메뉴 건너뛰기




Volumn 9, Issue 1, 1996, Pages 21-34

Differential cryptanalysis of lucifer

Author keywords

Differential cryptanalysis; Lucifer; RDES

Indexed keywords


EID: 0012022741     PISSN: 09332790     EISSN: None     Source Type: Journal    
DOI: 10.1007/BF02254790     Document Type: Article
Times cited : (14)

References (24)
  • 1
    • 0026817719 scopus 로고
    • On immunity against Biham and Shamir's "differential cryptanalysis"
    • C. M. Adams, On immunity against Biham and Shamir's "differential cryptanalysis", Information Processing Letters, Vol. 41, No. 2, pp. 77-80, 1992.
    • (1992) Information Processing Letters , vol.41 , Issue.2 , pp. 77-80
    • Adams, C.M.1
  • 2
    • 0026397734 scopus 로고
    • Differential cryptanalysis of DES-Iike cryptosystems
    • E. Biham and A. Shamir, Differential cryptanalysis of DES-Iike cryptosystems. Journal of Cryptology, Vol. 4, No. 1, pp. 3-72, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.1 , pp. 3-72
    • Biham, E.1    Shamir, A.2
  • 3
    • 85030450942 scopus 로고
    • Differential cryptanalysis of FEAL and N-Hash
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • E. Biham and A. Shamir, Differential cryptanalysis of FEAL and N-Hash (extended abstract), Advances in Cryptology, Proceedings ofEUROCKYPT '91, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 1-16,1991.
    • (1991) Advances in Cryptology, Proceedings OfEUROCKYPT '91 , pp. 1-16
    • Biham, E.1    Shamir, A.2
  • 4
    • 84985824783 scopus 로고
    • Differential cryptanalysis of Snefni, Khafre, REDOC-II, LOKI and Lucifer
    • Springer-Verlag, Berlin
    • E. Biham and A. Shamir, Differential cryptanalysis of Snefni, Khafre, REDOC-II, LOKI and Lucifer (extended abstract), Advances in Cryptology, Proceedings of CRYPTO '91, Springer-Verlag, Berlin, pp. 156-171,1991.
    • (1991) Advances in Cryptology, Proceedings of CRYPTO '91 , pp. 156-171
    • Biham, E.1    Shamir, A.2
  • 5
    • 84957677472 scopus 로고
    • Differential cryptanalysis of the full 16-round des
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • E. Biham and A. Shamir, Differential cryptanalysis of the full 16-round DES, Advances in Cryptology, Proceedings of CRYPTO '92, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 487-496, 1992.
    • (1992) Advances in Cryptology, Proceedings of CRYPTO '92 , pp. 487-496
    • Biham, E.1    Shamir, A.2
  • 7
    • 85028757148 scopus 로고
    • Improving resistance to differential cryptanalysis and the redesign of LOKI
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • L. Brown, M. Kwan, J. Pieprzyk, and J. Seberry, Improving resistance to differential cryptanalysis and the redesign of LOKI, Advances in Cryptotogy, Proceedings ofASIACRYPT '91, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 36-50, 1991.
    • (1991) Advances in Cryptotogy, Proceedings OfASIACRYPT '91 , pp. 36-50
    • Brown, L.1    Kwan, M.2    Pieprzyk, J.3    Seberry, J.4
  • 8
    • 84985833497 scopus 로고
    • LOKI-a cryptographic primitive for authentication and secrecy applications
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • L. Brown, J. Pieprzyk, and J. Seberry, LOKI-a cryptographic primitive for authentication and secrecy applications, Advance in Cryptology, Proceedings ofAUSCRYPT '90, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 229-236, 1990.
    • (1990) Advance in Cryptology, Proceedings OfAUSCRYPT '90 , pp. 229-236
    • Brown, L.1    Pieprzyk, J.2    Seberry, J.3
  • 9
    • 85020558749 scopus 로고
    • An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • M. H. Dawson and S. E. Tavares, An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. Advances in Cryptology, Proceedings ofEUROCRYPT '91, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 352-367,1991.
    • (1991) Advances in Cryptology, Proceedings OfEUROCRYPT '91 , pp. 352-367
    • Dawson, M.H.1    Tavares, S.E.2
  • 10
    • 0001820140 scopus 로고
    • Cryptography and data security
    • May
    • H. Feistel, Cryptography and data security, Scientific American, Vol. 228, No. 5, pp. 15-23, May 1973.
    • (1973) Scientific American , vol.228 , Issue.5 , pp. 15-23
    • Feistel, H.1
  • 12
    • 0002538320 scopus 로고
    • A proposal for a new block encryption standard
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • X. Lai and J. L. Massey, A proposal for a new block encryption standard, Advances in Cryptology, Proceedings ofEUROCRYPT '90, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 389404,1990.
    • (1990) Advances in Cryptology, Proceedings OfEUROCRYPT '90 , pp. 389
    • Lai, X.1    Massey, J.L.2
  • 13
    • 85028910917 scopus 로고
    • Markov ciphers and differential cryptanalysis
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • X. Lai, J. L. Massey, and S. Murphy, Markov ciphers and differential cryptanalysis, Advances in Cryptology, Proceedings ofEUROCRYPT '91, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 17-38, 1991.
    • (1991) Advances in Cryptology, Proceedings OfEUROCRYPT '91 , pp. 17-38
    • Lai, X.1    Massey, J.L.2    Murphy, S.3
  • 14
    • 0025545583 scopus 로고
    • A fast software one-way hash function
    • R. C. Merkle, A fast software one-way hash function. Journal of Cryptology, Vol. 3, No. 1, pp. 43-58, 1990.
    • (1990) Journal of Cryptology , vol.3 , Issue.1 , pp. 43-58
    • Merkle, R.C.1
  • 15
    • 0005270932 scopus 로고
    • Fast software encryption functions
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • R. C. Merkle, Fast software encryption functions, Advances in Cryptology, Proceedings of CRYPTO '90, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 476-501,1990.
    • (1990) Advances in Cryptology, Proceedings of CRYPTO '90 , pp. 476-501
    • Merkle, R.C.1
  • 18
    • 0003508568 scopus 로고
    • U.S. Department of Commerce, FIPS Publication 46, January
    • National Bureau of Standards, Data Encryption Standard, U.S. Department of Commerce, FIPS Publication 46, January 1977.
    • (1977) Data Encryption Standard
  • 19
    • 85030461165 scopus 로고
    • Perfect nonlinear S-boxes
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • K. Nyberg, Perfect nonlinear S-boxes, Advances in Crypiology, Proceedings of EUROCRYPT '91, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 378-386, 1991.
    • (1991) Advances in Crypiology, Proceedings of EUROCRYPT '91 , pp. 378-386
    • Nyberg, K.1
  • 20
    • 21344487006 scopus 로고
    • On the distribution of characteristics in bijective mappings
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • L. O'Connor, On the distribution of characteristics in bijective mappings, Advances in Cryptology, Proceedings ofEUROCRYPT '93, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 360370,1993.
    • (1993) Advances in Cryptology, Proceedings OfEUROCRYPT '93 , pp. 360
    • O'Connor, L.1
  • 21
    • 84959012745 scopus 로고
    • On the distribution of characteristics in composite permutations
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • L. O'Connor, On the distribution of characteristics in composite permutations. Advances in Cryptology, Proceedings of CRYPTO '93, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 403-412, 1993.
    • (1993) Advances in Cryptology, Proceedings of CRYPTO '93 , pp. 403-412
    • O'Connor, L.1
  • 22
    • 84958635277 scopus 로고
    • Fast data encryption algorithm FEAL
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • A. Shimizu and S. Miyaguchi, Fast data encryption algorithm FEAL, Advances in Cryptology, Proceedings ofEUROCRYPT '87, Lecture Notes in Computer Science, Springer-Verlag, Berlin, pp. 267-278, 1987.
    • (1987) Advances in Cryptology, Proceedings OfEUROCRYPT '87 , pp. 267-278
    • Shimizu, A.1    Miyaguchi, S.2
  • 23
    • 84950911208 scopus 로고
    • Lucifer, a cryptographic algorithm
    • January
    • A. Sorkin, Lucifer, a cryptographic algorithm, Cryptologia, Vol. 8, No. 1, pp. 22-41, January 1984.
    • (1984) Cryptologia , vol.8 , Issue.1 , pp. 22-41
    • Sorkin, A.1
  • 24
    • 0002215719 scopus 로고
    • Cryptech Inc., Jamestown, NY, July
    • M. C. Wood, Technical report, Cryptech Inc., Jamestown, NY, July 1990.
    • (1990) Technical Report
    • Wood, M.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.