메뉴 건너뛰기




Volumn 3006, Issue , 2004, Pages 117-129

A new meet-in-the-middle attack on the IDEA block cipher

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 24944483918     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24654-1_9     Document Type: Article
Times cited : (30)

References (15)
  • 1
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
    • Proceedings of EUROCRYPT' 99, Springer-Verlag
    • E. Biham, A. Biryukov, A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, LNCS 1592, Proceedings of EUROCRYPT' 99, pp. 12-23, Springer-Verlag, 1999.
    • (1999) LNCS , vol.1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 2
    • 84957694360 scopus 로고    scopus 로고
    • Miss in the Middle Attacks on IDEA and Khufu
    • Proceedings of Fast Software Encryption - 6th International Workshop, FSE' 99, Springer-Verlag
    • E. Biham, A. Biryukov, A. Shamir, Miss in the Middle Attacks on IDEA and Khufu, LNCS 1636, Proceedings of Fast Software Encryption - 6th International Workshop, FSE' 99, pp. 124-138, Springer-Verlag, 1999.
    • (1999) LNCS , vol.1636 , pp. 124-138
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 3
    • 84944029559 scopus 로고    scopus 로고
    • New Weak-Key Classes of IDEA
    • ICICS'2002, Springer-Verlag
    • A. Biryukov, J. Nakahara Jr., B. Preneel, J. Vandewalle, New Weak-Key Classes of IDEA, LNCS 2513, ICICS'2002, pp. 315-326, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2513 , pp. 315-326
    • Biryukov, A.1    Nakahara Jr., J.2    Preneel, B.3    Vandewalle, J.4
  • 4
    • 84957369098 scopus 로고    scopus 로고
    • Two Attacks on Reduced IDEA
    • (extended abstract), Advances in Cryptology - Proceedings of EUROCRYPT'97, Springer-Verlag
    • J. Borst, L.R. Knudsen, V. Rijmen, Two Attacks on Reduced IDEA (extended abstract), LNCS 1223, Advances in Cryptology - Proceedings of EUROCRYPT'97, pp. 1-13, Springer-Verlag, 1997.
    • (1997) LNCS , vol.1223 , pp. 1-13
    • Borst, J.1    Knudsen, L.R.2    Rijmen, V.3
  • 5
    • 85034623360 scopus 로고
    • Cryptanalysis of des with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers
    • CRYPTO'85, Springer-Verlag
    • D. Chaum, J.H. Evertse, Cryptanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers, LNCS 218, CRYPTO'85, pp. 192-211, Springer-Verlag, 1986.
    • (1986) LNCS , vol.218 , pp. 192-211
    • Chaum, D.1    Evertse, J.H.2
  • 6
    • 35048896884 scopus 로고
    • Technical Report ESAC-COSIC Technical Report 93/1, Department Of Electrical Engineering, Katholieke Universiteit Leuven, March
    • J. Daemen, R. Govaerts, J. Vandewalle, Cryptanalysis of 2.5 round of IDEA (extended abstract), Technical Report ESAC-COSIC Technical Report 93/1, Department Of Electrical Engineering, Katholieke Universiteit Leuven, March 1993.
    • (1993) Cryptanalysis of 2.5 Round of IDEA (Extended Abstract)
    • Daemen, J.1    Govaerts, R.2    Vandewalle, J.3
  • 7
    • 85025673016 scopus 로고
    • Weak Keys of IDEA
    • CRYPTO'93, Springer-Verlag
    • J. Daemen, R. Govaerts, J. Vandewalle, Weak Keys of IDEA, LNCS 773, CRYPTO'93, pp. 224-231, Springer-Verlag, 1994.
    • (1994) LNCS , vol.773 , pp. 224-231
    • Daemen, J.1    Govaerts, R.2    Vandewalle, J.3
  • 8
    • 35248848972 scopus 로고    scopus 로고
    • Square-like Attacks on Reduced Rounds of IDEA
    • SAC'2002, Springer-Verlag
    • H. Demirci, Square-like Attacks on Reduced Rounds of IDEA, LNCS 2595, SAC'2002, pp. 147-159, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2595 , pp. 147-159
    • Demirci, H.1
  • 10
    • 84957688406 scopus 로고    scopus 로고
    • Differential-Linear Weak Key Classes of IDEA
    • EUROCRYPT'98, Springer-Verlag
    • P. Hawkes, Differential-Linear Weak Key Classes of IDEA, LNCS 1403, EUROCRYPT'98, pp. 112-126, Springer-Verlag, 1998.
    • (1998) LNCS , vol.1403 , pp. 112-126
    • Hawkes, P.1
  • 11
    • 84955569014 scopus 로고    scopus 로고
    • On Applying Linear Cryptanalysis to IDEA
    • ASIACRYPT'96, Springer-Verlag
    • P. Hawkes, L. O'Connor, On Applying Linear Cryptanalysis to IDEA, LNCS 1163, ASIACRYPT'96, pp. 105-115, Springer-Verlag, 1996.
    • (1996) LNCS , vol.1163 , pp. 105-115
    • Hawkes, P.1    O'Connor, L.2
  • 12
    • 85011105685 scopus 로고
    • A Proposal for a New Block Encryption Standard
    • Advances in Cryptology - Proceedings of EUROCRYPT'90, Springer-Verlag
    • X. Lai, J.L. Massey, A Proposal for a New Block Encryption Standard, LNCS 473, Advances in Cryptology - Proceedings of EUROCRYPT'90, pp. 389-404, Springer-Verlag, 1991.
    • (1991) LNCS , vol.473 , pp. 389-404
    • Lai, X.1    Massey, J.L.2
  • 13
    • 85028910917 scopus 로고
    • Markov Ciphers and Differential Cryptanalysis
    • Advances in Cryptology - Proceedings of EUROCRYPT'91, Springer-Verlag
    • X. Lai, J.L. Massey and S. Murphy, Markov Ciphers and Differential Cryptanalysis, LNCS 547, Advances in Cryptology - Proceedings of EUROCRYPT'91, pp. 17-38,Springer-Verlag, 1991.
    • (1991) LNCS , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.L.2    Murphy, S.3
  • 14
    • 85028772160 scopus 로고
    • On the Security of the IDEA Block Cipher
    • Advances in Cryptology - Proceedings of EUROCRYPT'93, Springer-Verlag
    • W. Meier, On the Security of the IDEA Block Cipher, LNCS 765, Advances in Cryptology - Proceedings of EUROCRYPT'93, pp. 371-385, Springer-Verlag, 1994.
    • (1994) LNCS , vol.765 , pp. 371-385
    • Meier, W.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.