메뉴 건너뛰기




Volumn 12, Issue 3, 1997, Pages 283-316

Constructing Symmetric Ciphers Using the CAST Design Procedure

Author keywords

Block ciphers; Design of encryption algorithms; Differential cryptanalysis; Key scheduling; Linear cryptanalysis; Substitution boxes

Indexed keywords


EID: 0005755797     PISSN: 09251022     EISSN: None     Source Type: Journal    
DOI: 10.1023/A:1008229029587     Document Type: Article
Times cited : (73)

References (58)
  • 4
    • 0026817719 scopus 로고
    • On immunity against Biham and Shamir's "Differential Cryptanalysis"
    • C. M. Adams, On immunity against Biham and Shamir's "Differential Cryptanalysis", Information Processing Letters, Vol. 41 (1992) pp. 77-80.
    • (1992) Information Processing Letters , vol.41 , pp. 77-80
    • Adams, C.M.1
  • 9
    • 85006024828 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • Springer-Verlag
    • E. Biham, New types of cryptanalytic attacks using related keys, Advances in Cryptology: Proc. of Eurocrypt '93, Springer-Verlag (1994) pp. 398-409.
    • (1994) Advances in Cryptology: Proc. of Eurocrypt '93 , pp. 398-409
    • Biham, E.1
  • 12
    • 84978995497 scopus 로고
    • The real reason for Rivest's phenomenon
    • Springer-Verlag, New York
    • D. Coppersmith, The real reason for Rivest's phenomenon, Adv. in Cryptology: Proc. of Crypto '85, Springer-Verlag, New York (1986) pp. 535-536.
    • (1986) Adv. in Cryptology: Proc. of Crypto '85 , pp. 535-536
    • Coppersmith, D.1
  • 13
    • 0028428941 scopus 로고
    • The data encryption standard (DES) and its strength against attacks
    • D. Coppersmith, The data encryption standard (DES) and its strength against attacks, IBM Journal of Research and Development, Vol. 38, No. 3 (1994) pp. 243-250.
    • (1994) IBM Journal of Research and Development , vol.38 , Issue.3 , pp. 243-250
    • Coppersmith, D.1
  • 14
    • 0020944167 scopus 로고
    • Some regular properties of the 'data encryption standard' algorithm
    • Springer-Verlag, New York
    • D. Davies, Some regular properties of the 'data encryption standard' algorithm, Advances in Cryptology: Proc. of Crypto '82, Springer-Verlag, New York (1983) pp. 89-96.
    • (1983) Advances in Cryptology: Proc. of Crypto '82 , pp. 89-96
    • Davies, D.1
  • 15
    • 84985785183 scopus 로고
    • A message authenticator algorithm suitable for a mainframe computer
    • Springer-Verlag, New York
    • D. Davies, A message authenticator algorithm suitable for a mainframe computer, Advances in Cryptology: Proc. of Crypto '84, Springer-Verlag, New York (1985) pp. 394-400.
    • (1985) Advances in Cryptology: Proc. of Crypto '84 , pp. 394-400
    • Davies, D.1
  • 16
    • 85020558749 scopus 로고
    • An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks
    • Springer-Verlag
    • M. Dawson and S. E. Tavares, An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks, Advances in Cryptology: Proc. of Eurocrypt '91, Springer-Verlag (1992) pp. 352-367.
    • (1992) Advances in Cryptology: Proc. of Eurocrypt '91 , pp. 352-367
    • Dawson, M.1    Tavares, S.E.2
  • 17
    • 0018443381 scopus 로고
    • Privacy and Authentication: An Introduction to Cryptography
    • W Diffie and M. E. Hellman, Privacy and Authentication: An Introduction to Cryptography, Proceedings of the IEEE, Vol. 67, (1979) pp. 397-427.
    • (1979) Proceedings of the IEEE , vol.67 , pp. 397-427
    • Diffie, W.1    Hellman, M.E.2
  • 18
    • 0001820140 scopus 로고
    • Cryptography and computer privacy
    • H. Feistel, Cryptography and computer privacy, Scientific American, Vol. 228 (1973) pp. 15-23.
    • (1973) Scientific American , vol.228 , pp. 15-23
    • Feistel, H.1
  • 19
    • 0016579870 scopus 로고
    • Some cryptographic techniques for machine-to-machine data communications
    • H. Feistel, W. Notz, and J. L. Smith, Some cryptographic techniques for machine-to-machine data communications, Proceedings of the IEEE, Vol. 63 (1975) pp. 1545-1554.
    • (1975) Proceedings of the IEEE , vol.63 , pp. 1545-1554
    • Feistel, H.1    Notz, W.2    Smith, J.L.3
  • 21
    • 84957664477 scopus 로고
    • A generalization of linear cryptanalysis and the applicability of Matsui's piling-up lemma
    • Springer-Verlag
    • C. Harpes, G. Kramer, and J. Massey, A generalization of linear cryptanalysis and the applicability of Matsui's piling-up lemma, Proc. of Eurocrypt '95, Springer-Verlag (1995) pp. 24-38.
    • (1995) Proc. of Eurocrypt '95 , pp. 24-38
    • Harpes, C.1    Kramer, G.2    Massey, J.3
  • 22
    • 0027910969 scopus 로고
    • Cryptanalysis of tree-structured substitution-permutation networks
    • H. M. Heys and S. E. Tavares, Cryptanalysis of tree-structured substitution-permutation networks, IEE Electronics Letters, Vol. 29, No. 1 (1993) pp. 40-41.
    • (1993) IEE Electronics Letters , vol.29 , Issue.1 , pp. 40-41
    • Heys, H.M.1    Tavares, S.E.2
  • 25
    • 0023863663 scopus 로고
    • Is the data encryption standard a group? (Results of cycling experiments on DES)
    • B. S. Kaliski Jr., R. L. Rivest, and A. T. Sherman, Is the data encryption standard a group? (Results of cycling experiments on DES), Journal of Cryptology, Vol. 1-1 (1988) pp. 3-36.
    • (1988) Journal of Cryptology , vol.1 , Issue.1 , pp. 3-36
    • Kaliski Jr., B.S.1    Rivest, R.L.2    Sherman, A.T.3
  • 26
    • 0018530910 scopus 로고
    • Structured design of substitution-permutation encryption networks
    • J. B. Kam and G. I. Davida, Structured design of substitution-permutation encryption networks, IEEE Trans. on Computers, Vol. C-28 (1979) pp. 747-753.
    • (1979) IEEE Trans. on Computers , vol.C-28 , pp. 747-753
    • Kam, J.B.1    Davida, G.I.2
  • 28
    • 0009319575 scopus 로고
    • Iterative characteristics of des and s2-DES
    • Springer-Verlag
    • L. R. Knudsen, Iterative characteristics of DES and s2-DES, Advances in Cryptology: Proc. of Crypto '92, Springer-Verlag (1993) pp. 497-511.
    • (1993) Advances in Cryptology: Proc. of Crypto '92 , pp. 497-511
    • Knudsen, L.R.1
  • 29
    • 85011105685 scopus 로고
    • A proposal for a new block encryption standard
    • Springer-Verlag
    • X. Lai and J. L. Massey, A proposal for a new block encryption standard, Adv. in Cryptology: Proc. of Eurocrypt '90, Springer-Verlag, (1991) pp. 389-404.
    • (1991) Adv. in Cryptology: Proc. of Eurocrypt '90 , pp. 389-404
    • Lai, X.1    Massey, J.L.2
  • 32
    • 0003386772 scopus 로고
    • SAFER K-64: A byte-oriented block-ciphering algorithm
    • Cambridge, U.K., Springer-Verlag, Dec. 9-11
    • J. Massey, SAFER K-64: A byte-oriented block-ciphering algorithm, Proceedings of the Cambridge Security Workshop on Fast Software Encryption, Cambridge, U.K., Springer-Verlag, Dec. 9-11 (1993) pp. 1-17. [See also: SAFER K-64: One Year Later, in Proceedings of the Second International Workshop on Fast Software Encryption, Springer-Verlag (1995) pp. 212-241; and Strengthened Key Schedule for the Cipher SAFER, posted to the USENET newsgroup sci.crypt, September 9 (1995)]
    • (1993) Proceedings of the Cambridge Security Workshop on Fast Software Encryption , pp. 1-17
    • Massey, J.1
  • 33
    • 84948973315 scopus 로고
    • SAFER K-64: One Year Later
    • Springer-Verlag
    • J. Massey, SAFER K-64: A byte-oriented block-ciphering algorithm, Proceedings of the Cambridge Security Workshop on Fast Software Encryption, Cambridge, U.K., Springer-Verlag, Dec. 9-11 (1993) pp. 1-17. [See also: SAFER K-64: One Year Later, in Proceedings of the Second International Workshop on Fast Software Encryption, Springer-Verlag (1995) pp. 212-241; and Strengthened Key Schedule for the Cipher SAFER, posted to the USENET newsgroup sci.crypt, September 9 (1995)]
    • (1995) Proceedings of the Second International Workshop on Fast Software Encryption , pp. 212-241
  • 34
    • 1842808376 scopus 로고
    • posted to the USENET newsgroup sci.crypt, September 9
    • J. Massey, SAFER K-64: A byte-oriented block-ciphering algorithm, Proceedings of the Cambridge Security Workshop on Fast Software Encryption, Cambridge, U.K., Springer-Verlag, Dec. 9-11 (1993) pp. 1-17. [See also: SAFER K-64: One Year Later, in Proceedings of the Second International Workshop on Fast Software Encryption, Springer-Verlag (1995) pp. 212-241; and Strengthened Key Schedule for the Cipher SAFER, posted to the USENET newsgroup sci.crypt, September 9 (1995)]
    • (1995) Strengthened Key Schedule for the Cipher SAFER
  • 35
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for des cipher
    • Springer-Verlag
    • M. Matsui, Linear cryptanalysis method for DES cipher, Advances in Cryptology: Proc. of Eurocrypt '93, Springer-Verlag, (1994) pp. 386-397.
    • (1994) Advances in Cryptology: Proc. of Eurocrypt '93 , pp. 386-397
    • Matsui, M.1
  • 37
    • 1842657313 scopus 로고
    • Technical Report #85-171, Queen's University, Dept. of Computing and Information Science
    • H. Meijer, Multiplication-permutation encryption networks, Technical Report #85-171, Queen's University, Dept. of Computing and Information Science (1985).
    • (1985) Multiplication-permutation Encryption Networks
    • Meijer, H.1
  • 38
    • 0025545583 scopus 로고
    • A fast software one-way hash function
    • R. Merkle, A fast software one-way hash function, Journal of Cryptology, Vol. 3, No. 1 (1990) pp. 43-58.
    • (1990) Journal of Cryptology , vol.3 , Issue.1 , pp. 43-58
    • Merkle, R.1
  • 39
    • 85030316144 scopus 로고
    • Fast software encryption functions
    • Springer-Verlag, New York
    • R. Merkle, Fast software encryption functions, Advances in Cryptology: Proc. of Crypto '90, Springer-Verlag, New York (1991) pp. 477-501.
    • (1991) Advances in Cryptology: Proc. of Crypto '90 , pp. 477-501
    • Merkle, R.1
  • 42
    • 85032513290 scopus 로고
    • Cycle structure of the des with weak and semi-weak keys
    • Springer-Verlag, New York
    • J. H. Moore and G. J. Simmons, Cycle structure of the DES with weak and semi-weak keys, Advances in Cryptology: Proc. of Crypto '86, Springer-Verlag, New York (1987) pp. 9-32.
    • (1987) Advances in Cryptology: Proc. of Crypto '86 , pp. 9-32
    • Moore, J.H.1    Simmons, G.J.2
  • 43
    • 0003508568 scopus 로고
    • Federal Information Processing Standards Publication 46, Jan. 15
    • National Bureau of Standards (U.S.), Data Encryption Standard (DES), Federal Information Processing Standards Publication 46, Jan. 15 (1977).
    • (1977) Data Encryption Standard (DES)
  • 44
    • 33746006003 scopus 로고
    • Constructions of bent functions and difference sets
    • Springer-Verlag
    • K. Nyberg, Constructions of bent functions and difference sets, Advances in Cryptology: Proc. of Eurocrypt '90, Springer-Verlag, (1991) pp. 151-160.
    • (1991) Advances in Cryptology: Proc. of Eurocrypt '90 , pp. 151-160
    • Nyberg, K.1
  • 46
    • 84974661986 scopus 로고
    • Provable security against differential cryptanalysis
    • Springer-Verlag
    • K. Nyberg and L. Knudsen, Provable security against differential cryptanalysis, Advances in Cryptology: Proc. of Crypto '92, Springer-Verlag (1993) pp. 566-574.
    • (1993) Advances in Cryptology: Proc. of Crypto '92 , pp. 566-574
    • Nyberg, K.1    Knudsen, L.2
  • 53
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. E. Shannon, Communication theory of secrecy systems, Bell Systems Technical Journal, Vol. 28 (1949) pp. 656-715.
    • (1949) Bell Systems Technical Journal , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 57
    • 1842757929 scopus 로고    scopus 로고
    • personal communication
    • M. Wiener, personal communication.
    • Wiener, M.1
  • 58
    • 1842808377 scopus 로고    scopus 로고
    • personal communication
    • A. Youssef, personal communication.
    • Youssef, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.