Integral Cryptanalysis

This paper considers a cryptanalytic approach called integral cryptanalysis. It can be seen as a dual to differential cryptanalysis and applies to ciphers not vulnerable to differential attacks. The method is particularlyapplicable to block ciphers which use bijective components only.

[1]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[2]  Thomas Jakobson,et al.  Cryptanalysis of Block Ciphers with Probabilistic Non-linear Relations of Low Degree , 1998, CRYPTO.

[3]  Vincent Rijmen,et al.  Linear Frameworks for Block Ciphers , 2001, Des. Codes Cryptogr..

[4]  Stefan Lucks The Saturation Attack - A Bait for Twofish , 2000, FSE.

[5]  Paulo S. L. M. Barreto,et al.  Improved SQUARE Attacks against Reduced-Round HIEROCRYPT , 2001, FSE.

[6]  Yeping He,et al.  Square Attack on Reduced Camellia Cipher , 2001, ICICS.

[7]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[8]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[9]  Paulo S. L. M. Barreto,et al.  SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers , 2001, IACR Cryptol. ePrint Arch..

[10]  Vincent Rijmen,et al.  The Cipher SHARK , 1996, FSE.

[11]  Alex Biryukov,et al.  Structural Cryptanalysis of SASAS , 2001, Journal of Cryptology.

[12]  James L. Massey,et al.  SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm , 1993, FSE.

[13]  K. Sakurai,et al.  On Non-Pseudorandomness from Block Ciphers with Provable Immunity Against Linear Cryptanalysis (Special Section on Cryptography and Information Security) , 1997 .

[14]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[15]  Vincent Rijmen,et al.  Attack on Six Rounds of Crypton , 1999, FSE.

[16]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[17]  J. Massey,et al.  Communications and Cryptography: Two Sides of One Tapestry , 1994 .

[18]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[19]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[20]  M. Newman,et al.  Topics in Algebra , 1978 .

[21]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[22]  Ulrich Kühn,et al.  Improved Cryptanalysis of MISTY1 , 2002, FSE.

[23]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[24]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[25]  Bruce Schneier,et al.  Improved Cryptanalysis of Rijndael , 2000, FSE.

[26]  David A. Wagner,et al.  On the Structure of Skipjack , 2001, Discret. Appl. Math..

[27]  Lars R. Knudsen,et al.  Truncated Differentials of SAFER , 1996, FSE.

[28]  Yupu Hu,et al.  Integral cryptanalysis of SAFER , 1999 .

[29]  Ulrich Kühn,et al.  Cryptanalysis of Reduced-Round MISTY , 2001, EUROCRYPT.