Differential cryptanalysis of DES-like cryptosystems

[1]  Ralph C. Merkle,et al.  A fast software one-way hash function , 1990, Journal of Cryptology.

[2]  C. Crépeau Cryptography and Data Security , 2003 .

[3]  Bert den Boer Cryptanalysis of F.E.A.L , 1988, EUROCRYPT.

[4]  Shoji Miyaguchi,et al.  Fast Data Encipherment Algorithm FEAL , 1987, EUROCRYPT.

[5]  Ernest F. Brickell,et al.  Structure in the S-boxes of the DES , 1986, CRYPTO.

[6]  D. Chaum,et al.  Cryptanalysis of DES with a reduced number of rounds , 1986, CRYPTO 1986.

[7]  David Chaum,et al.  Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers , 1985, CRYPTO.

[8]  Yvo Desmedt,et al.  Dependence of Output on Input in DES: Small Avalanche Characteristics , 1985, CRYPTO.

[9]  Ingrid Schaumüller-Bichl,et al.  Cryptonalysis of the Data Encryption Standard by the Method of Formal Coding , 1982, EUROCRYPT.

[10]  Ingrid Schaumüller-Bichl,et al.  Zur Analyse des Data encryption standard und Synthese verwandter Chiffriersysteme , 1982 .

[11]  Dorothy E. Denning,et al.  Cryptography and Data Security , 1982 .

[12]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[13]  A. Shimizu,et al.  Fast data encipherment algorithm FEAL-8 , 1978 .

[14]  Whitfield Diffie,et al.  Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard , 1977, Computer.

[15]  H. Feistel Cryptography and Computer Privacy , 1973 .

[16]  J. Meigs,et al.  WHO Technical Report , 1954, The Yale Journal of Biology and Medicine.