Accesso libero

A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks

INFORMAZIONI SU QUESTO ARTICOLO

Cita

[1] SCHNEIER, B.: Applied Cryptography. Protocols, Algorithms, and Source, Code in C (2nd ed.), John Wiley and Sons, New York, 1994.Search in Google Scholar

[2] STALLINGS, W.: Cryptogtraphy and Network Security: Principles and Practice. Prentice Hall, New York, 2006.Search in Google Scholar

[3] (NIST), (ITL): Specification for the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197 (FIPS PUB 197) November, 26, 2001, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.Search in Google Scholar

[4] OLIYNYKOV, R. V.-GORBENKO, I. D.-DOLGOV, V. I.- RUZHENTSEV, V. I.: Prospective symmetric block cipher: “Kalina”-basic terms and specification, Applied Radioelectronic 6 (2007), special issue-devoted to the problems of information security, Kharkiv. (In Ukrainian)Search in Google Scholar

[5] BIRYUKOV, A.-KHOVRATOVICH, D.: Related-key cryptanalysis of the full ES-192 and AES-256, in: Advances in Cryptology-ASIACRYPT ’09 (M. Matsui, ed.), 15th Internat. Conf. on the Theory and Appl. of Cryptology and Information Security, Tokyo, Japan, 2009, Lecture Notes in Comput. Sci., Vol. 5912, Springer-Verlag, Berlin, 2009, pp. 1-18, http://impic.org/papers/Aes-192-256.pdf/.10.1007/978-3-642-10366-7_1Search in Google Scholar

[6] BIRYUKOV, A.-DUNKELMAN, O.-KELLER, N.-KHOVRATOVICH, D.-SHAMIR, A.: Key recovery attacks of practical complexity on AES variants with up to 10 rounds, http://eprint.iacr.org/2009/374.pdf/.10.1007/978-3-642-13190-5_15Search in Google Scholar

[7] BIRYUKOV, A.-KHOVRATOVICH, D.-NIKOLI, I.: Distinguisher and related-key attack on the full AES-256, University of Luxemburg, August 10, 2009, http://www.iacr.org/archive/crypto2009/56770229/56770229.pdf/.10.1007/978-3-642-03356-8_14Search in Google Scholar

[8] GORBENKO, I. D.: Information Security in Information and Telecommunication Systems, Textbook, Part 1, Cryptographic protection of information, Kharkiv, KNURE, 2004. (In Ukrainian)Search in Google Scholar

[9] GOST 28147-89: Information processing systems, Cryptographic protection, Cryptographic transformation algorithm. (In Russian) http://protect.gost.ru/document.aspx?control=7&id=139177/.Search in Google Scholar

[10] OLIYNYKOV, R. V.-RUZHENTSEV, V. I.: A new approach of key schedule construction for symmetric block ciphers, in: Proc. of the SFU, Engineering, Information Security, Taganrog, Russia, TTISFU (Taganrog Technological Institute of Southern Federal University), 2010, No. 11 (112), pp. 156-161Search in Google Scholar

[11] BIRYUKOV, A.-NIKOLI, I.: Automatic search for related-key differential characteristic in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others, in:Adv. in Cryptology-EUROCRYPT ’10, 29th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques, French Riviera, 2010 (H. Gilbert, ed.), Lecture Notes in Comput. Sci., Vol. 6110, Springer, Berlin, 2010, pp. 322-344, http://link.springer.com/chapter/10.1007/978-3-642-13190-5.Search in Google Scholar

[12] MATSUI,M.: On correlation between the order of S-boxes and the strength of DES, in: Workshop on the Theory and Appl. of Cryptogr. Techniques-EUROCRYPT ’94, Perugia, Italy, 1994 (A. D. Santis, ed.), Lecture Notes in Comput. Sci. Vol. 950, Springer-Verlag, Berlin, 1995, pp. 366-377.10.1007/BFb0053451Search in Google Scholar

[13] FOUQUE, P.-A.-LEURENT, G.-NGUYEN, P.: Automatic search of differential path in MD4, Cryptology ePrint Archive, Report 2007/206.Search in Google Scholar

[14] STEVENS, M.: Fast collision attack on MD5, Cryptology ePrint Archive, Report 2006/104.Search in Google Scholar

[15] CANNIERE, C. D.-RECHBERGER, C.: Finding SHA-1 characteristics: General results and applications, in: Advances in Cryptology-ASIACRYPT ’06 (X. Lai et al., eds.), 12th Internat. Conf. on the Theory and Appl. of Cryptology and Inform. Security, Shanghai, China, 2006, Lecture Notes in Comput. Sci., Vol. 4284, Springer-Verlag, Berlin, 2006, pp. 1-20.Search in Google Scholar

[16] HEYS, H. M.: A tutorial on linear and differential cryptanalysis, Cryptologia 26 (2002), 189-221.10.1080/0161-110291890885Search in Google Scholar

[17] OLIYNYKOV, R.-GORBENKO, I.-DOLGOV, V.-RUZHENTSEV, V.: Results of Ukrainian national public cryptographic competition, Tatra Mt. Math. Publ. 47 (2010), 99-113 10.2478/v10127-010-0033-6Search in Google Scholar

eISSN:
1210-3195
Lingua:
Inglese
Frequenza di pubblicazione:
3 volte all'anno
Argomenti della rivista:
Mathematics, General Mathematics