메뉴 건너뛰기




Volumn 1758, Issue , 2000, Pages 78-91

Modeling linear characteristics of substitution-permutation networks

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84944062990     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-46513-8_6     Document Type: Conference Paper
Times cited : (3)

References (17)
  • 2
    • 84948955781 scopus 로고
    • On Matsui's linear cryptanalysis, Advances in Cryptology—
    • Springer-Verlag, Berlin
    • E. Biham, On Matsui's linear cryptanalysis, Advances in Cryptology— EUROCRYPT'94, Springer-Verlag, Berlin, pp. 341-355, 1995.
    • (1995) EUROCRYPT'94 , pp. 341-355
    • Biham, E.1
  • 4
    • 0001820140 scopus 로고
    • Cryptography and computer privacy
    • May
    • H. Feistel, Cryptography and computer privacy, Scientific American, Vol. 228, No. 5, pp. 15-23, May 1973.
    • (1973) Scientific American , vol.228 , Issue.5 , pp. 15-23
    • Feistel, H.1
  • 6
    • 78149236064 scopus 로고
    • Avalanche characteristics of substitution-permutation encryption networks
    • September
    • H.M. Heys and S.E. Tavares, Avalanche characteristics of substitution-permutation encryption networks, IEEE Transactions on Computers, Vol. 44, No. 9, pp. 1131-1139, September 1995.
    • (1995) IEEE Transactions on Computers , vol.44 , Issue.9 , pp. 1131-1139
    • Heys, H.M.1    Tavares, S.E.2
  • 7
    • 0003099980 scopus 로고    scopus 로고
    • Substitution-permutation networks resistant to dif-ferential and linear cryptanalysis
    • H.M. Heys and S.E. Tavares, Substitution-permutation networks resistant to dif-ferential and linear cryptanalysis, Journal of Cryptology, Vol. 9, No. 1, pp. 1-19, 1996.
    • (1996) Journal of Cryptology , vol.9 , Issue.1 , pp. 1-19
    • Heys, H.M.1    Tavares, S.E.2
  • 8
    • 0018530910 scopus 로고
    • Structured design of substitution-permutation encryp-tion networks
    • October
    • J.B. Kam and G.I. Davida, Structured design of substitution-permutation encryp-tion networks, IEEE Transactions on Computers, Vol. C-28, No. 10, pp. 747-753, October 1979.
    • (1979) IEEE Transactions on Computers , vol.28-10 , pp. 747-753
    • Kam, J.B.1    Davida, G.I.2
  • 9
    • 85025704284 scopus 로고
    • Linear cryptanalysismethod for DES cipher, Advances
    • Springer-Verlag, Berlin
    • M. Matsui, Linear cryptanalysismethod for DES cipher, Advances in Cryptology- Proceedings of EUROCRYPT'93, Springer-Verlag, Berlin, pp. 386-397, 1994.
    • (1994) Cryptology- Proceedings of EUROCRYPT'93 , pp. 386-397
    • Matsui, M.1
  • 10
    • 84948954431 scopus 로고
    • On correlation between the order of s-boxes and the strength of DES, Advances
    • Springer-Verlag,Berlin
    • M. Matsui, On correlation between the order of s-boxes and the strength of DES, Advances in Cryptology-EUROCRYPT'94, Springer-Verlag, Berlin, pp. 366-375, 1995.
    • (1995) Cryptology-Eurocrypt'94 , pp. 366-375
    • Matsui, M.1
  • 11
    • 85028754650 scopus 로고
    • The first experimental cryptanalysis of the Data Encryption Standard, Advances
    • Springer-Verlag, Berlin
    • M. Matsui, The first experimental cryptanalysis of the Data Encryption Standard, Advances in Cryptology-CRYPTO'94, Springer-Verlag, Berlin, pp. 1-11, 1994.
    • (1994) Cryptology-Crypto'94 , pp. 1-11
    • Matsui, M.1
  • 12
    • 84944130959 scopus 로고    scopus 로고
    • National Institute of Standards and Technology, Information Technology Labora-tory, Ventura, California, August
    • National Institute of Standards and Technology, Information Technology Labora-tory, The First Advanced Encryption Standard Candidate Conference, Proceed-ings, Ventura, California, August 1998.
    • (1998) The First Advanced Encryption Standard Candidate Conference, Proceed-Ings
  • 13
    • 84948991282 scopus 로고
    • Linear approximation of block ciphers, Advances
    • Springer-Verlag, Berlin
    • K. Nyberg, Linear approximation of block ciphers, Advances in Cryptology- EUROCRYPT'94, Springer-Verlag, Berlin, pp. 439-444, 1995.
    • (1995) Cryptology- EUROCRYPT'94 , pp. 439-444
    • Nyberg, K.1
  • 15
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C.E. Shannon, Communication theory of secrecy systems, Bell System Technical Journal, Vol. 28, no. 4, pp. 656-715, 1949.
    • (1949) Bell System Technical Journal , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.E.1
  • 16
    • 28144435432 scopus 로고
    • Resistance of balanced s-boxes to linear and difier-ential cryptanalysis
    • A.M. Youssef and S.E. Tavares, Resistance of balanced s-boxes to linear and difier-ential cryptanalysis, Information Processing Letters, Vol. 56, pp. 249-252, 1995.
    • (1995) Information Processing Letters , vol.56 , pp. 249-252
    • Youssef, A.M.1    Tavares, S.E.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.