메뉴 건너뛰기




Volumn 4964 LNCS, Issue , 2008, Pages 370-386

Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1

Author keywords

Block cipher; Camellia; Impossible differential cryptanalysis; MISTY1

Indexed keywords

COMPUTER CRIME; DATA PROCESSING; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 43149101862     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-79263-5_24     Document Type: Conference Paper
Times cited : (90)

References (28)
  • 1
    • 84949218850 scopus 로고    scopus 로고
    • Aoki, K., Ichikawa. T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: a 128-bit block cipher suitable for multiple platforms -design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, 2012, pp. 39-56. Springer, Heidelberg (2001)
    • Aoki, K., Ichikawa. T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: a 128-bit block cipher suitable for multiple platforms -design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39-56. Springer, Heidelberg (2001)
  • 2
    • 84959045555 scopus 로고    scopus 로고
    • On MISTY1 higher order differential cryptanalysis
    • Won, D, ed, ICISC 2000, Springer, Heidelberg
    • Babbage, S., Fisch, L.: On MISTY1 higher order differential cryptanalysis. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 22-36. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2015 , pp. 22-36
    • Babbage, S.1    Fisch, L.2
  • 3
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Biham. E., Biryukov. A., Shamir, A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 4
    • 84957694360 scopus 로고    scopus 로고
    • Biham, E., Biryukov, A., Shamir, A.: Miss in the middle attacks on IDEA and Khufu. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 124-138. Springer, Heidelberg (1999)
    • Biham, E., Biryukov, A., Shamir, A.: Miss in the middle attacks on IDEA and Khufu. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 124-138. Springer, Heidelberg (1999)
  • 7
    • 33745633334 scopus 로고    scopus 로고
    • Duo. L., Li, C., Feng, K.: New observation on Camellia. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 51-64. Springer, Heidelberg (2006)
    • Duo. L., Li, C., Feng, K.: New observation on Camellia. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 51-64. Springer, Heidelberg (2006)
  • 8
    • 43149122139 scopus 로고    scopus 로고
    • Hatano, Y., Sekine, H., Kaneko. T.: Higher order differential attack of Oamellia(II). In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, 2595, pp. 39-56. Springer, Heidelberg (2003)
    • Hatano, Y., Sekine, H., Kaneko. T.: Higher order differential attack of Oamellia(II). In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 39-56. Springer, Heidelberg (2003)
  • 9
    • 84957022995 scopus 로고    scopus 로고
    • Square attack on reduced Camellia cipher
    • Qing, S, Okamoto, T, Zhou, J, eds, ICICS 2001, Springer, Heidelberg
    • He, Y., Qing, S.: Square attack on reduced Camellia cipher. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 238-245. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2229 , pp. 238-245
    • He, Y.1    Qing, S.2
  • 10
    • 43149122786 scopus 로고    scopus 로고
    • International Standardization of Organization (ISO), International Standard - ISO/IEC 18033-3, Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers (July 2005)
    • International Standardization of Organization (ISO), International Standard - ISO/IEC 18033-3, Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers (July 2005)
  • 11
    • 84948949623 scopus 로고    scopus 로고
    • Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994, 1008, pp. 196-211. Springer, Heidelberg (1995)
    • Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994, vol. 1008, pp. 196-211. Springer, Heidelberg (1995)
  • 12
    • 0037605437 scopus 로고    scopus 로고
    • DEAL - a 128-bit block cipher
    • Technical report, Department of Informatics, University of Bergen, Norway
    • Knudsen, L.R.: DEAL - a 128-bit block cipher. Technical report, Department of Informatics, University of Bergen, Norway (1998)
    • (1998)
    • Knudsen, L.R.1
  • 13
    • 77949459994 scopus 로고    scopus 로고
    • Knudsen, L.R., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, pp. 112-127. Springer. Heidelberg (2002)
    • Knudsen, L.R., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112-127. Springer. Heidelberg (2002)
  • 14
    • 84945134259 scopus 로고    scopus 로고
    • Cryptanalysis of reduced-round MISTY
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Kühn, U.: Cryptanalysis of reduced-round MISTY. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 325-339. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 325-339
    • Kühn, U.1
  • 15
    • 84949437856 scopus 로고    scopus 로고
    • Kühn, U.: Improved cryptanalysis of MISTY1. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, pp. 61-75. Springer, Heidelberg (2002)
    • Kühn, U.: Improved cryptanalysis of MISTY1. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 61-75. Springer, Heidelberg (2002)
  • 16
    • 84949951043 scopus 로고    scopus 로고
    • Truncated differential cryptanalysis of Camellia
    • Kim. K.-c, ed, ICISC 2001, Springer, Heidelberg
    • Lee, S., Hong, S., Lee. S., Lim, J., Yoon. S.: Truncated differential cryptanalysis of Camellia. In: Kim. K.-c. (ed.) ICISC 2001. LNCS. vol. 2288, pp. 32-38. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 32-38
    • Lee, S.1    Hong, S.2    Lee, S.3    Lim, J.4    Yoon, S.5
  • 17
    • 43149117129 scopus 로고    scopus 로고
    • Revisiting impossible differential cryptanalysis of AES
    • manuscript
    • Lu, J., Dunkelman, O., Keller, N., Kim, J.: Revisiting impossible differential cryptanalysis of AES. (manuscript, 2007)
    • (2007)
    • Lu, J.1    Dunkelman, O.2    Keller, N.3    Kim, J.4
  • 18
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 19
    • 84947904428 scopus 로고    scopus 로고
    • Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 54-68. Springer, Heidelberg (1997)
    • Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54-68. Springer, Heidelberg (1997)
  • 20
    • 43149111959 scopus 로고    scopus 로고
    • NESSIE - New European Schemes for Signatures, Integrity, and Encryption, final report of European project IST-, -12324. Archive (1999), https://www.cosic.esat.kuleuven.be/nessie/Bookv015.pdf
    • NESSIE - New European Schemes for Signatures, Integrity, and Encryption, final report of European project IST-, -12324. Archive (1999), https://www.cosic.esat.kuleuven.be/nessie/Bookv015.pdf
  • 21
  • 22
    • 34249847723 scopus 로고    scopus 로고
    • Differential, linear, boomerang and rectangle cryptanalysis of reducedRound Camellia
    • Shirai, T.: Differential, linear, boomerang and rectangle cryptanalysis of reducedRound Camellia. In: Proceedings of the Third NESSIE Workshop (2002)
    • (2002) Proceedings of the Third NESSIE Workshop
    • Shirai, T.1
  • 23
    • 84946831143 scopus 로고    scopus 로고
    • Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis
    • Boyd. C ed, ASIACRYPT 2001, Springer, Heidelberg
    • Sugita, M., Kobara, K., Imai, H.: Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis. In: Boyd. C (ed.) ASIACRYPT 2001. LNCS, vol. 2248. pp. 193-207. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 193-207
    • Sugita, M.1    Kobara, K.2    Imai, H.3
  • 24
    • 84957686830 scopus 로고    scopus 로고
    • Tanaka, H., Hisamatsu, K., Kaneko, T.: Strength of MISTYl without FL function for higher order differential attack. In: Fossorier, M.P.C., Imai, H., Lin, S., Poli, A. (eds.) AAECC 1999. LNCS, 1719, pp. 221-230. Springer, Heidelberg (1999)
    • Tanaka, H., Hisamatsu, K., Kaneko, T.: Strength of MISTYl without FL function for higher order differential attack. In: Fossorier, M.P.C., Imai, H., Lin, S., Poli, A. (eds.) AAECC 1999. LNCS, vol. 1719, pp. 221-230. Springer, Heidelberg (1999)
  • 25
    • 43149119640 scopus 로고    scopus 로고
    • Wu, W., Feng, D., Chen, H.: Collision attack and pseudorandomness of reducedround Camellia. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS. 3357. pp. 256-270. Springer, Heidelberg (2004)
    • Wu, W., Feng, D., Chen, H.: Collision attack and pseudorandomness of reducedround Camellia. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS. vol. 3357. pp. 256-270. Springer, Heidelberg (2004)
  • 26
    • 34249846502 scopus 로고    scopus 로고
    • Impossible differential cryptanalysis of reducedround ARIA and Camellia
    • Wu, W., Zhang, VV., Feng, D.: Impossible differential cryptanalysis of reducedround ARIA and Camellia. Journal of Computer Science and Technology 22(3), 449-456 (2007)
    • (2007) Journal of Computer Science and Technology , vol.22 , Issue.3 , pp. 449-456
    • Wu, W.1    Zhang, V.V.2    Feng, D.3
  • 27
    • 43149088400 scopus 로고    scopus 로고
    • Yeom. Y., Park. S., Kim, I.: On the security of Camellia against the square attack. In: Daemen, J., Rijmen. V. (eds.) FSE 2002. LNCS, 2365, pp. 89-99. Springer, Heidelberg (2002)
    • Yeom. Y., Park. S., Kim, I.: On the security of Camellia against the square attack. In: Daemen, J., Rijmen. V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 89-99. Springer, Heidelberg (2002)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.