메뉴 건너뛰기




Volumn 1636, Issue , 1999, Pages 201-214

Imprimitive permutation groups and trapdoors in iterated block ciphers

Author keywords

[No Author keywords available]

Indexed keywords

LYAPUNOV METHODS; SECURITY OF DATA;

EID: 84957699140     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48519-8_15     Document Type: Conference Paper
Times cited : (56)

References (33)
  • 1
    • 0025530315 scopus 로고
    • The structured design of cryptographically good S-boxes
    • C.M. Adams and S.E. Tavares, “The structured design of cryptographically good S-boxes,” Journal of Cryptology, 3, 27-41,1990.
    • (1990) Journal of Cryptology , vol.3 , pp. 27-41
    • Adams, C.M.1    Tavares, S.E.2
  • 5
    • 35248868417 scopus 로고
    • The Data Encryption Standard (DES) and its strength against attacks
    • D. Coppersmith, “The Data Encryption Standard (DES) and its strength against attacks,” IBM Research Report, RC 18613, 1992.
    • (1992) IBM Research Report, RC , pp. 18613
    • Coppersmith, D.1
  • 6
    • 0042887214 scopus 로고
    • Generators for certain alternating groups with applications to cryptology
    • D. Coppersmith and E. Grossman, “Generators for certain alternating groups with applications to cryptology,” SIAM Journal on Applied Mathematics, 29, 624-627, 1975.
    • (1975) SIAM Journal on Applied Mathematics , vol.29 , pp. 624-627
    • Coppersmith, D.1    Grossman, E.2
  • 8
  • 10
    • 0006531820 scopus 로고    scopus 로고
    • Cryptanalysis of iterated block ciphers
    • Ed. J. L. Massey, Hartung-Gorre Verlag, Konstanz
    • C. Harpes, Cryptanalysis of iterated block ciphers, ETH Series in Information Processing, Ed. J. L. Massey, Hartung-Gorre Verlag, Konstanz, 1996.
    • (1996) ETH Series in Information Processing
    • Harpes, C.1
  • 13
    • 0023863663 scopus 로고
    • Is the Data Encryption Standard a group? (Results of cycling experiments on DES)
    • B.S. Kaliski Jr., R.L. Rivest and A.T. Sherman, “Is the Data Encryption Standard a group? (Results of cycling experiments on DES),” Journal of Cryptology, 1, 3-36, 1988.
    • (1988) Journal of Cryptology , vol.1 , pp. 3-36
    • Kaliski, B.S.1    Rivest, R.L.2    Sherman, A.T.3
  • 14
    • 85014957337 scopus 로고
    • Construction of DES-like S-boxes based on boolean functions satisfying the SAC
    • LNCS
    • K. Kim, “Construction of DES-like S-boxes based on boolean functions satisfying the SAC,” Proceedings of ASIACRYPT’91, LNCS 739, 59-72, 1992.
    • (1992) Proceedings of ASIACRYPT’91 , vol.739 , pp. 59-72
    • Kim, K.1
  • 15
    • 0018530910 scopus 로고
    • A structured design of substitution-permutation encryption networks
    • B. Kam and G.I. Davida, “A structured design of substitution-permutation encryption networks,” IEEE Transactions on Computers, 28, 747-753, 1979.
    • (1979) IEEE Transactions on Computers , vol.28 , pp. 747-753
    • Kam, B.1    Davida, G.I.2
  • 16
    • 0009319575 scopus 로고
    • Iterative characteristics of DES and s2-DES
    • L.R. Knudsen, “Iterative characteristics of DES and s2-DES,” Proceedings of CRYPTO’92, LNCS 740, 497-511, 1993.
    • (1993) Proceedings of CRYPTO’92, LNCS , vol.740 , pp. 497-511
    • Knudsen, L.R.1
  • 17
    • 85025652210 scopus 로고
    • Practically secure Feistel ciphers
    • LNCS
    • L.R. Knudsen, “Practically secure Feistel ciphers,” Fast Software Encryption, LNCS 809, 211-221, 1994.
    • (1994) Fast Software Encryption , vol.809 , pp. 211-221
    • Knudsen, L.R.1
  • 18
    • 84948949623 scopus 로고
    • Applications of higher order differentials and partial differentials
    • L.R. Knudsen, “Applications of higher order differentials and partial differentials,” Fast Software Encryption, LNCS 1008, 196-211, 1995.
    • (1995) Fast Software Encryption, LNCS , vol.1008 , pp. 196-211
    • Knudsen, L.R.1
  • 20
    • 85028910917 scopus 로고
    • Markov ciphers and differential cryptanalysis
    • LNCS
    • X. Lai, J.L. Massey and S. Murphy, “Markov ciphers and differential cryptanalysis,” Proceedings of EUROCRYPT’91, LNCS 547, 17-38, 1991.
    • (1991) Proceedings of EUROCRYPT’91 , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.L.2    Murphy, S.3
  • 21
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • M. Matsui, “Linear cryptanalysis method for DES cipher,” Proceedings of EUROCRYPT’93, LNCS 765, 386-397, 1994.
    • (1994) Proceedings of EUROCRYPT’93, LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 22
    • 84962928435 scopus 로고
    • Nonlinearity criteria for cryptographic functions
    • LNCS
    • W. Meier and O. Staffelbach, “Nonlinearity criteria for cryptographic functions,” Proceedings of EUROCRYPT’89, LNCS 434, 549-562, 1989.
    • (1989) Proceedings of EUROCRYPT’89 , vol.434 , pp. 549-562
    • Meier, W.1    Staffelbach, O.2
  • 23
    • 85032513290 scopus 로고
    • Cycle structure of the DES with weak and semi- weak keys
    • LNCS
    • J.H. Moore and G.J. Simmons, “Cycle structure of the DES with weak and semi- weak keys,” Proceedings of CRYPTO’86, LNCS 263, 9-32, 1987.
    • (1987) Proceedings of CRYPTO’86 , vol.263 , pp. 9-32
    • Moore, J.H.1    Simmons, G.J.2
  • 24
    • 0025592771 scopus 로고
    • The cryptanalysis of FEAL-4 with 20 chosen plaintexts
    • S. Murphy, “The cryptanalysis of FEAL-4 with 20 chosen plaintexts,” Journal of Cryptology, 2, 145-154, 1990.
    • (1990) Journal of Cryptology , vol.2 , pp. 145-154
    • Murphy, S.1
  • 25
    • 0028676262 scopus 로고
    • A weak cipher that generates the symmetric group
    • S. Murphy, K. Paterson and P. Wild, “A weak cipher that generates the symmetric group,” Journal of Cryptology, 7, 61-65, 1994.
    • (1994) Journal of Cryptology , vol.7 , pp. 61-65
    • Murphy, S.1    Paterson, K.2    Wild, P.3
  • 26
    • 84957395426 scopus 로고
    • Permutation generators of alternating groups
    • LNCS
    • J. Pieprzyk and X.-M. Zhang, “Permutation generators of alternating groups,” Proceedings of A USCRYPT’90, LNCS 453, 237-244, 1990.
    • (1990) Proceedings of a USCRYPT’90 , vol.453 , pp. 237-244
    • Pieprzyk, J.1    Zhang, X.-M.2
  • 30
    • 85048642652 scopus 로고
    • The one-round functions of the DES generate the alternating group
    • LNCS
    • R. Wernsdorf, “The one-round functions of the DES generate the alternating group,” Proceedings of EUROCRYPT’92, LNCS 658, 99-112, 1993.
    • (1993) Proceedings of EUROCRYPT’92 , vol.658 , pp. 99-112
    • Wernsdorf, R.1
  • 32
    • 33645603361 scopus 로고    scopus 로고
    • Cryptanalysis of Rijmen-Preneel trapdoor ciphers
    • LNCS
    • H. Wu, F. Bao, R.H. Deng and Q.-Z. Ye, “Cryptanalysis of Rijmen-Preneel trapdoor ciphers,” Proceedings of ASIACRYPT’98, LNCS 1514, 126-132, 1998.
    • (1998) Proceedings of ASIACRYPT’98 , vol.1514 , pp. 126-132
    • Wu, H.1    Bao, F.2    Deng, R.H.3    Ye, Q.-Z.4
  • 33
    • 33645603361 scopus 로고    scopus 로고
    • Cryptanalysis of Rijmen-Preneel trapdoor ciphers
    • LNCS
    • H. Wu, F. Bao, R.H. Deng and Q.-Z. Ye, “Cryptanalysis of Rijmen-Preneel trapdoor ciphers,” Proceedings of ASIACRYPT’98, LNCS 1514, 126-132, 1998.
    • (1998) Proceedings of ASIACRYPT’98 , vol.1514 , pp. 126-132
    • Wu, H.1    Bao, F.2    Deng, R.H.3    Ye, Q.-Z.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.