|
Basic |
|
2/23
(화) |
[20103272_
박종헌/20103616_ 조현우] |
[B13]
M. MATSUI. The
first experimental cryptanalysis of the data encryption standard. LNCS,
839, 1994, 1-11. CYRPTO '94. |
[20103488_
이재송] |
[B01]
M. E. Hellman. A cryptanalytic time-memory trade-off. IEEE Transactions
of Information Theory, 26, 1980, 401-406. |
2/25
(목) |
[20103575_
정대진/20103453_ 이상호] |
[B07]
X. Lai, J. L. Massey, S. Murphy. Markov ciphers and differential
cryptanalysis. LNCS 547, 1992, 17-38. EUROCRYPT '91. |
[20104193_
박이재
/20094300_ Made] |
[B08]
W. Diffie, M. E. Hellman. New directions in cryptography. IEEE
Transactions on Information Theory, 22, 1976, 644-654. |
[20093333_
윤여정/20085242_ 김수형] |
[B02]
T. Elgamal. A public key cryptosystem and a signature scheme based on
discrete logarithms. IEEE Transactions on Information Theory, 31,
469-472, 1985. |
3/9
(화) |
[20103112_
김석기/20103114_ 김선영] |
[B06]
C. P. Shnorr. Efficient signature generation by smart cards. Journal of
Cryptology, 4, 1991, 161-174. |
[20095035_
김은경] |
[B11]
M. Bellare, P. Rogaway. Random oracles are practical: a paradigm for
designing efficient protocols. In First ACM Conference on Computer and
Communications Security, pages 62-73. ACM Press, 1993. |
[20084087_ 이강훈] |
[B04]
S. C. Pohlig, M. E. Hellman. An improved algorithm for computing
logarithms ove GF(p) and its cryptographic significance. IEEE
Transations on Information Theory, 24, 1978, 106-110. |
[20085329_
정고운] |
[B05]
A. Fiat, M. Naor. Broadcast encryption. LNCS 773, 1994, 480-491. CRYPTO
'93. |
3/11
(목) |
[20103350_
안상홍] |
[B03]
V. Goyal, O. Pandey, A. Sahai, B. Waters. Attribute-based encryption
for fine-grained access control of encrypted data. Proceedings of the
13th ACM conference on Computer and communications security, October
30-November 03, 2006, Alexandria, Virginia, USA. |
[20093487_
전종윤/20097107_ 김태준] |
[B09]
V. Shoup. OAEP reconsidered. LNCS, 2139, 2002, 239-259. CRYPTO 2001. |
[20085429_
김세민] |
[B14]
M. Naor and A. Shamir. Visual cryptography. In: A. De Santis, Editor,
Advances in Cryptology: EUROCRYPT ’94vol. 950, Lecture Notes
in Computer Science, Springer, Berlin, 1995, pp. 1–12. |
[20093572_
하동훈/20094156_ 김한규] |
[B12]
C. Ma, Y. Li, R. H. Deng, T. Li. RFID privacy: relation between two
notions, minimal condition, and efficient construction. In Proceedings
of the 16th ACM Conference on Computer and Communications Security
(Chicago, Illinois, USA, November 09 - 13, 2009). CCS '09. ACM, New
York, NY, 2009, 54-65. |
|
|
[B10]
M. Bellare. Practice-oriented provable-security. In Lectures on Data
Security, pages 1-15. Springer, 1999. |
|
Advanced |
|
4/6
(화) |
[20103272_
박종헌/20103616_ 조현우] |
[A08]
K. Kobayashi, J. Ikegami, S. Matsuo, K. Sakiyama, K. Ohta. Evaluation
of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII.
Cryptology ePrint Archive, Report 2010/010, 2010.
eprint.iacr.org/2010/010.pdf. |
[20103575_
정대진/20103453_ 이상호] |
[A02]
T. Kleinjung et al. Factorization of a 768-bit rsa modulus. Cryptology
ePrint Archive, Report 2010/006, 2010.
http://eprint.iacr.org/2010/006.pdf. |
[20085429_
김세민] |
[A09]
M. Chase, S. S. Chow. Improving privacy and security in multi-authority
attribute-based encryption. In CCS'09: Proceedings of the 16th ACM
conference on Computer and communications security. ACM, New York, NY,
USA, 2009, 121–130. |
4/8
(목) |
[20093487_
전종윤/20097107_ 김태준] |
[A06]
A. Biryukov, D. Khovratovich, I. Nikolić. Distinguisher and Related-Key
Attack on the Full AES-256. In: Halevi, S. (ed.) Crypto. LNCS, vol.
5677, pp. 231–249. Springer, Heidelberg, 2009.
|
[20103488_
이재송] |
[A05]
J. Borghoff, L. R. Knudsen, G Leander, K. Matusiewicz. Cryptanalysis of
C2. Proceedings of the 29th Annual International Cryptology Conference
on Advances in Cryptology, 2009. |
[20095035_ 김은경] |
[A12]
O. Dunkelman, N. Keller, A. Shamir. A Practical-Time Attack on the A5/3
Cryptosystem Used in Third Generation GSM Telephony. Cryptology ePrint
Archive, Report 2010/013, 2010. eprint.iacr.org/2010/013.pdf. |
4/20
(화) |
[20103350_
안상홍] |
[A13]
J.-S. Coron, D. Naccache, M. Tibouchi, R. P. Weinmann. Practical
cryptanalysis of iso/iec 9796-2 and emv signatures. Proceedings of
Crypto 2009, lncs, vol. 5677, Springer-Verlag, 2009. Full version:
eprint.iacr.org/2009/203. |
[20103112_
김석기/20103114_ 김선영] |
[A14]
M. Stevens, A. Sotirov, J. Appelbaum, A. Lenstra, D. Molnar, D.A.
Osvik, B. de Weger. Short chosen-prefix collisions for MD5 and the
creation of a rogue CA certificate. in Proc. CRYPTO 2009, 2009.
http://www.win.tue.nl/hashclash/rogue-ca/. |
[20093333_
윤여정/20085242_ 김수형] |
[A01]
P. Traynor, M. Lin, M. Ongtang, V. Rao, T. Jaeger, T. La Porta, and P.
Mcdaniel. On cellular botnets: Measuring the impact of malicious
devices on a cellular network core. In Proceedings of the 16th ACM
Conference on Computer and Communications Security (CCS),
2009. |
4/22
(목) |
[20085329_ 정고운] |
[A10]
S. Ozdemir, H. Cam. Integration of False Data Detection With Data
Aggregation and Confidential Transmission in Wireless Sensor Networks.
Networking, IEEE/ACM Transactions on, 2009 , no.99, pp.1-1. |
[20104193_
박이재
/20094300_ Made] |
[A03]
Koscher, K., Juels, A., Kohno, T., Brajkovic, V.: EPC RFID Tags in
Security Applications: Passport Cards, Enhanced Drivers Licenses, and
Beyond. Manuscript, RSA Laboratories, 2008. |
[20093572_
하동훈/20094156_ 김한규]
|
[A11]
Kwang Ho Kim. A Note on Point Multiplication on Supersingular Elliptic
Curves over Ternary Fields. Cryptology ePrint Archive, Report 2007/310,
2007. http://eprint.iacr.org/2007/310.pdf. |
[20084087_
이강훈] |
[A07]
P. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient algorithms for
pairing-based cryptosystems. Proceedings of Crypto 2002, volume 2442 of
LNCS, pages 354–68. Springer-Verlag, Berlin, 2002. |
|
|
[A04]
M. Zusman, A. Sotirov. Attacking Extended Validation SSL. blackhat.com,
2009. |