Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” pp. 2–21 in Advances in Cryptology-CRYPTO '90 (Eds. A. J. Menezes and S. A. Vanstone), Lecture Notes in Computer Science No. 537. Heidelberg and New York: Springer, 1991.
E. Biham and A. Shamir, Differential Cryptanalysis of the Data Encryption Standard. New York: Springer, 1993.
C. Harpes, “A Generalization of Linear Cryptanalysis Applied to SAFER,” Technical Report, Signal and Info. Proc. Lab., Swiss Federal Inst. Tech., Zurich, March 9, 1995. (http://www.isi.ee.ethz.ch/isiworld/isi/research/)
C. Harpes, G. G. Kramer and J. L. Massey, “A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-Up Lemma,” to be presented at EUROCRYPT '95.
K. Huber, “Neue Kryptographische Verfahren durch Kombination von Operationen in endlichen Körpern mit der schnellen Walshtransformation,” unpublished manuscript, presented and distributed to participants at the Telesec Arbeitskreis Kryptosysteme, Darmstadt, Germany, Oct. 2, 1990.
L. R. Knudsen, “A Weakness in SAFER K-64,” manuscript submitted to CRYPTO '95, Feb. 16, 1995.
X. Lai, J. L. Massey and S. Murphy, “Markov Ciphers and Differential Cryptanalysis,” pp. 17–38 in Advances in Cryptology-EUROCRYPT '91 (Ed. D. W. Davies), Lecture Notes in Computer Science No. 547. Heidelberg and New York: Springer, 1991.
X. Lai and J.L. Massey, “Hash Functions Based on Block Ciphers,” pp. 55–70 in Advances in Cryptology-EUROCRYPT '92 (Ed. R. A. Rueppel), Lecture Notes in Computer Science No. 658. Heidelberg and New York: Springer, 1993.
Massey, J. L., “SAFER K-64: A Byte-Oriented Block Ciphering Algorithm,” pp. 1–17 in Fast Software Encryption (Ed. R. Anderson), Proceedings of the Cambridge Security Workshop, Cambridge, U. K., Dec. 9–11, 1993, Lecture Notes in Computer Science No. 809. Heidelberg and New York: Springer, 1994.
M. Matsui, “Linear Cryptanalysis Method for DES Cipher,” pp. 386–397 in Advances in Cryptology-EUROCRYPT '93 (Ed. T. Helleseth), Lecture Notes in Computer Science No. 765. New York: Springer, 1994.
M. Matsui, “The First Experimental Cryptanalysis of the Data Encryption Standard,” pp. 1–11 in Advances in Cryptology-CRYPTO '94 (Ed. Y. G. Desmedt), Lecture Notes in Computer Science No. 839. Heidelberg and New York: Springer, 1994.
S. R. Perkins, “Linear Cryptanalysis of the SAFER K-64 Block Cipher,” Diploma Thesis, Signal & Info. Proc. Lab., Swiss Fed. Inst. of Tech., Zurich, 15 July 1994.
C. P. Schnorr, “FFT-Hash II, Efficient Cryptographic Hashing,” pp. 45–54 in Advances in Cryptology-EUROCRYPT '92 (Ed. R. A. Rueppel), Lecture Notes in Computer Science No. 658. Heidelberg and New York: Springer, 1993.
S. Vaudenay, “On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER,” pp. 286–297 in this volume.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1995 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Massey, J.L. (1995). SAFER K-64: One year later. In: Preneel, B. (eds) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol 1008. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-60590-8_17
Download citation
DOI: https://doi.org/10.1007/3-540-60590-8_17
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-60590-4
Online ISBN: 978-3-540-47809-6
eBook Packages: Springer Book Archive