메뉴 건너뛰기




Volumn 3152, Issue , 2004, Pages 1-22

On Multiple Linear Approximations

Author keywords

AES; DES; Key ranking; Linear cryptanalysis; Maximum likelihood decoding; Multiple linear approximations; Stochastic systems of linear equations

Indexed keywords

ALGORITHMS; MAXIMUM LIKELIHOOD; STOCHASTIC SYSTEMS;

EID: 35048848967     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28628-8_1     Document Type: Article
Times cited : (114)

References (14)
  • 3
    • 35248813838 scopus 로고    scopus 로고
    • On the optimality of linear, differential, and sequential distinguishers
    • (E. Biham, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • P. Junod, "On the optimality of linear, differential, and sequential distinguishers," in Advances in Cryptology - EUROCRYPT 2003 (E. Biham, ed.), Lecture Notes in Computer Science, pp. 17-32, Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - EUROCRYPT 2003 , pp. 17-32
    • Junod, P.1
  • 4
    • 27544457530 scopus 로고    scopus 로고
    • Optimal key ranking procedures in a statistical cryptanalysis
    • (T. Johansson, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • P. Junod and S. Vaudenay, "Optimal key ranking procedures in a statistical cryptanalysis," in Fast Software Encryption, FSE 2003 (T. Johansson, ed.), vol. 2887 of Lecture Notes in Computer Science, pp. 1-15, Springer-Verlag, 2003.
    • (2003) Fast Software Encryption, FSE 2003 , vol.2887 , pp. 1-15
    • Junod, P.1    Vaudenay, S.2
  • 5
    • 84996804416 scopus 로고
    • Linear cryptanalysis using multiple approximations
    • (Y. Desmedt, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • B. S. Kaliski and M. J. Robshaw, "Linear cryptanalysis using multiple approximations," in Advances in Cryptology - CRYPTO'94 (Y. Desmedt, ed.), vol. 839 of Lecture Notes in Computer Science, pp. 26-39, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology - CRYPTO'94 , vol.839 , pp. 26-39
    • Kaliski, B.S.1    Robshaw, M.J.2
  • 6
    • 84974667019 scopus 로고    scopus 로고
    • A chosen-plaintext linear attack on des
    • (B. Schneier, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • L. R. Knudsen and J. E. Mathiassen, "A chosen-plaintext linear attack on DES," in Fast Software Encryption, FSE 2000 (B. Schneier, ed.), vol. 1978 of Lecture Notes in Computer Science, pp. 262-272, Springer-Verlag, 2001.
    • (2001) Fast Software Encryption, FSE 2000 , vol.1978 , pp. 262-272
    • Knudsen, L.R.1    Mathiassen, J.E.2
  • 7
    • 84947931044 scopus 로고    scopus 로고
    • Non-linear approximations in linear cryptanalysis
    • (U. Maurer, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • L. R. Knudsen and M. J. B. Robshaw, "Non-linear approximations in linear cryptanalysis," in Proceedings of Eurocrypt'96 (U. Maurer, ed.), no. 1070 in Lecture Notes in Computer Science, pp. 224-236, Springer-Verlag, 1996.
    • (1996) Proceedings of Eurocrypt'96 , Issue.1070 , pp. 224-236
    • Knudsen, L.R.1    Robshaw, M.J.B.2
  • 8
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for des cipher
    • (T. Helleseth, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • M. Matsui, "Linear cryptanalysis method for DES cipher," in Advances in Cryptology - EUROCRYPT'93 (T. Helleseth, ed.), vol. 765 of Lecture Notes in Computer Science, pp. 386-397, Springer-Verlag, 1993.
    • (1993) Advances in Cryptology - EUROCRYPT'93 , vol.765 , pp. 386-397
    • Matsui, M.1
  • 9
    • 85028754650 scopus 로고
    • The first experimental cryptanalysis of the Data Encryption Standard
    • (Y. Desmedt, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • M. Matsui, "The first experimental cryptanalysis of the Data Encryption Standard," in Advances in Cryptology - CRYPTO'94 (Y. Desmedt, ed.), vol. 839 of Lecture Notes in Computer Science, pp. 1-11, Springer-Verlag, 1994.
    • (1994) Advances in Cryptology - CRYPTO'94 , vol.839 , pp. 1-11
    • Matsui, M.1
  • 11
    • 35048881860 scopus 로고
    • Likelihood estimation for block cipher keys
    • Information Security Group, Royal Holloway, University of London
    • S. Murphy, F. Piper, M. Walker, and P. Wild, "Likelihood estimation for block cipher keys," Technical report, Information Security Group, Royal Holloway, University of London, 1995.
    • (1995) Technical Report
    • Murphy, S.1    Piper, F.2    Walker, M.3    Wild, P.4
  • 12
    • 84935089241 scopus 로고    scopus 로고
    • On probability of success in linear and differential cryptanalysis
    • (S. Cimato, C. Galdi, and G. Persiano, eds.), Lecture Notes in Computer Science, Springer-Verlag, Also available at https://www.cerias.purdue.edu/ papers/archive/2002-02.ps.
    • A. A. Selçuk, "On probability of success in linear and differential cryptanalysis," in Proceedings of SCN'02 (S. Cimato, C. Galdi, and G. Persiano, eds.), vol. 2576 of Lecture Notes in Computer Science, Springer-Verlag, 2002. Also available at https://www.cerias.purdue.edu/papers/ archive/2002-02.ps.
    • (2002) Proceedings of SCN'02 , vol.2576
    • Selçuk, A.A.1
  • 13
    • 84957673653 scopus 로고    scopus 로고
    • Quadratic relation of s-box and its application to the linear attack of full round des
    • (H. Krawczyk, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • T. Shimoyama and T. Kaneko, "Quadratic relation of s-box and its application to the linear attack of full round des," in Advances in Cryptology - CRYPTO'98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, pp. 200-211, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology - CRYPTO'98 , vol.1462 , pp. 200-211
    • Shimoyama, T.1    Kaneko, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.