메뉴 건너뛰기




Volumn E80-A, Issue 1, 1997, Pages 19-24

On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis

Author keywords

Block cipher; Cryptography; Data Encryption Standard; Differential cryptanalysis; Linear cryptanalysis; Pseudorandom permutation; Secret key block cipher; Security

Indexed keywords

ALGEBRA; ALGORITHMS; BLOCK CODES; DECODING; MATHEMATICAL TRANSFORMATIONS; RANDOM NUMBER GENERATION; RANDOM PROCESSES; SECURITY OF DATA; STANDARDS;

EID: 0030686751     PISSN: 09168508     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (23)

References (27)
  • 1
    • 6544226637 scopus 로고    scopus 로고
    • Stricter evaluation for the maximum average of differential probability and the maximum average of linear probability
    • Japan
    • K. Aoki and K. Ohta, "Stricter evaluation for the maximum average of differential probability and the maximum average of linear probability," Proc. of the 1996 SCIS'96, Japan, 1996.
    • (1996) Proc. of the 1996 SCIS'96
    • Aoki, K.1    Ohta, K.2
  • 3
    • 84954417747 scopus 로고
    • XOR MACs: New methods for message authentication using finite pseudorandom functions
    • Advances in Cryptology -Crypto '95, Springer-Verlag, Berlin
    • M. Bellare, R. Guérin, and P. Rogaway, "XOR MACs: New methods for message authentication using finite pseudorandom functions," in Advances in Cryptology -Crypto '95, Lecture Notes in Computer Science 963, pp. 14-28, Springer-Verlag, Berlin, 1995.
    • (1995) Lecture Notes in Computer Science , vol.963 , pp. 14-28
    • Bellare, M.1    Guérin, R.2    Rogaway, P.3
  • 4
    • 84983089516 scopus 로고
    • The security of cipher block chaining
    • Advances in Cryptology - Crypto'94, Springer-Verlag, Berlin
    • M. Bellare, J. Kilian, and P. Rogaway, "The security of cipher block chaining," in Advances in Cryptology - Crypto'94, Lecture Notes in Computer Science 839, pp.341-358, Springer-Verlag, Berlin, 1994.
    • (1994) Lecture Notes in Computer Science , vol.839 , pp. 341-358
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 5
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Advances in Cryptology - Crypto'93, Springer-Verlag, Berlin
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Advances in Cryptology - Crypto'93, Lecture Notes in Computer Science 773, pp.232-249, Springer-Verlag, Berlin, 1994.
    • (1994) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 84948986458 scopus 로고
    • Optimal Asymmetric Encryption
    • Advances in Cryptology - EUROCRYPT'94, Springer-Verlag, Berlin
    • M. Bellare and P. Rogaway, "Optimal Asymmetric Encryption," in Advances in Cryptology - EUROCRYPT'94, Lecture Notes in Computer Science 950, pp.92-111, Springer-Verlag, Berlin, 1995.
    • (1995) Lecture Notes in Computer Science , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 0001940580 scopus 로고    scopus 로고
    • Provably secure session key distribution - The three party case
    • M. Bellare and P. Rogaway, "Provably secure session key distribution - The three party case," Proc. of STOC'95.
    • Proc. of STOC'95
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0001820140 scopus 로고
    • Cryptography and computer privacy
    • H. Feistel, "Cryptography and computer privacy," in Scientific American, vol.228, pp.15-23, 1973.
    • (1973) Scientific American , vol.228 , pp. 15-23
    • Feistel, H.1
  • 9
    • 0016579870 scopus 로고
    • Some cryptographic techniques for machine-to-machine data communications
    • H. Feistel, W.A. Notz, and J.L. Smith, "Some cryptographic techniques for machine-to-machine data communications," Proc. IEEE, vol.63, no.11, pp.1545-1554, 1975.
    • (1975) Proc. IEEE , vol.63 , Issue.11 , pp. 1545-1554
    • Feistel, H.1    Notz, W.A.2    Smith, J.L.3
  • 10
    • 0022793132 scopus 로고
    • How to construct random functions
    • O. Goldreich, S. Goldwasser, and S. Micali, "How to construct random functions," JACM, vol.33, no.4, pp.792-807, 1986.
    • (1986) JACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 11
    • 84948949623 scopus 로고
    • Truncated and higher order differentials
    • LNCS 1008, Springer-Verlag, Berlin
    • L. Knudsen, "Truncated and higher order differentials," Proc. 2nd Fast Software Encryption, LNCS 1008, pp. 197-211, Springer-Verlag, Berlin, 1995.
    • (1995) Proc. 2nd Fast Software Encryption , pp. 197-211
    • Knudsen, L.1
  • 12
    • 0041863249 scopus 로고
    • Higher order derivatives and differential cryptanalysis
    • Feb.
    • X. Lai, "Higher order derivatives and differential cryptanalysis," Proc. Commun. Coding and Cryptography, Feb. 1994.
    • (1994) Proc. Commun. Coding and Cryptography
    • Lai, X.1
  • 13
    • 33746266079 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • also in SIAM-COMP.
    • M. Luby and C. Rackoff, "How to construct pseudorandom permutations from pseudorandom functions," STOC'86 (also in SIAM-COMP. 1988).
    • (1988) STOC'86
    • Luby, M.1    Rackoff, C.2
  • 14
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for des cipher
    • LNCS 756, Springer-Verlag, Berlin
    • M. Matsui, "Linear cryptanalysis method for DES cipher," in Advances in Cryptology - EUROCRYPT'93, LNCS 756, pp.386-397, Springer-Verlag, Berlin, 1994.
    • (1994) Advances in Cryptology - EUROCRYPT'93 , pp. 386-397
    • Matsui, M.1
  • 15
    • 84990227922 scopus 로고
    • On provably security of block ciphers against differential and linear cryptanalysis
    • M. Matsui, "On provably security of block ciphers against differential and linear cryptanalysis," Proc. of SITA'95, 1995.
    • (1995) Proc. of SITA'95
    • Matsui, M.1
  • 16
    • 84958979414 scopus 로고    scopus 로고
    • New structure of block cipher with provable security against differential and linear cryptanalysis
    • 3rd Fast Software Encryption, Cambridge, U.K., Springer-Verlag, Berlin
    • M. Matsui, "New structure of block cipher with provable security against differential and linear cryptanalysis," in 3rd Fast Software Encryption, Cambridge, U.K., Lecture Notes in Computer Science 1039, pp.205-218, Springer-Verlag, Berlin, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1039 , pp. 205-218
    • Matsui, M.1
  • 17
    • 0003508568 scopus 로고
    • U.S. Department of Commerce, Jan.
    • National Bureau of Standards, NBS FIPS PUB 46, "Data Encryption Standard," U.S. Department of Commerce, Jan. 1977.
    • (1977) Data Encryption Standard
  • 18
    • 0029632010 scopus 로고
    • Provable security against a differential attacks
    • K. Nyberg and L.R. Knudsen, "Provable security against a differential attacks," J. Cryptology, vol.8, pp.27-37, 1995.
    • (1995) J. Cryptology , vol.8 , pp. 27-37
    • Nyberg, K.1    Knudsen, L.R.2
  • 19
    • 84962968104 scopus 로고
    • Differentially uniform mappings for cryptography
    • LNCS 765, Springer-Verlag, Berlin
    • K. Nyberg, "Differentially uniform mappings for cryptography," in Advances in Cryptology - EUROCRYPT'93, LNCS 765, pp.55-64, Springer-Verlag, Berlin, 1994.
    • (1994) Advances in Cryptology - EUROCRYPT'93 , pp. 55-64
    • Nyberg, K.1
  • 20
    • 84948991282 scopus 로고
    • Linear approximation of block ciphers
    • Advances in Cryptology - EUROCRYPT'94, Springer-Verlag, Berlin
    • K. Nyberg, "Linear approximation of block ciphers," in Advances in Cryptology - EUROCRYPT'94, Lecture Notes in Computer Science 950, pp.439-444, Springer-Verlag, Berlin, 1995.
    • (1995) Lecture Notes in Computer Science , vol.950 , pp. 439-444
    • Nyberg, K.1
  • 21
    • 0842348734 scopus 로고
    • Master Thesis, Tohoku University, Japan, March
    • Y. Ohnishi, "A study on data security," Master Thesis, Tohoku University, Japan, March 1988.
    • (1988) A Study on Data Security
    • Ohnishi, Y.1
  • 22
    • 85028843848 scopus 로고
    • How to construct pseudorandom permutations from single pseudorandom functions
    • Advances in Cryptology - EUROCRYPT'90, Springer-Verlag, Berlin
    • J. Pieprzyk, "How to construct pseudorandom permutations from single pseudorandom functions," in Advances in Cryptology - EUROCRYPT'90, Lecture Notes in Computer Science 473, pp.140-150, Springer-Verlag, Berlin, 1995.
    • (1995) Lecture Notes in Computer Science , vol.473 , pp. 140-150
    • Pieprzyk, J.1
  • 24
    • 85048523740 scopus 로고
    • A construction for pseudorandom permutations from a single pseudorandom function
    • Advances in Cryptology - EUROCRYPT'92, Springer-Verlag, Berlin
    • B. Sadeghiyan and J. Pieprzyk, "A construction for pseudorandom permutations from a single pseudorandom function," in Advances in Cryptology - EUROCRYPT'92, Lecture Notes in Computer Science 658, pp.267-284, Springer-Verlag, Berlin, 1995.
    • (1995) Lecture Notes in Computer Science , vol.658 , pp. 267-284
    • Sadeghiyan, B.1    Pieprzyk, J.2
  • 25
    • 84983944641 scopus 로고
    • Impossibility and optimality results on constructing pseudorandom permutations
    • Advances in Cryptology - EUROCRYPT'89, Springer-Verlag, Berlin
    • Y. Zheng, T. Matsumoto, and H. Imai, "Impossibility and optimality results on constructing pseudorandom permutations," in Advances in Cryptology - EUROCRYPT'89, Lecture Notes in Computer Science 434, pp.412-422, Springer-Verlag, Berlin, 1990.
    • (1990) Lecture Notes in Computer Science , vol.434 , pp. 412-422
    • Zheng, Y.1    Matsumoto, T.2    Imai, H.3
  • 26
    • 85032866581 scopus 로고
    • On the construction of block ciphers provably secure and not relying on any unproven hypotheses
    • Advances in Cryptology - CRYPTO'89, Springer-Verlag, Berlin
    • Y. Zheng, T. Matsumoto, and H. Imai, "On the construction of block ciphers provably secure and not relying on any unproven hypotheses," in Advances in Cryptology - CRYPTO'89, Lecture Notes in Computer Science 435, pp.461-480, Springer-Verlag, Berlin, 1990.
    • (1990) Lecture Notes in Computer Science , vol.435 , pp. 461-480
    • Zheng, Y.1    Matsumoto, T.2    Imai, H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.