Skip to main content
  • 206 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Notes

  1. 1.

    Redundancy is an effect of the fact that certain sequences of plaintext characters appear more frequently than others.

References

  1. (1999). V3.1.1 3GPP TS 35.202. Kasumi. Available at http://www.3gpp.org

  2. Biham, E. and A. Biryukov (1995). “An improvement of Davies' attack on DES.” Advances in Cryptology—EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, ed. A. De Santis. Springer-Verlag, Berlin, 461–467.

    Google Scholar 

  3. Biham, E. and A. Shamir (1993). Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, Berlin.

    MATH  Google Scholar 

  4. Biryukov, A. and D. Wagner (1999). “Slide attacks.” Fast Software Encryption, Sixth International Workshop, Rome, Italy, March 1999, Lecture Notes in Computer Science, vol. 1636, ed. L.R. Knudsen. Springer-Verlag, Berlin, 245–259.

    Google Scholar 

  5. Daemen, J., L. Knudsen, and V. Rijmen (1997). “The block cipher square.” Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, Lecture Notes in Computer Science, vol. 1267, ed. E. Biham. Springer-Verlag, Berlin, 149–165.

    Google Scholar 

  6. Damgård, I.B. and L.R. Knudsen (1993). “The breaking of the AR hash function.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 773, ed. T. Helleseth. Springer-Verlag, Berlin, 286–292.

    Google Scholar 

  7. Damgård, I.B. and L.R. Knudsen (1998). “Two-key triple encryption.” The Journal of Cryptology, 11 (3), 209–218.

    Article  MATH  Google Scholar 

  8. Davies, D. and S. Murphy (1995). “Pairs and triples of DES S-boxes.” The Journal of Cryptology, 8 (1), 20–27.

    Google Scholar 

  9. Davies, D.W. and W.L. Price (1989). Security for Computer Networks. John Wiley & Sons, New York.

    MATH  Google Scholar 

  10. Feistel, H., W.A. Notz, and J.L. Smith (1975). “Some cryptographic techniques for machine-to-machine data communications.” Proceedings of IEEE, 63 (11), 1545–1554.

    Article  Google Scholar 

  11. Gilbert, H., H. Handschuh, A. Joux, and S. Vaudenay (2001). “A statistical attack on RC6.” Fast Software Encryption, 7th International Workshop, FSE 2000, New York, USA, April 2000, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 64–74.

    Google Scholar 

  12. Harpes, C., G.G. Kramer, and J.L. Massey (1995). “A generalization of linear cryptanalysis and the applicability of Matsui's piling-up lemma.” Advances in Cryptology—EUROCRYPT'95, Lecture Notes in Computer Science, vol. 921, eds. L. Guillou and J.-J. Quisquater. Springer-Verlag, Berline, 24–38.

    Google Scholar 

  13. Harpes, C. and J.L. Massey (1997). “Partitioning cryptanalysis.” Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, Lecture Notes in Computer Science, vol. 1267, ed. E. Biham. Springer-Verlag, Berlin, 13–27.

    Google Scholar 

  14. Hellman, M. (1980). “A cryptanalytic time-memory trade-off.” IEEE Trans. on Information Theory, IT-26 (4), 401–406.

    Article  MathSciNet  Google Scholar 

  15. Hellman, M.E. and S.K. Langford (1994). “Differential–linear cryptanalysis.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y. Desmedt. Springer-Verlag, Berlin, 26–39.

    Google Scholar 

  16. Jakobsen, T. and L. Knudsen (1997). “The interpolation attack on block ciphers.” Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, Lecture Notes in Computer Science, vol. 1267, ed. E. Biham. Springer-Verlag, Berlin, 28–40.

    Google Scholar 

  17. Kahn, D. (1967). The Codebreakers. MacMillan, London.

    Google Scholar 

  18. Kaliski, B.S. and M.J.B. Robshaw (1994). “Linear cryptanalysis using multiple approximations.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y. Desmedt. Springer-Verlag, Berlin, 26–39.

    Google Scholar 

  19. Kelsey, J., B. Schneier, and D. Wagner (1999). “Mod n cryptanalysis, with applications against RC5P and M6.” Fast Software Encryption, Sixth International Workshop, Rome, Italy, March 1999, Lecture Notes in Computer Science, vol. 1636, ed. L. Knudsen. Springer-Verlag, Berlin, 139–155.

    Google Scholar 

  20. Kilian, J. and P. Rogaway (1996). “How to protect DES against exhaustive key search.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. Neal Koblitz. Springer-Verlag, London, 252–267.

    Google Scholar 

  21. Knudsen, L.R. (1994). “Block Ciphers—Analysis, Design and Applications.” PhD Thesis, Aarhus University, Denmark.

    Google Scholar 

  22. Knudsen, L.R. (1995). “Truncated and higher order differentials.” Fast Software Encryption—Second International Workshop, Leuven, Belgium, Lecture Notes in Computer Science, vol. 1008, ed. B. Preneel. Springer-Verlag, Berlin, 196–211.

    Google Scholar 

  23. Knudsen, L.R. and W. Meier (2001). “Correlations in RC6 with a reduced number of rounds.” Fast Software Encryption, 7th International Workshop, FSE 2000, New York, USA, April 2000, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 94–108.

    Google Scholar 

  24. Knudsen, L.R. and M.P.J. Robshaw (1996). “Non-linear approximations in linear cryptanalysis.” Advances in Cryptology—EUROCRYPT'96, Lecture Notes in Computer Science, vol. 1070, ed. U. Maurer. Springer-Verlag, Berlin, 224–236.

    Google Scholar 

  25. Knudsen, L.R. and D. Wagner (2001). “Integral cryptanalysis.” FSE 2002. To appear in proceedings from Springer-Verlag, Berlin.

    Google Scholar 

  26. Lai., X. (1994). “Higher order derivatives and differential cryptanalysis.” Communication and Cryptography, Two Sides of One Tapestry, ed. R. Blahut. Kluwer Academic Publishers, Dordrecht. ISBN 0-7923-9469-0.

    Google Scholar 

  27. Lai, X., J.L. Massey, and S. Murphy (1992). “Markov ciphers and differential cryptanalysis.” Advances in Cryptology—EUROCRYPT'91, Lecture Notes in Computer Science, vol. 547, ed. D.W. Davies. Springer-Verlag, Berlin, 17–38.

    Google Scholar 

  28. Luby, M. and C. Rackoff (1988). “How to construct pseudorandom permutations from pseudorandom functions.” SIAM Journal of Computing, 17 (2), 373–386.

    Article  MATH  MathSciNet  Google Scholar 

  29. Massey, J.L. (1993). “Cryptography: Fundamentals and applications.” Copies of Transparencies, Advanced Technology Seminars.

    Google Scholar 

  30. Matsui, M. (1993). “Linear cryptanalysis method for DES cipher.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, ed. T. Helleseth. Springer-Verlag, Berlin, 386–397.

    Google Scholar 

  31. Matsui, M. (1994). “The first experimental cryptanalysis of the Data Encryption Standard.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y.G. Desmedt. Springer-Verlag, Berlin, 1–11.

    Google Scholar 

  32. Matsui, M. (1996). “New structure of block ciphers with provable security against differential and linear cryptanalysis.” Fast Software Encryption, Third International Workshop, Cambridge, UK, February 1996, Lecture Notes in Computer Science, vol. 1039, ed. D. Gollman. Springer-Verlag, Berlin, 205–218.

    Google Scholar 

  33. Matsui, M. (1997). “New block encryption algorithm MISTY.” Fast Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997, Lecture Notes in Computer Science, vol. 1267, ed. E. Biham. Springer-Verlag, Berlin, 54–68.

    Google Scholar 

  34. Matsui, M. and A. Yamagishi (1992). “A new method for known plaintext attack of FEAL cipher.” Advances in Cryptology—EUROCRYPT'92, Lecture Notes in Computer Science, vol. 658, ed. R. Rueppel. Springer-Verlag, Berlin, 81–91.

    Google Scholar 

  35. National Bureau of Standards (1977). “Data encryption standard.” Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington, DC.

    Google Scholar 

  36. National Bureau of Standards (1980). “DES modes of operation.” Federal Information Processing Standard (FIPS), Publication 81, National Bureau of Standards, U.S. Department of Commerce, Washington, DC.

    Google Scholar 

  37. National Institute of Standards and Technology. Advanced encryption algorithm (AES) development effort. http://www.nist.gov/aes

  38. NIST (2001). “Advanced encryption standard.” FIPS 197, US Department of Commerce, Washington, DC, November 2001.

    Google Scholar 

  39. Nyberg, K. (1993). “Differentially uniform mappings for cryptography.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, ed. T. Helleseth. Springer-Verlag, Berlin, 55–64.

    Google Scholar 

  40. Nyberg, K. and L.R. Knudsen (1993). “Provable security against differential cryptanalysis.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F. Brickell. Springer-Verlag, Berlin, 566–574.

    Google Scholar 

  41. Nyberg, K. and L.R. Knudsen (1995). “Provable security against a differential attack.” The Journal of Cryptology, 8 (1), 27–38.

    MATH  MathSciNet  Google Scholar 

  42. Preneel, B. (1993). “Analysis and Design of Cryptographic Hash Functions.” PhD Thesis, Katholieke Universiteit Leuven.

    Google Scholar 

  43. Shannon, C.E. (1949). “Communication theory of secrecy systems.” Bell System Technical Journal, 28, 656–715.

    MathSciNet  Google Scholar 

  44. Stinson, D.R. (1995). Cryptography—Theory and Practice. CRC Press, Inc., Boca Raton, FL.

    MATH  Google Scholar 

  45. Tuchman, W. (1979). “Hellman presents no shortcut solutions to DES.” IEEE Spectrum, 16 (7), 40–41.

    Google Scholar 

  46. van Oorschot, P.C. and M.J. Wiener (1996). “Improving implementable meet-in-the-middle attacks of orders of magnitude.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. Neal Koblitz. Springer-Verlag, Berlin, 229–236.

    Google Scholar 

  47. Vaudenay, S. (1995). “An experiment on DES—Statistical cryptanalysis.” Proceedings of the 3rd ACM Conferences on Computer Security, New Delhi, India. ACM Press, New York, 139–147.

    Google Scholar 

  48. Vaudenay, S. (1998). “Provable security for block ciphers by decorrelation.” STACS'98, Lecture Notes in Computer Science, vol. 1373, eds. M. Morvan, C. Meinel, and D. Krob. Springer-Verlag, Berlin, 249–275.

    Google Scholar 

  49. Vaudenay, S. (1999). “Resistance against general iterated attacks.” Advances in Cryptology—EUROCRYPT'99, Lecture Notes in Computer Science, vol. 1592, ed. J. Stem. Springer-Verlag, Berlin.

    Google Scholar 

  50. Wagner, D. (1999). “The boomerang attack.” Fast Software Encryption, Sixth International Workshop, Rome, Italy, March 1999, Lecture Notes in Computer Science, vol. 1636, ed. L.R. Knudsen. Springer-Verlag, Berlin 156–170.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Knudsen, L.R. (2005). Block ciphers. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_33

Download citation

Publish with us

Policies and ethics