메뉴 건너뛰기




Volumn 4047 LNCS, Issue , 2006, Pages 41-56

On Feistel structures using a diffusion switching mechanism

Author keywords

Blockcipher; Feistel structure; Optimal diffusion mappings

Indexed keywords

DIFFUSION; MATHEMATICAL MODELS; MATRIX ALGEBRA;

EID: 33746679202     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1016/j.physb.2005.12.012     Document Type: Conference Paper
Times cited : (33)

References (21)
  • 2
    • 50249128279 scopus 로고    scopus 로고
    • The Whirlpool hashing function
    • Primitive submitted Sept.
    • P. S. L. M. Barreto and V. Rijmen, "The Whirlpool hashing function." Primitive submitted to NESSIE, Sept. 2000. Available at http://www.cryptonessie.org/.
    • (2000) NESSIE
    • Barreto, P.S.L.M.1    Rijmen, V.2
  • 3
    • 0026397734 scopus 로고
    • Differential cryptanalysis of des-like cryptosystems
    • E. Biham and A. Shamir, "Differential cryptanalysis of des-like cryptosystems." Journal of Cryptology, vol. 4, pp. 3-72, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 3-72
    • Biham, E.1    Shamir, A.2
  • 4
    • 58849165906 scopus 로고    scopus 로고
    • Statistics of correlation and differentials in block ciphers
    • J. Daemen and V. Rijmen, "Statistics of correlation and differentials in block ciphers." in IACR ePrint archive 2005/212, 2005.
    • (2005) IACR EPrint Archive , vol.2005 , Issue.212
    • Daemen, J.1    Rijmen, V.2
  • 6
    • 0001820140 scopus 로고
    • Cryptography and computer privacy
    • May
    • H. Feistel, "Cryptography and computer privacy." Scientific American, vol. 228, pp. 15-23, May 1973.
    • (1973) Scientific American , vol.228 , pp. 15-23
    • Feistel, H.1
  • 7
    • 33645492588 scopus 로고
    • Data Encryption Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., Jan.
    • Data Encryption Standard, "Federal Information Processing Standard (FIPS)." National Bureau of Standards, U.S. Department of Commerce, Washington D.C., Jan. 1977.
    • (1977) Federal Information Processing Standard (FIPS)
  • 9
    • 84949229080 scopus 로고    scopus 로고
    • Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function
    • (D. R. Stinson and S. E. Tavares, eds.), no. 2012 in LNCS, Springer-Verlag
    • M. Kanda, "Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function." in Proceedings of Selected Areas in Cryptography - SAC'00 (D. R. Stinson and S. E. Tavares, eds.), no. 2012 in LNCS, pp. 324-338, Springer-Verlag, 2001.
    • (2001) Proceedings of Selected Areas in Cryptography - SAC'00 , pp. 324-338
    • Kanda, M.1
  • 10
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • M. Luby and C. Rackoff, "How to construct pseudorandom permutations from pseudorandom functions." SIAM Journal on Computing, vol. 17, pp. 373-386, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 11
    • 85025704284 scopus 로고
    • Linear cryptanalysis of the data encryption standard
    • (T. Helleseth, ed.), no. 765 in LNCS, Springer-Verlag
    • M. Matsui, "Linear cryptanalysis of the data encryption standard." in Proceedings of Eurocrypt'93 (T. Helleseth, ed.), no. 765 in LNCS, pp. 386-397, Springer-Verlag, 1994.
    • (1994) Proceedings of Eurocrypt'93 , pp. 386-397
    • Matsui, M.1
  • 12
    • 84958979414 scopus 로고    scopus 로고
    • New structure of block ciphers with provable security against differential and linear cryptanalysis
    • (D. Gollmann, ed.), no. 1039 in LNCS, Springer-Verlag
    • M. Matsui, "New structure of block ciphers with provable security against differential and linear cryptanalysis." in Proceedings of Fast Software Encryption - FSE'96 (D. Gollmann, ed.), no. 1039 in LNCS, pp. 205-218, Springer-Verlag, 1996.
    • (1996) Proceedings of Fast Software Encryption - FSE'96 , pp. 205-218
    • Matsui, M.1
  • 13
    • 84974661986 scopus 로고
    • Provable security against a differential cryptanalysis
    • (E. F. Brickell, ed.), no. 740 in LNCS, Springer-Verlag
    • K. Nyberg and L. R. Knudsen, "Provable security against a differential cryptanalysis." in Proceedings of Crypto'92 (E. F. Brickell, ed.), no. 740 in LNCS, pp. 566-574, Springer-Verlag, 1993.
    • (1993) Proceedings of Crypto'92 , pp. 566-574
    • Nyberg, K.1    Knudsen, L.R.2
  • 15
    • 0004102023 scopus 로고    scopus 로고
    • The RC6 block cipher
    • Primitive submitted
    • R. L. Rivest, M. J. B. Robshaw, R. Sidney, and Y. L. Yin, "The RC6 block cipher." Primitive submitted to AES, 1998. Available at http://www.rsasecurity.com/.
    • (1998) AES
    • Rivest, R.L.1    Robshaw, M.J.B.2    Sidney, R.3    Yin, Y.L.4
  • 16
    • 84958955327 scopus 로고    scopus 로고
    • Unbalanced Feistel networks and block cipher design
    • (D. Gollmann, ed.), no. 1039 in LNCS, Springer-Verlag
    • B. Schneier and J. Kelsey, "Unbalanced Feistel networks and block cipher design." in Proceedings of Fast Software Encryption - FSE'96 (D. Gollmann, ed.), no. 1039 in LNCS, pp. 121-144, Springer-Verlag, 1996.
    • (1996) Proceedings of Fast Software Encryption - FSE'96 , pp. 121-144
    • Schneier, B.1    Kelsey, J.2
  • 18
    • 84949469334 scopus 로고    scopus 로고
    • Improved upper bounds of differential and linear characteristic probability for Camellia
    • (J. Daemen and V. Rijmen, eds.), no. 2365 in LNCS, Springer-Verlag
    • T. Shirai, S. Kanamaru, and G. Abe, "Improved upper bounds of differential and linear characteristic probability for Camellia." in Proceedings of Fast Software Encryption - FSE'02 (J. Daemen and V. Rijmen, eds.), no. 2365 in LNCS, pp. 128-142, Springer-Verlag, 2002.
    • (2002) Proceedings of Fast Software Encryption - FSE'02 , pp. 128-142
    • Shirai, T.1    Kanamaru, S.2    Abe, G.3
  • 19
    • 35048897007 scopus 로고    scopus 로고
    • On feistel ciphers using optimal diffusion mappings across multiple rounds
    • (P. J. Lee, ed.), no. 3329 in LNCS, Springer-Verlag
    • T. Shirai and B. Preneel, "On feistel ciphers using optimal diffusion mappings across multiple rounds." in Proceedings of Asiacrypt'04 (P. J. Lee, ed.), no. 3329 in LNCS, pp. 1-15, Springer-Verlag, 2004.
    • (2004) Proceedings of Asiacrypt'04 , pp. 1-15
    • Shirai, T.1    Preneel, B.2
  • 20
    • 33746734684 scopus 로고    scopus 로고
    • On the diffusion matrix employed in the Whirlpool hashing function
    • T. Shirai and K. Shibutani, "On the diffusion matrix employed in the Whirlpool hashing function." NESSIE Public reports, 2003. Available at http://www.cryptonessie.org/.
    • (2003) NESSIE Public Reports
    • Shirai, T.1    Shibutani, K.2
  • 21
    • 35048882958 scopus 로고    scopus 로고
    • Improving immunity of Feistel ciphers against differential cryptanalysis by using multiple MDS matrices
    • (B. Roy and W. Meier, eds.), no. 3017 in LNCS, Springer-Verlag
    • T. Shirai and K. Shibutani, "Improving immunity of Feistel ciphers against differential cryptanalysis by using multiple MDS matrices." in Proceedings of Fast Software Encryption - FSE'04 (B. Roy and W. Meier, eds.), no. 3017 in LNCS, pp. 260-278, Springer-Verlag, 2004.
    • (2004) Proceedings of Fast Software Encryption - FSE'04 , pp. 260-278
    • Shirai, T.1    Shibutani, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.