메뉴 건너뛰기




Volumn 50, Issue 3, 2007, Pages 342-350

Impossible differential cryptanalysis of Advanced Encryption Standard

Author keywords

Advanced encryption standard; Block cipher; Cryptanalysis; Impossible differential cryptanalysis

Indexed keywords


EID: 34547371712     PISSN: 10092757     EISSN: 18622836     Source Type: Journal    
DOI: 10.1007/s11432-007-0035-4     Document Type: Article
Times cited : (8)

References (12)
  • 1
    • 34547240478 scopus 로고    scopus 로고
    • Daemen J, Rijnmen V. AES Proposal: Rijndael. http://csrc.nist.gov/ envryption/aes/rijndael
    • Daemen J, Rijnmen V. AES Proposal: Rijndael. http://csrc.nist.gov/ envryption/aes/rijndael
  • 3
    • 84947444236 scopus 로고    scopus 로고
    • The block cipher square
    • Proceedings of Fast Software Encryption'97. Berlin: Springer-Verlag
    • Daemen J, Rijmen V. The block cipher square. In: Proceedings of Fast Software Encryption'97. Berlin: Springer-Verlag, LNCS, 1997. 1267: 149-165
    • (1997) LNCS
    • Daemen, J.1    Rijmen, V.2
  • 4
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials
    • Proceedings of Eurocrypt'99. Berlin: Springer-Verlag
    • Biham E, Biryukov A, Shamir A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Proceedings of Eurocrypt'99. Berlin: Springer-Verlag, LNCS, 1999. 1592: 12-23
    • (1999) LNCS
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 5
    • 84945126868 scopus 로고    scopus 로고
    • The boomerang attack
    • Proceedings of Fast Software Encryption'99. Berlin: Springer-Verlag
    • Wagner D. The boomerang attack. In: Proceedings of Fast Software Encryption'99. Berlin: Springer-Verlag, LNCS, 1999. 1636: 156-170
    • (1999) LNCS
    • Wagner, D.1
  • 6
    • 84945132264 scopus 로고    scopus 로고
    • The rectangle attack-rectangling the Serpent
    • Proceedings of Eurocrypt'01. Berlin: Springer-Verlag
    • Biham E, Dunkelman O, Neller N. The rectangle attack-rectangling the Serpent. In: Proceedings of Eurocrypt'01. Berlin: Springer-Verlag, LNCS, 2001. 2045: 340-357
    • (2001) LNCS
    • Biham, E.1    Dunkelman, O.2    Neller, N.3
  • 7
    • 0005663765 scopus 로고    scopus 로고
    • The saturation attack - A bait for Twofish
    • Proceeding of Fast Software Encryption'01. Berlin: Springer-Verlag
    • Lucks S. The saturation attack - A bait for Twofish. In: Proceeding of Fast Software Encryption'01. Berlin: Springer-Verlag, LNCS, 2001. 2355: 1-5
    • (2001) LNCS
    • Lucks, S.1
  • 8
    • 33745608472 scopus 로고    scopus 로고
    • Collision attack on reduced-round Camellia. Sci China Ser F-Inf
    • Wu W L, Feng D G. Collision attack on reduced-round Camellia. Sci China Ser F-Inf Sci, 2005, 48(1): 78-90
    • (2005) Sci , vol.48 , Issue.1 , pp. 78-90
    • Wu, W.L.1    Feng, D.G.2
  • 9
    • 84949991813 scopus 로고    scopus 로고
    • Improved impossible differential cryptanalysis of Rijndael and Crypton
    • Proceeding of ICICS, Berlin: Springer-Verlag
    • Cheon J, Kim M, Kim K, et al. Improved impossible differential cryptanalysis of Rijndael and Crypton. In: Proceeding of ICICS'2001. Berlin: Springer-Verlag, LNCS, 2002. 2288: 39-49
    • (2001) LNCS
    • Cheon, J.1    Kim, M.2    Kim, K.3
  • 10
    • 2642584905 scopus 로고    scopus 로고
    • Impossible differential cryptanalysis of 7-round advanced encryption standard
    • Phan W. Impossible differential cryptanalysis of 7-round advanced encryption standard. Inf Proc Lett, 2004, 91: 33-38
    • (2004) Inf Proc Lett , vol.91 , pp. 33-38
    • Phan, W.1
  • 11
    • 33745642130 scopus 로고    scopus 로고
    • Related-key impossible differential attacks on 8-round AES-192
    • Proceeding of CT-RSA2006. Berlin: Springer-Verlag
    • Biham E, Dunkelman O, Keller N. Related-key impossible differential attacks on 8-round AES-192. In: Proceeding of CT-RSA2006. Berlin: Springer-Verlag, LNCS, 2006. 3860: 21-33
    • (2006) LNCS
    • Biham, E.1    Dunkelman, O.2    Keller, N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.