메뉴 건너뛰기




Volumn 1976, Issue , 2000, Pages 274-288

Provable security for the Skipjack-like structure against differential cryptanalysis and linear cryptanalysis

Author keywords

[No Author keywords available]

Indexed keywords

PROBABILITY; SECURITY OF DATA;

EID: 84937412926     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44448-3_21     Document Type: Conference Paper
Times cited : (17)

References (21)
  • 3
    • 84957677472 scopus 로고
    • Differential cryptanalysis of the full 16-round DES
    • Springer-Verlag
    • E. Biham and A. Shamir, Differential cryptanalysis of the full 16-round DES, Advances in Cryptology - CRYPTO’92, LNCS 740, Springer-Verlag, 1992, pp. 487–496.
    • (1992) Advances in Cryptology - CRYPTO’92, LNCS 740 , pp. 487-496
    • Biham, E.1    Shamir, A.2
  • 4
    • 84957634424 scopus 로고
    • Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials
    • Springer-Verlag
    • E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials, Advances in Cryptology - EUROCRYPT’99, LNCS 1592, Springer-Verlag, 1992, pp. 12–23.
    • (1992) Advances in Cryptology - EUROCRYPT’99, LNCS 1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 7
    • 84949230440 scopus 로고    scopus 로고
    • A strategy for constructing fast functions with practical security against differential and linear cryptanalysis
    • M. Kanda, Y. Takashima, T. Matsumoto, K. Aoki, and K. Ohta, A strategy for constructing fast functions with practical security against differential and linear cryptanalysis, Selected Areas in Cryptography, LNCS 1556, 1999, pp 264–279.
    • (1999) Selected Areas in Cryptography, LNCS 1556 , pp. 264-279
    • Kanda, M.1    Takashima, Y.2    Matsumoto, T.3    Aoki, K.4    Ohta, K.5
  • 8
    • 0346227896 scopus 로고    scopus 로고
    • CRYPTON: A new 128-bit block cipher
    • C.H. Lim, CRYPTON: A new 128-bit block cipher, AES proposal, 1998.
    • (1998) AES Proposal
    • Lim, C.H.1
  • 9
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • M. Luby and C. Rackoff, How to construct pseudorandom permutations from pseudorandom functions, SIAM J.Comput., vol. 17, pp.373-386, 1988.
    • (1988) SIAM J.Comput. , vol.17 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 11
    • 85028754650 scopus 로고
    • The first experimental cryptanalysis of the Data Encryption Standard
    • Springer-Verlag
    • M. Matsui, The first experimental cryptanalysis of the Data Encryption Standard, Advances in Cryptology - CRYPTO’94, LNCS 839, Springer-Verlag, 1994, pp. 1–11.
    • (1994) Advances in Cryptology - CRYPTO’94, LNCS 839 , pp. 1-11
    • Matsui, M.1
  • 12
    • 84958979414 scopus 로고    scopus 로고
    • New structure of block ciphers with provable security against differential and linear cryptanalysis
    • M. Matsui, New structure of block ciphers with provable security against differential and linear cryptanalysis, Fast Software Encryption Workshop 96, 1996, pp. 205–218.
    • (1996) Fast Software Encryption Workshop , vol.96 , pp. 205-218
    • Matsui, M.1
  • 14
    • 84937443888 scopus 로고    scopus 로고
    • Comparision of Randomness Provided by Several Schemes for Block Ciphers
    • April
    • Shiho Moriai and Serge Vaudenay, Comparision of Randomness Provided by Several Schemes for Block Ciphers, Presented at Third AES Workshop, April 2000.
    • (2000) Presented at Third AES Workshop
    • Moriai, S.1    Vaudenay, S.2
  • 15
    • 0003064824 scopus 로고    scopus 로고
    • On the construction of pseudorandom permutations: Luby-Rackoff Revisited
    • M. Naor and O. Reingold, On the construction of pseudorandom permutations: Luby-Rackoff Revisited, J.Cryptology, pp.29-66, 1999.
    • (1999) J.Cryptology , pp. 29-66
    • Naor, M.1    Reingold, O.2
  • 19
    • 84937443890 scopus 로고    scopus 로고
    • Technical report, the National Institute of Standard and Technology web page, May
    • Skipjack and KEA Algorithm Specifications, version 2.0, Technical report, Available at the National Institute of Standard and Technology web page, http://crsc.nist.gov/encryption/skipjack-kea.htm, May 1998.
    • (1998)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.