Impossible differential cryptanalysis for block cipher structures

J Kim, S Hong, J Sung, S Lee, J Lim, S Sung - Progress in Cryptology …, 2003 - Springer
J Kim, S Hong, J Sung, S Lee, J Lim, S Sung
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on …, 2003Springer
Abstract Impossible Differential Cryptanalysis (IDC)[4] uses impossible differential
characteristics to retrieve a subkey material for the first or the last several rounds of block
ciphers. Thus, the security of a block cipher against IDC can be evaluated by impossible
differential characteristics. In this paper, we study impossible differential characteristics of
block cipher structures whose round functions are bijective. We introduce a widely
applicable method to find various impossible differential characteristics of block cipher …
Abstract
Impossible Differential Cryptanalysis(IDC) [4] uses impossible differential characteristics to retrieve a subkey material for the first or the last several rounds of block ciphers. Thus, the security of a block cipher against IDC can be evaluated by impossible differential characteristics. In this paper, we study impossible differential characteristics of block cipher structures whose round functions are bijective. We introduce a widely applicable method to find various impossible differential characteristics of block cipher structures. Using this method, we find various impossible differential characteristics of known block cipher structures: Nyberg’s generalized Feistel network, a generalized CAST256-like structure [14], a generalized MARS-like structure [14], a generalized RC6-like structure [14], and Rijndael structure.
Springer
以上显示的是最相近的搜索结果。 查看全部搜索结果