메뉴 건너뛰기




Volumn 1636, Issue , 1999, Pages 215-230

On the security of double and 2-key triple modes of operation

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 33646743932     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48519-8_16     Document Type: Conference Paper
Times cited : (9)

References (29)
  • 3
    • 85006024828 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • LNCS, Springer-Verlag
    • E. Biham, “New types of cryptanalytic attacks using related keys,” EU- ROCRYPT’93, LNCS 765, Springer-Verlag, 1994, pp. 398-409.
    • (1994) EU- ROCRYPT’93 , vol.765 , pp. 398-409
    • Biham, E.1
  • 4
    • 84901552853 scopus 로고
    • On modes of operation
    • LNCS, Springer-Verlag
    • E. Biham, “On modes of operation,” Fast Software Encryption’93, LNCS 809, Springer-Verlag, 1994, pp. 116-120.
    • (1994) Fast Software Encryption’93 , vol.809 , pp. 116-120
    • Biham, E.1
  • 7
    • 84957644033 scopus 로고    scopus 로고
    • Cryptanalysis of the ANSI X9.52 CBCM mode
    • Springer-Verlag
    • E. Biham, L. R. Knudsen, “Cryptanalysis of the ANSI X9.52 CBCM mode,” EU- ROCRYPT’98, LNCS 1403, Springer-Verlag, 1998, pp. 100-111.
    • (1998) EU- ROCRYPT’98, LNCS , vol.1403 , pp. 100-111
    • Biham, E.1    Knudsen, L.R.2
  • 12
    • 84957673017 scopus 로고    scopus 로고
    • Cracking DES. Secrets of Encryption Research, Wiretap Politics & Chip Design,” O’Reilly, May
    • The Electronic Frontier Foundation, “Cracking DES. Secrets of Encryption Research, Wiretap Politics & Chip Design,” O’Reilly, May 1998.
    • (1998)
  • 13
    • 84957705506 scopus 로고
    • Data Encryption Standard
    • revised as FIPS 46-1:1988; FIPS 46-2:1993
    • FIPS 46, “Data Encryption Standard,” US Department of Commerce, National Bureau of Standards, 1977 (revised as FIPS 46-1:1988; FIPS 46-2:1993).
    • (1977) US Department of Commerce, National Bureau of Standards
  • 15
    • 84915939958 scopus 로고
    • Random mapping statistics
    • P. Flajolet, A. M. Odlyzko, “Random mapping statistics,” EUROCRYPT’89, LNCS 434, Springer-Verlag, 1990, pp. 329-354.
    • (1990) EUROCRYPT’89, LNCS , vol.434 , pp. 329-354
    • Flajolet, P.1    Odlyzko, A.M.2
  • 16
    • 84957660849 scopus 로고    scopus 로고
    • Multiple encryption: Weighing security and performance Dr. Dobb’s Journal, January
    • B. S. Kaliski, M.J.B. Robshaw, “Multiple encryption: Weighing security and performance,” Dr. Dobb’s Journal, January 1996, pp. 123-127.
    • (1996) , pp. 123-127
    • Kaliski, B.S.1    Robshaw, M.J.B.2
  • 17
    • 84955573096 scopus 로고    scopus 로고
    • How to protect DES against exhaustive key search
    • Springer-Verlag
    • J. Kilian, P. Rogaway, “How to protect DES against exhaustive key search, CRYPTO’96, LNCS 1109, Springer-Verlag, 1996, pp. 252-267.
    • (1996) CRYPTO’96, LNCS , vol.1109 , pp. 252-267
    • Kilian, J.1    Rogaway, P.2
  • 21
    • 84947908749 scopus 로고    scopus 로고
    • Attacking triple encryption
    • Springer-Verlag
    • S. Lucks, “Attacking triple encryption,” Fast Software Encryption’98, LNCS 1372, Springer-Verlag, 1998, pp. 239-253.
    • (1998) Fast Software Encryption’98, LNCS , vol.1372 , pp. 239-253
    • Lucks, S.1
  • 22
    • 79951784584 scopus 로고    scopus 로고
    • On the security of the 128-bit block cipher DEAL
    • LNCS, L.R. Knudsen, Ed., Springer-Verlag
    • S. Lucks, “On the security of the 128-bit block cipher DEAL,” Fast Software Encryption, LNCS, L.R. Knudsen, Ed., Springer-Verlag, 1999.
    • (1999) Fast Software Encryption
    • Lucks, S.1
  • 23
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • Springer-Verlag
    • M. Matsui, “Linear cryptanalysis method for DES cipher,” EUROCRYPT’93, LNCS 765, Springer-Verlag, 1993, pp. 386-397.
    • (1993) EUROCRYPT’93, LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 24
    • 0019587141 scopus 로고
    • On the security of multiple encryption
    • R. C. Merkle, M. E. Hellman, “On the security of multiple encryption,” Communications of the ACM, Vol. 24, No. 7, 1981, pp. 465-467.
    • (1981) Communications of the ACM , vol.24 , Issue.7 , pp. 465-467
    • Merkle, R.C.1    Hellman, M.E.2
  • 26
    • 85034504281 scopus 로고
    • A known-plaintext attack on two-key triple encryption
    • P. C. van Oorschot, M. J. Wiener, “A known-plaintext attack on two-key triple encryption,” EUROCRYPT’90, LNCS 473, 1990, pp. 318-325.
    • (1990) EUROCRYPT’90, LNCS , vol.473 , pp. 318-325
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 27
    • 84955586695 scopus 로고    scopus 로고
    • Improving implementable meet-in-the-middle attacks by orders of magnitude
    • P. C. van Oorschot, M. J. Wiener, “Improving implementable meet-in-the-middle attacks by orders of magnitude,” CRYPTO’96, LNCS 1109, 1996, pp. 229-236.
    • (1996) CRYPTO’96, LNCS , vol.1109 , pp. 229-236
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 28
    • 84947936199 scopus 로고    scopus 로고
    • Cryptanalysis of some recently-proposed multiple modes of operation
    • Springer-Verlag
    • D. Wagner, “Cryptanalysis of some recently-proposed multiple modes of operation,” Fast Software Encryption’98, LNCS 1372, Springer-Verlag, 1998, pp. 254-269.
    • (1998) Fast Software Encryption’98, LNCS , vol.1372 , pp. 254-269
    • Wagner, D.1
  • 29
    • 1842531284 scopus 로고    scopus 로고
    • Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994. Presented at the rump session of Crypto’93 and reprinted in W. Stallings, Practical Cryptography for Data Internetworks, IEEE Computer Society Press
    • M.J. Wiener, “Efficient DES key search,” Technical Report TR-244, School of Computer Science, Carleton University, Ottawa, Canada, May 1994. Presented at the rump session of Crypto’93 and reprinted in W. Stallings, Practical Cryptography for Data Internetworks, IEEE Computer Society Press, 1996, pp. 31-79.
    • (1996) Efficient DES Key Search , pp. 31-79
    • Wiener, M.J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.