1. [1] J. Daemen and V. Rijmen, The design of Rijndeal: AES — The Advanced Encryption Standard (AES), Springer-Verlag, 2002.
2. [2] U.S. Department of Commerce, National Institute of Standards and Technology, Specification for the ADVANCED ENCRYPTION STANDARD (AES) (Federal Information Processing Standards Publication 197), 2001.
3. [3] A. Biryukov and D. Khovratovich, “Related-key cryptanalysis of the full AES-192 and AES-256,” ASIACRYPT 2009, ed. M. Matsui, Lect. Notes Comput. Sci., vol.5912, pp.1-18, Springer-Verlag, Berlin, Heidelberg, New York, 2009.
4. [4] A. Biryukov, D. Khovratovich, and I. Nikolic, “Distinguisher and related-key attack on the full AES-256,” CRYPTO 2009, ed. S. Halevi, Lect. Notes Comput. Sci., vol.5677, pp.231-249, Springer-Verlag, Berlin, Heidelberg, New York, 2009.
5. [5] A. Biryukov and I. Nikolic, “Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others,” Advances in Cryptology — EUROCRYPT 2010, ed. H. Gilbert, Lect. Notes Comput. Sci., vol.6110, pp.322-344, Springer-Verlag, Berlin, Heidelberg, New York, 2010.