Contemporary Block Ciphers

This paper considers modern secret-key block ciphers. The theory behind the design and analysis of modern block ciphers is explained, and the most important known attacks are outlined. Finally the Advanced Encryption Standard is discussed.

[1]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[2]  Matthew J. B. Robshaw,et al.  Non-Linear Approximations in Linear Cryptanalysis , 1996, EUROCRYPT.

[3]  Xuejia Lai,et al.  On the design and security of block ciphers , 1992 .

[4]  Vincent Rijmen,et al.  On Weaknesses of Non–surjective Round Functions , 1997, Des. Codes Cryptogr..

[5]  Whitfield Diffie,et al.  Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard , 1977, Computer.

[6]  Lars R. Knudsen,et al.  Truncated Differentials of SAFER , 1996, FSE.

[7]  Ed Dawson,et al.  Cryptography: Policy and Algorithms , 1996, Lecture Notes in Computer Science.

[8]  Carlo Harpes,et al.  Partitioning Cryptanalysis , 1997, FSE.

[9]  Jennifer Seberry,et al.  Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.

[10]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[11]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[12]  Pieter Retief Kasselman,et al.  Analysis and design of cryptographic hash functions , 1999 .

[13]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[14]  Mitsuru Matsui,et al.  A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.

[15]  Lars R. Knudsen,et al.  Cryptanalysis of LOKI91 , 1992, AUSCRYPT.

[16]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[17]  Serge Vaudenay,et al.  An experiment on DES statistical cryptanalysis , 1996, CCS '96.

[18]  L. Knudsen Cryptanalysis of LOKI 91 , 1998 .

[19]  Matthew J. Weiner,et al.  Efficient DES Key Search , 1994 .

[20]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[21]  D. K. Branstad,et al.  Data Encryption Standard: past and future , 1988, Proc. IEEE.

[22]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[23]  Gustavus J. Simmons,et al.  Contemporary Cryptology: The Science of Information Integrity , 1994 .

[24]  Serge Vaudenay,et al.  On the Weak Keys of Blowfish , 1996, FSE.

[25]  Lars R. Knudsen,et al.  Practically Secure Feistel Ciphers , 1994 .

[26]  Susan K. Langford,et al.  Differential-Linear Cryptanalysis , 1994, CRYPTO.

[27]  Dorothy E. Denning,et al.  Cryptography and Data Security , 1982 .

[28]  Don Coppersmith,et al.  The Real Reason for Rivest's Phenomenon , 1985, CRYPTO.

[29]  Eli Biham,et al.  On Matsui's Linear Cryptanalysis , 1994, EUROCRYPT.

[30]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[31]  Stephen M. Matyas,et al.  Triple DES Cipher Block Chaining with Output Feedback Masking , 1996 .

[32]  Lars R. Knudsen,et al.  Practically Secure Feistel Cyphers , 1993, FSE.

[33]  Lars R. Knudsen,et al.  Block Ciphers - A Survey , 1997, State of the Art in Applied Cryptography.

[34]  Lars R. Knudsen,et al.  A Key-schedule Weakness in SAFER K-64 , 1995, CRYPTO.

[35]  Kazuo Ohta,et al.  Differential-Linear Cryptanalysis of FEAL-8 (Special Section on Cryptography and Information Security) , 1996 .

[36]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[37]  Kaisa Nyberg,et al.  Linear Approximation of Block Ciphers , 1994, EUROCRYPT.

[38]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[39]  Mitsuru Matsui,et al.  New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis , 1996, FSE.

[40]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[41]  Ralph Howard,et al.  Data encryption standard , 1987 .

[42]  Ivan Damgård,et al.  Two-Key Triple Encryption , 1998, Journal of Cryptology.

[43]  D. Garling,et al.  Algebra, Volume 1 , 1969, Mathematical Gazette.

[44]  Bruce Schneier,et al.  Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security. A Report by an Ad Hoc Group of Cryptographers and Computer Scientists , 1996 .

[45]  Vincent Rijmen,et al.  Two Attacks on Reduced IDEA , 1997, EUROCRYPT.

[46]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[47]  Matthew J. B. Robshaw,et al.  Linear Cryptanalysis Using Multiple Approximations , 1994, CRYPTO.

[48]  Thomas Jakobson,et al.  Cryptanalysis of Block Ciphers with Probabilistic Non-linear Relations of Low Degree , 1998, CRYPTO.

[49]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[50]  D. Chaum,et al.  Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .

[51]  Joos Vandewalle,et al.  Weak Keys for IDEA , 1994, CRYPTO.

[52]  Charles Cresson Wood,et al.  Security for computer networks : D.W. Davies and W.L. Price New York: John Wiley and Sons, 1984. 386 + xix pages, $19.50 , 1985, Computers & security.

[53]  Carlo Harpes,et al.  A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-Up Lemma , 1995, EUROCRYPT.

[54]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[55]  Bruce Schneier,et al.  Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.

[56]  Ivan Damgård,et al.  The Breaking of the AR Hash Function , 1993, EUROCRYPT.

[57]  Willi Meier,et al.  Improved Differential Attacks on RC5 , 1996, CRYPTO.

[58]  James L. Massey,et al.  SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm , 1993, FSE.

[59]  Walter Tuchman,et al.  IV. `Hellman presents no shortcut solutions to the DES¿ , 1979, IEEE Spectrum.

[60]  Ivan Damgård,et al.  Multiple Encryption with Minimum Key , 1995, Cryptography: Policy and Algorithms.

[61]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[62]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[63]  Joe Kilian,et al.  How to Protect DES Against Exhaustive Key Search , 1996, CRYPTO.

[64]  James L. Massey,et al.  SAFER K-64: One Year Later , 1994, FSE.

[65]  Lars R. Knudsen,et al.  Block Ciphers: Analysis, Design and Applications , 1994 .