성재철, 홍석희, “축소된 20-라운드 SMS4에 대한 차분 공격,”정보보호학회논문지, Vol.18, No.4, pp. 37-44, 2008.
- 김종성, 정기태, 이상진, 홍석희, “새로운 블록 암호 구조에 대한 차분/선형 공격의안전성 증명,” 정보보호학회논문지, Vol.17, No. 1, pp.121-125, 2007.
- 김구일, 김종성, 홍석희, 이상진, “축소 라운드 SHACAL-2의 차분-선형 유형 공격,”정보보호학회논문지, Vol.15, No.1, pp.57-66, 2005.
- J. Kim, G. Kim, S. Hong, S. Lee, and D. Hong, "The Related-Key Rectangle Attack - Application to SHACAL-1," ACISP 2004, LNCS 3108, pp. 123-136, Springer-Verlag, 2004.
- E. Biham, O. Dunkelman, and N. Keller, "Related-Key Boomerang and Rectangle Attacks," EUROCRYPT 2005, LNCS 3494, pp. 507-525, Springer-Verlag, 2005.
- S. Hong, J. Kim, S. Lee, and B. Preneel, "Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192," FSE 2005, LNCS 3557, pp, 368-383, Springer-Verlag, 2005.
- J. Kim, S. Hong, and B. Preneel, "Related-Key Rectangle Attacks on Reduced AES-192 and AES-256," FSE 2007, LNCS 4593, pp. 225-241, Springer-Verlag, 2007.
- E. Biham, O. Dunkelman, and N. Keller, "A Related-Key Rectangle Attack on the Full KASUMI," ASIACRYPT 2005, LNCS 3788, pp. 443-461, Springer-Verlag, 2005.
- O. Dunkelman, N. Keller, and J. Kim, "Related-Key Rectangle Attack on the Full SHACAL-1," SAC 2006, LNCS 4356, pp. 28-44, Springer-Verlag, 2006.
- J. Kim, G. Kim, S. Lee, J. Lim, and J. Song, "Related-Key Attacks on Reduced-Rounds of SHACAL-2," INDOCRYPT 2004, LNCS 3348, pp. 175-190, Springer-Verlag, 2004.
- C. Lee, J. Kim, S. Hong, J. Sung, and S. Lee, "Security Analysis of the Full-Round DDO-64 Block Cipher," Journal of Systems and Software, Vol.81, No.1, pp. 2328-2335, 2008. https://doi.org/10.1016/j.jss.2008.04.039
- J. Lu, "Related-Key Rectangle Attack on 36 Rounds of the XTEA Block Cipher," International Journal of Information Security, in press, online first July 2008.
- J. Lu, and J. Kim, "Attacking 44 Rounds of the SHACAL-2 Block Cipher using Related-Key Rectangle Cryptanalysis," IEICE Transactions, Vol. 91-A(9), pp. 2588-2596, 2008.
- J. Lu, J. Kim, N. Keller, and O. Dunkelman, "Related-Key Rectangle Attack on 42-Round SHACAL-2," ISC 2006, LNCS 4176, pp. 85-100, Springer-Verlag, 2006.
- J. Lu, J. Kim, N. Keller, and O. Dunkelman, "Differential and Related-Key Rectangle Attacks on Reduced-Round SHACAL-1," INDOCRYPT 2006, LNCS 4329, pp. 17-31, Springer-Verlag, 2006.
- J. Lu, C. Lee, and J. Kim, "Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b," SCN 2006, LNCS 4116, pp. 95-110, Springer-Verlag, 2006.
- G. Wang, "Related-Key Rectangle Attack on 43-Round SHACAL-2," ISPEC 2007, LNCS 4464, pp. 33-42, Springer-Verlag, 2007.
- 김종성, 김구일, 이상진, 임종인, “4 축소 라운드 SHACAL-2의 연관키 공격,”정보보호학회논문지, Vol.15, No.3, pp. 115-126, 2005.
- 김종성, 김구일, 홍석희, 이상진, “SHACAL-1의l 축소 라운드에 대한 연관키 Rectangle 공격,” 정보보호학회논문지, Vol.14, No.5, pp. 57-68, 2004.
- M. Gorski and S. Lucks, "New Related-Key Boomerang Attacks on AES," INDOCRYPT 2008, LNCS 5365, pp. 266-278, Springer-Verlag, 2008.
- E. Lee, J. Kim, D. Hong, C. Lee, J. Sung, S. Hong, and J. Lim, "Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplied Boomerang Attacks," IEICE Transactions, Vol. 91-A(2), pp. 642-649, 2008.