Related-Key Attacks on Reduced-Round Hierocrypt-L1

[1]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[2]  Alex Biryukov,et al.  Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.

[3]  Elaine B. Barker,et al.  Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher , 2004 .

[4]  Dawu Gu,et al.  Impossible Differential Attacks on Reduced-Round LBlock , 2012, ISPEC.

[5]  Kazumaro Aoki,et al.  Differential and Impossible Differential Related-Key Attacks on Hierocrypt-L1 , 2014, ACISP.

[6]  Amr M. Youssef,et al.  Improved Key Recovery Attack on Round-reduced Hierocrypt-L1 in the Single-Key Setting , 2015, SPACE.

[7]  Kazuhiro Yokoyama,et al.  The Block Cipher SC2000 , 2001, FSE.

[8]  Eli Biham,et al.  Miss in the Middle Attacks on IDEA and Khufu , 1999, FSE.

[9]  Orr Dunkelman,et al.  New Insights on Impossible Differential Cryptanalysis , 2011, Selected Areas in Cryptography.

[10]  Alex Biryukov,et al.  Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.

[11]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[12]  Vincent Rijmen,et al.  Improved Impossible Differential Cryptanalysis of 7-Round AES-128 , 2010, INDOCRYPT.

[13]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[14]  Paulo S. L. M. Barreto,et al.  Improved SQUARE Attacks against Reduced-Round HIEROCRYPT , 2001, FSE.

[15]  Eli Biham,et al.  Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .

[16]  Lars R. Knudsen,et al.  Cryptanalysis of LOKI91 , 1992, AUSCRYPT.

[17]  Leibo Li,et al.  New Impossible Differential Attacks on Camellia , 2012, ISPEC.