ИДЕЯ БЭКДОРА В РАНЦЕВОЙ КРИПТОСИСТЕМЕ
Аннотация
Ключевые слова
Полный текст:
PDFЛитература
1. Schneider C.R.T. Backdoors in Cryptography. Ruhr University, Bochum, Germany, 2024.
URL: https://d-nb.info/135557921X/34 (дата обращения: 26.04.2025).
2. (Mis)shaping the Future of Security: How Encryption Backdoors Will Affect Us All. European Foundation for South Asian Studies (EFSAS), Amsterdam, May 2021. URL: https://www.efsas.org/EFSAS-(Mis)shaping%20the%20Future%20of%20Security-How%20Encryption%20Backdoors%20Will%20 Affect%20Us%20All-May2021.pdf (дата обращения: 26.04.2025).
3. Russell A., Tang Q., Yung M., Zhou H.-S. Cliptography: Clipping the Power of Kleptographic Attacks. In ASIACRYPT 2016, Part II (LNCS), Jung Hee Cheon and Tsuyoshi Takagi (Eds.). V. 10032. Springer, Heidelberg, p. 34–64. DOI: https://doi.org/10.1007/978-3-662-53890-6_2.
4. Shiwei Xu, Ao Sun, Zhengwei Ren, Yizhi Zhao, Qiufen Ni, Yan Tong. Enhanced post-quantum key escrow system for supervised data conflict of interest based on consortium blockchain. Journal of Combinatorial Optimization. 2023; 45(5):116. DOI: 10.1007/s10878-023-01047-0.
5. Fahd S., Afsal M., Iqbal W., Shah D., Khalid I. The Reality of Backdoored S-Boxes – An Eye Opener. Cryptology ePrint Archive. URL: https://eprint.iacr.org/2023/1073.pdf (дата обращения: 26.04.2025).
6. Boukerrou H., Huynh P., Lallemand V., Mandal B., Minier M. On the Feistel Counterpart of the Boomerang Connectivity Table. Introduction and Analysis of the FBCT. ACR Transactions on Symmetric Cryptology. ISSN 2519-173X. V. 2020, № 1, p. 331–362. DOI: 10.13154/tosc.v2020.i1.331-362.
7. Zajac, P., Jókay, M. Cryptographic properties of small bijective S-boxes with respect to modular addition. Cryptogr. Commun. 12, p. 947–963 (2020). DOI: https://doi.org/10.1007/s12095-020-00447-x.
8. Buresh D. The Battle for Backdoors and Encryption Keys. Journal of Current Scientific Research. 2021, v. 1, issue 3, p. 13–22. URL: https://doi.org/10.14302/issn.2766-8681.jcsr-21-3789 (дата обращения: 26.04.2025).
9. Peyrin T., Wang H. The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers. Cryptology ePrint Archive. URL: https://eprint.iacr.org/2020/986.pdf (дата обращения: 26.04.2025).
10. Beierle C., Beyne T., Felke P., Leander G. Constructing and De-constructing Intentional Weaknesses in Symmetric Ciphers. Cryptology ePrint Archive. URL: https://iacr.org/archive/crypto2022/135070255/135070255.pdf (дата обращения: 26.04.2025).
11. Hemmert T. How to backdoor LWE-like cryptosystems. Cryptology ePrint Archive. URL: https://eprint.iacr.org/2022/1381.pdf (дата обращения: 26.04.2025).
12. Fahd S., Afzal M., Icbal W. Shah D., Khalid I. The Reality of Backdoored S-Boxes. Cryptology ePrint Archive. URL: https://eprint.iacr.org/2023/1073.pdf (дата обращения: 26.04.2025).
13. Goldwasser S., Kim M.P., Vaikuntanathan V., Zamir O. Planting Undetectable Backdoors in Machine Learning Models. Cryptology ePrint Archive. 2024. URL: https://arxiv.org/pdf/2204.06974 (дата обращения: 26.04.2025).
14. Martinez F. Attacks on Pseudo Random Number Generators Hiding a Linear Structure. Cryptology ePrint Archive. URL: https://eprint.iacr.org/2021/1204.pdf (дата обращения: 26.04.2025).
15. Cesati M. A new idea for RSA backdoors. Cryptography. 2023, 7(3), 45, p. 1–25.
DOI: https://doi.org/10.3390/cryptography7030045.
16. Маркелова А.В. Клептографические (алгоритмические) закладки в генераторе ключей RSA. Прикладная дискретная математика. 2022, № 55, c. 14–34. DOI: 10.17223/20710410/55/2.
DOI: http://dx.doi.org/10.26583/bit.2025.3.09
Ссылки
- На текущий момент ссылки отсутствуют.

Это произведение доступно по лицензии Creative Commons «Attribution» («Атрибуция») 4.0 Всемирная.





