메뉴 건너뛰기




Volumn 94, Issue 2, 2006, Pages 346-355

An introduction to block cipher cryptanalysis

Author keywords

Block cipher; Cryptanalysis; Symmetric encryption

Indexed keywords

COMPUTATION THEORY; DATA HANDLING; ENCODING (SYMBOLS); INFORMATION TECHNOLOGY; SECURITY OF DATA;

EID: 31344454613     PISSN: 00189219     EISSN: None     Source Type: Journal    
DOI: 10.1109/JPROC.2005.862300     Document Type: Conference Paper
Times cited : (44)

References (37)
  • 1
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C.E. Shannon, "Communication theory of secrecy systems," Bell Syst. Tech. J., vol. 28, pp. 656-715, 1949.
    • (1949) Bell Syst. Tech. J. , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 2
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov.
    • W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.IT-22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 3
    • 0003508570 scopus 로고    scopus 로고
    • FIPS-46, National Institute of Standards and Technology, 1979 [Online], revised as FIPS 46-1:1988, FIPS 46-2:1993, FIPS 46-3
    • Data Encryption Standard (DES), FIPS-46, National Institute of Standards and Technology, 1979 [Online], Available: http://csrc.nist.gov/publications/ fips/fips46-3/fips46-3.pdf, revised as FIPS 46-1:1988, FIPS 46-2:1993, FIPS 46-3:1999
    • (1999) Data Encryption Standard (DES)
  • 4
    • 84958635277 scopus 로고
    • Fast data encipherment algorithm FEAL
    • D. Chaum and W. L. Price, Eds. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • A. Shimizu and S. Miyaguchi, "Fast data encipherment algorithm FEAL," in Advances in Ciyptology-EUROCRYPT'87, D. Chaum and W. L. Price, Eds. Heidelberg, Germany: Springer-Verlag, 1988, vol. 304, Lecture Notes in Computer Science, pp. 267-278.
    • (1988) Advances in Ciyptology-EUROCRYPT'87 , vol.304 , pp. 267-278
    • Shimizu, A.1    Miyaguchi, S.2
  • 5
    • 0003508558 scopus 로고    scopus 로고
    • FIPS-197, National Institute of Standards and Technology, Nov. [Online]
    • Advanced Encryption Standard, ser. FIPS-197, National Institute of Standards and Technology, Nov. 2001 [Online]. Available: http://csrc.nist.gov/ encryption/
    • (2001) Advanced Encryption Standard, Ser.
  • 6
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb.
    • R. L. Rivest, A. Shamir, and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 7
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory tradeoff
    • Jul.
    • M. E. Hellman, "A cryptanalytic time-memory tradeoff," IEEE Trans. Inf. Theory, vol. 26, no. 4, pp. 401-406, Jul. 1980.
    • (1980) IEEE Trans. Inf. Theory , vol.26 , Issue.4 , pp. 401-406
    • Hellman, M.E.1
  • 8
    • 84903595110 scopus 로고
    • Differential cryptanalysis of DES-like cryptosystems
    • A. Menezes and S. A. Vanstone, Eds. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • E. Biham and A. Shamir, "Differential cryptanalysis of DES-like cryptosystems," in Advances in Cryptology-CRYPTO'90, A. Menezes and S. A. Vanstone, Eds. Heidelberg, Germany: Springer-Verlag, 1990, vol. 537, Lecture Notes in Computer Science, pp. 2-21.
    • (1990) Advances in Cryptology-CRYPTO'90 , vol.537 , pp. 2-21
    • Biham, E.1    Shamir, A.2
  • 10
    • 84957677472 scopus 로고
    • Differential cryptanalysis of the full 16-round des
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • _, "Differential cryptanalysis of the full 16-round DES,"in Advances in Cryptology - CRYPTO'92, E. F. Brickell, Ed. Heidelberg, Germany: Springer-Verlag, 1993, vol. 740, Lecture Notes in Computer Science, pp. 487-496.
    • (1993) Advances in Cryptology - CRYPTO'92 , vol.740 , pp. 487-496
    • Brickell, E.F.1
  • 11
    • 84948949623 scopus 로고
    • Truncated and higher order differentials
    • B. Preneel, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • L. R. Knudsen, "Truncated and higher order differentials," in Fast Software Encryption, FSE'94, B. Preneel, Ed. Heidelberg, Germany: Springer-Verlag, 1995, vol. 1008, Lecture Notes in Computer Science, pp. 196-211.
    • (1995) Fast Software Encryption, FSE'94 , vol.1008 , pp. 196-211
    • Knudsen, L.R.1
  • 12
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
    • J. Stern, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • E. Biham, A. Biryukov, and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," in Advances in Cryptology - EUROCRYPT '99, J. Stern, Ed. Heidelberg, Germany: Springer-Verlag, 1999, vol. 1592, Lecture Notes in Computer Science, pp. 12-23.
    • (1999) Advances in Cryptology - EUROCRYPT '99 , vol.1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 14
    • 84945126868 scopus 로고    scopus 로고
    • The boomerang attack
    • L. R. Knudsen, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • D. Wagner, "The boomerang attack," in Fast Software Encryption, FSE'99, L. R. Knudsen, Ed. Heidelberg, Germany: Springer-Verlag, 1999, vol. 1636, Lecture Notes in Computer Science, pp. 156-170.
    • (1999) Fast Software Encryption, FSE'99 , vol.1636 , pp. 156-170
    • Wagner, D.1
  • 15
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for des cipher
    • T. Helleseth, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • M. Matsui, "Linear cryptanalysis method for DES cipher," in Advances in Cryptology - EUROCRYPT'93, T. Helleseth, Ed. Heidelberg, Germany: Springer-Verlag, 1993, vol. 765, Lecture Notes in Computer Science, pp. 386-397.
    • (1993) Advances in Cryptology - EUROCRYPT'93 , vol.765 , pp. 386-397
    • Matsui, M.1
  • 16
    • 33747285760 scopus 로고
    • A new method for known plaintext attack of FEAL cipher
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • _, "A new method for known plaintext attack of FEAL cipher," in Advances in Cryptology - EUROCRYPT'92, R. A. Rueppel, Ed. Heidelberg, Germany: Springer-Verlag, 1993, vol. 658, Lecture Notes in Computer Science, pp. 81-91.
    • (1993) Advances in Cryptology - EUROCRYPT'92 , vol.658 , pp. 81-91
    • Rueppel, R.A.1
  • 17
    • 84974667019 scopus 로고    scopus 로고
    • A chosen-plaintext linear attack on des
    • B. Schneier, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • L. R. Knudsen and J.E. Mathiassen, "A chosen-plaintext linear attack on DES," in Fast Software Encryption, FSE 2000, B. Schneier, Ed. Heidelberg, Germany: Springer-Verlag, 2001, vol. 1978, Lecture Notes in Computer Science, pp. 262-272.
    • (2001) Fast Software Encryption, FSE 2000 , vol.1978 , pp. 262-272
    • Knudsen, L.R.1    Mathiassen, J.E.2
  • 18
    • 84947931044 scopus 로고    scopus 로고
    • Non-linear approximations in linear cryptanalysis
    • U. Maurer, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • L. R. Knudsen and M. J. B. Robshaw, "Non-linear approximations in linear cryptanalysis," in Advances in Cryptology - EUROCRYPT'96, U. Maurer, Ed. Heidelberg, Germany: Springer-Verlag, 1996, vol. 1070, Lecture Notes in Computer Science, pp. 224-236.
    • (1996) Advances in Cryptology - EUROCRYPT'96 , vol.1070 , pp. 224-236
    • Knudsen, L.R.1    Robshaw, M.J.B.2
  • 19
    • 84957673653 scopus 로고    scopus 로고
    • Quadratic relation of s-box and its application to the linear attack of full round des
    • H. Krawczyk, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • T. Shimoyama and T. Kaneko, "Quadratic relation of s-box and its application to the linear attack of full round DES," in Advances in Cryptology - CRYPTO'98, H. Krawczyk, Ed. Heidelberg, Germany: Springer-Verlag, 1998, vol. 1462, Lecture Notes in Computer Science, pp. 200-211.
    • (1998) Advances in Cryptology - CRYPTO'98 , vol.1462 , pp. 200-211
    • Shimoyama, T.1    Kaneko, T.2
  • 20
    • 84996804416 scopus 로고
    • Linear cryptanalysis using multiple approximations
    • Y. Desmedt, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • B.S. Kaliski and M. J. Robshaw, "Linear cryptanalysis using multiple approximations," in Advances in Cryptology - CRYPTO'94, Y. Desmedt, Ed. Heidelberg, Germany: Springer-Verlag, 1994, vol. 839, Lecture Notes in Computer Science, pp. 26-39.
    • (1994) Advances in Cryptology - CRYPTO'94 , vol.839 , pp. 26-39
    • Kaliski, B.S.1    Robshaw, M.J.2
  • 21
    • 35048848967 scopus 로고    scopus 로고
    • On multiple linear approximations
    • M. Franklin, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • A. Biryukov, C. De Cannière, and M. Quisquater, "On multiple linear approximations," in Advances in Cryptology - CRYPTO 2004, M. Franklin, Ed. Heidelberg, Germany: Springer-Verlag, 2004, vol. 3152, Lecture Notes in Computer Science, pp. 1-22.
    • (2004) Advances in Cryptology - CRYPTO 2004 , vol.3152 , pp. 1-22
    • Biryukov, A.1    De Cannière, C.2    Quisquater, M.3
  • 22
    • 84947444236 scopus 로고    scopus 로고
    • The block cipher square
    • E. Biham, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • J. Daemen, L. R. Knudsen, and V. Rijmen, "The block cipher square," in Fast Software Encryption - FSE'97, E. Biham, Ed. Heidelberg, Germany: Springer-Verlag, 1997, vol. 1267, Lecture Notes in Computer Science, pp. 149-165.
    • (1997) Fast Software Encryption - FSE'97 , vol.1267 , pp. 149-165
    • Daemen, J.1    Knudsen, L.R.2    Rijmen, V.3
  • 23
    • 14344278552 scopus 로고    scopus 로고
    • Attacking seven rounds of Rijndael under 192-bit and 256-bit keys
    • S. Lucks, "Attacking seven rounds of Rijndael under 192-bit and 256-bit keys," in Proc. 3rd AES Candidate Conf. 2000, pp. 215-229.
    • (2000) Proc. 3rd AES Candidate Conf. , pp. 215-229
    • Lucks, S.1
  • 24
    • 84945121465 scopus 로고    scopus 로고
    • Structural cryptanalysis of SASAS
    • B. Pfitzmann, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • A. Biryukov and A. Shamir, "Structural cryptanalysis of SASAS," in Advances in Cryptology - EUROCRYPT 2001, B. Pfitzmann, Ed. Heidelberg, Germany: Springer-Verlag, 2001, vol. 2045, Lecture Notes in Computer Science, pp. 394-405.
    • (2001) Advances in Cryptology - EUROCRYPT 2001 , vol.2045 , pp. 394-405
    • Biryukov, A.1    Shamir, A.2
  • 25
    • 77949459994 scopus 로고    scopus 로고
    • Integral cryptanalysis
    • J. Daemen and V. Rijmen, Eds. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • L. R. Knudsen and D. Wagner, "Integral cryptanalysis (extended abstract)," in Fast Software Encryption, FSE 2002, J. Daemen and V. Rijmen, Eds. Heidelberg, Germany: Springer-Verlag, 2002, vol. 2365, Lecture Notes in Computer Science, pp. 112-127.
    • (2002) Fast Software Encryption, FSE 2002 , vol.2365 , pp. 112-127
    • Knudsen, L.R.1    Wagner, D.2
  • 27
    • 84974678303 scopus 로고    scopus 로고
    • Improved cryptanalysis of Rijndael
    • B. Schneier, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay, D. Wagner, and D. Whiting, "Improved cryptanalysis of Rijndael," in Fast Software Encryption, FSE 2000, B. Schneier, Ed. Heidelberg, Germany: Springer-Verlag, 2001, vol. 1978, Lecture Notes in Computer Science, pp. 213-230.
    • (2001) Fast Software Encryption, FSE 2000 , vol.1978 , pp. 213-230
    • Ferguson, N.1    Kelsey, J.2    Lucks, S.3    Schneier, B.4    Stay, M.5    Wagner, D.6    Whiting, D.7
  • 28
    • 12444346059 scopus 로고    scopus 로고
    • A collision attack on seven rounds of Rijndael
    • H. Gilbert and M. Minier, "A collision attack on seven rounds of Rijndael," in Proc. 3rd AES Candidate Conf. 2000, pp. 230-241.
    • (2000) Proc. 3rd AES Candidate Conf. , pp. 230-241
    • Gilbert, H.1    Minier, M.2
  • 29
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Y. Zheng, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science, [Online] [earlier version]
    • N. T. Courtois and J. Pieprzyk, "Cryptanalysis of block ciphers with overdefined systems of equations," in Advances in Cryptology - ASIACRYPT 2002, Y. Zheng, Ed. Heidelberg, Germany: Springer-Verlag, 2002, vol. 2501, Lecture Notes in Computer Science, pp. 267-287 [Online]. Available: http://www.iacr.org [earlier version]
    • (2002) Advances in Cryptology - ASIACRYPT 2002 , vol.2501 , pp. 267-287
    • Courtois, N.T.1    Pieprzyk, J.2
  • 30
    • 84949194630 scopus 로고    scopus 로고
    • A simple algebraic representation of Rijndael
    • S. Vaudenay and A. M. Youssef, Eds. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • N. Ferguson, R. Schroeppel, and D. Whiting, "A simple algebraic representation of Rijndael," in Selected Areas in Cryptography, SAC 2001, S. Vaudenay and A. M. Youssef, Eds. Heidelberg, Germany: Springer-Verlag, 2001, vol. 2259, Lecture Notes in Computer Science, pp. 103-111.
    • (2001) Selected Areas in Cryptography, SAC 2001 , vol.2259 , pp. 103-111
    • Ferguson, N.1    Schroeppel, R.2    Whiting, D.3
  • 31
    • 33645603139 scopus 로고    scopus 로고
    • Essential algebraic structure within the AES
    • M. Yung, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • S. Murphy and M. J. B. Robshaw, "Essential algebraic structure within the AES," in Advances in Cryptology - CRYPTO 2002, M. Yung, Ed. Heidelberg, Germany: Springer-Verlag, 2002, vol. 2442, Lecture Notes in Computer Science, pp. 17-38.
    • (2002) Advances in Cryptology - CRYPTO 2002 , vol.2442 , pp. 17-38
    • Murphy, S.1    Robshaw, M.J.B.2
  • 32
    • 35248820612 scopus 로고    scopus 로고
    • Algebraic attacks on stream ciphers with linear feedback
    • E. Biham, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • N.T. Courtois and W. Meier, "Algebraic attacks on stream ciphers with linear feedback," in Advances in Cryptology - EUROCRYPT 2003, E. Biham, Ed. Heidelberg, Germany: Springer-Verlag, 2003, vol., Lecture Notes in Computer Science, pp. 345-359.
    • (2003) Advances in Cryptology - EUROCRYPT 2003 , pp. 345-359
    • Courtois, N.T.1    Meier, W.2
  • 33
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • N. Koblitz, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • P. C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in Advances in Ciyptology-CRYPTO'96, N. Koblitz, Ed. Heidelberg, Germany: Springer-Verlag, 1996, vol. 1109, Lecture Notes in Computer Science, pp. 104-113.
    • (1996) Advances in Ciyptology-CRYPTO'96 , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 34
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • M. Wiener, Ed. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • P. C. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," in Advances in Cryptology - CRYPTO'99, M. Wiener, Ed. Heidelberg, Germany: Springer-Verlag, 1999, vol. 1666, Lecture Notes in Computer Science, pp. 388-397.
    • (1999) Advances in Cryptology - CRYPTO'99 , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 35
    • 78650238574 scopus 로고    scopus 로고
    • Electromagnetic analysis (EMA): Measures and counter-measures for smart cards
    • J.-J. Quisquater and D. Samyde, "Electromagnetic analysis (EMA): Measures and counter-measures for smart cards," in Proc. Int. Conf. Research in Smart Cards 2001, pp. 200-210.
    • (2001) Proc. Int. Conf. Research in Smart Cards , pp. 200-210
    • Quisquater, J.-J.1    Samyde, D.2
  • 36
    • 35248892041 scopus 로고    scopus 로고
    • A simple power-analysis (SPA) attack on implementations of the AES key expansion
    • P. J. Lee and C. H. Lim, Eds. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • S. Mangard, "A simple power-analysis (SPA) attack on implementations of the AES key expansion," in Information Security and Cryptology - ICISC 2002, P. J. Lee and C. H. Lim, Eds. Heidelberg, Germany: Springer-Verlag, 2002, vol. 2587, Lecture Notes in Computer Science, pp. 343-358.
    • (2002) Information Security and Cryptology - ICISC 2002 , vol.2587 , pp. 343-358
    • Mangard, S.1
  • 37
    • 84943615552 scopus 로고    scopus 로고
    • An implementation of des and AES, secure against some attacks
    • Ç K. Koç, D. Naccache, and C. Paar, Eds. Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • M.-L. Akkar and C. Giraud, "An implementation of DES and AES, secure against some attacks," in Cryptographic Hardware and Embedded Systems, CHES 2001, Ç. K. Koç, D. Naccache, and C. Paar, Eds. Heidelberg, Germany: Springer-Verlag, 2001, vol. 2162, Lecture Notes in Computer Science, pp. 309-318.
    • (2001) Cryptographic Hardware and Embedded Systems, CHES 2001 , vol.2162 , pp. 309-318
    • Akkar, M.-L.1    Giraud, C.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.