메뉴 건너뛰기




Volumn 2259, Issue , 2001, Pages 112-128

Improving the upper bound on the maximum average linear hull probability for Rijndael

Author keywords

AES; Linear cryptanalysis; Maximum average linear hull probability; Provable security; Rijndael

Indexed keywords

PROBABILITY DISTRIBUTIONS;

EID: 84949188599     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45537-x_9     Document Type: Conference Paper
Times cited : (19)

References (23)
  • 2
    • 0030698437 scopus 로고    scopus 로고
    • Strict evaluation of the maximum average of differential probability and the maximum average of linear probability
    • January
    • K. Aoki and K. Ohta, Strict evaluation of the maximum average of differential probability and the maximum average of linear probability, IEICE Trans. Fundamentals, Vol. E80-A, No. 1, January 1997.
    • (1997) IEICE Trans. Fundamentals , vol.E80-A , Issue.1
    • Aoki, K.1    Ohta, K.2
  • 3
    • 84948955781 scopus 로고
    • On Matsui’s linear cryptanalysis
    • LNCS 950, Springer-Verlag
    • E. Biham, On Matsui’s linear cryptanalysis, Advances in Cryptology— EUROCRYPT’94, LNCS 950, Springer-Verlag, pp. 341-355, 1995.
    • (1995) Advances in Cryptology— EUROCRYPT’94 , pp. 341-355
    • Biham, E.1
  • 4
    • 0026397734 scopus 로고
    • Differential cryptanalysis of DES-like cryptosystems
    • E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, Vol. 4, No. 1, pp. 3-72, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.1 , pp. 3-72
    • Biham, E.1    Shamir, A.2
  • 8
    • 84949239941 scopus 로고
    • National Bureau of Standards FIPS Publication 46
    • Data Encryption Standard (DES), National Bureau of Standards FIPS Publication 46, 1977.
    • (1977)
  • 9
    • 0001820140 scopus 로고
    • Cryptography and computer privacy
    • May
    • H. Feistel, Cryptography and computer privacy, Scientific American, Vol. 228, No. 5, pp. 15-23, May 1973.
    • (1973) Scientific American , vol.228 , Issue.5 , pp. 15-23
    • Feistel, H.1
  • 10
    • 0016579870 scopus 로고
    • Some cryptographic techniques for machine to machine data communications
    • November
    • H. Feistel, W.A. Notz, and J.L. Smith, Some cryptographic techniques for machine to machine data communications, Proceedings of the IEEE, Vol. 63, No. 11, pp. 1545-1554, November 1975.
    • (1975) Proceedings of the IEEE , vol.63 , Issue.11 , pp. 1545-1554
    • Feistel, H.1    Notz, W.A.2    Smith, J.L.3
  • 11
    • 84957664477 scopus 로고
    • A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemma
    • LNCS 921, Springer-Verlag
    • C. Harpes, G. Kramer, and J. Massey, A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemma, Advances in Cryptology— EUROCRYPT’95, LNCS 921, Springer-Verlag, pp. 24-38, 1995.
    • (1995) Advances in Cryptology— EUROCRYPT’95, , pp. 24-38
    • Harpes, C.1    Kramer, G.2    Massey, J.3
  • 12
    • 0003099980 scopus 로고    scopus 로고
    • Substitution-permutation networks resistant to differential and linear cryptanalysis
    • H.M. Heys and S.E. Tavares, Substitution-permutation networks resistant to differential and linear cryptanalysis, Journal of Cryptology, Vol. 9, No. 1, pp. 1-19, 1996.
    • (1996) Journal of Cryptology , vol.9 , Issue.1 , pp. 1-19
    • Heys, H.M.1    Tavares, S.E.2
  • 13
    • 84974712857 scopus 로고    scopus 로고
    • Provable security against differential and linear cryptanalysis for the SPN structure
    • LNCS 1978, Springer-Verlag
    • S. Hong, S. Lee, J. Lim, J. Sung, and D. Cheon, Provable security against differential and linear cryptanalysis for the SPN structure, Fast Software Encryption (FSE 2000), LNCS 1978, Springer-Verlag, pp. 273-283, 2001.
    • (2001) Fast Software Encryption (FSE 2000) , pp. 273-283
    • Hong, S.1    Lee, S.2    Lim, J.3    Sung, J.4    Cheon, D.5
  • 15
    • 84945126880 scopus 로고    scopus 로고
    • New method for upper bounding the maximum average linear hull probability for SPNs
    • LNCS 2045, Springer-Verlag
    • L. Keliher, H. Meijer, and S. Tavares, New method for upper bounding the maximum average linear hull probability for SPNs, Advances in Cryptology— EUROCRYPT 2001, LNCS 2045, Springer-Verlag, pp. 420-436, 2001.
    • (2001) Advances in Cryptology— EUROCRYPT 2001 , pp. 420-436
    • Keliher, L.1    Meijer, H.2    Tavares, S.3
  • 16
    • 85025652210 scopus 로고
    • Practically secure Feistel ciphers, Fast Software Encryption, LNCS 809
    • L.R. Knudsen, Practically secure Feistel ciphers, Fast Software Encryption, LNCS 809, Springer-Verlag, pp. 211-221, 1994.
    • (1994) Springer-Verlag , pp. 211-221
    • Knudsen, L.R.1
  • 17
    • 85028910917 scopus 로고
    • Markov ciphers and differential cryptanalysis
    • LNCS 547, Springer-Verlag
    • X. Lai, J. Massey, and S. Murphy, Markov ciphers and differential cryptanalysis, Advances in Cryptology—EUROCRYPT’91, LNCS 547, Springer-Verlag, pp. 17-38, 1991.
    • (1991) Advances in Cryptology—EUROCRYPT’91 , pp. 17-38
    • Lai, X.1    Massey, J.2    Murphy, S.3
  • 18
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DEScipher
    • LNCS 765, Springer-Verlag
    • M. Matsui, Linear cryptanalysis method for DEScipher, Advances in Cryptology— EUROCRYPT’93, LNCS 765, Springer-Verlag, pp. 386-397, 1994.
    • (1994) Advances in Cryptology— EUROCRYPT’93 , pp. 386-397
    • Matsui, M.1
  • 19
    • 84948954431 scopus 로고
    • On correlation between the order of s-boxes and the strength of DES
    • LNCS 950, Springer-Verlag
    • M. Matsui, On correlation between the order of s-boxes and the strength of DES, Advances in Cryptology—EUROCRYPT’94, LNCS 950, Springer-Verlag, pp. 366-375, 1995.
    • (1995) Advances in Cryptology—EUROCRYPT’94 , pp. 366-375
    • Matsui, M.1
  • 20
    • 84962928435 scopus 로고
    • Nonlinearity criteria for cryptographic functions
    • LNCS 434, Springer-Verlag
    • W. Meier and O. Staffelbach, Nonlinearity criteria for cryptographic functions, Advances in Cryptology—EUROCRYPT’89, LNCS 434, Springer-Verlag, pp. 549-562, 1990.
    • (1990) Advances in Cryptology—EUROCRYPT’89 , pp. 549-562
    • Meier, W.1    Staffelbach, O.2
  • 21
    • 84948991282 scopus 로고
    • Linear approximation of block ciphers
    • LNCS 950, LNCS 950, Springer-Verlag
    • K. Nyberg, Linear approximation of block ciphers, Advances in Cryptology— EUROCRYPT’94, LNCS 950, LNCS 950, Springer-Verlag, pp. 439-444, 1995.
    • (1995) Advances in Cryptology— EUROCRYPT’94 , pp. 439-444
    • Nyberg, K.1
  • 22
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C.E. Shannon, Communication theory of secrecy systems, Bell System Technical Journal, Vol. 28, no. 4, pp. 656-715, 1949.
    • (1949) Bell System Technical Journal , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.E.1
  • 23
    • 84957632288 scopus 로고    scopus 로고
    • On the security of CS-Cipher
    • LNCS 1636, Springer-Verlag
    • S. Vaudenay, On the security of CS-Cipher, Fast Software Encryption (FSE’99), LNCS 1636, Springer-Verlag, pp. 260-274, 1999.
    • (1999) Fast Software Encryption (FSE’99) , pp. 260-274
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.