Citation: | CUI Ting, JIN Chenhui, MA Jing. “A New Method for Finding Impossible Differentials of Generalized Feistel Structures”. Chinese Journal of Electronics, vol. 27 no. 4. doi: 10.1049/cje.2018.04.002 |
E. Biham, A. Biryukov and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials", Journal of Cryptology, Vol.18, No.4, pp.291-311, 2005.
|
L. Knudsen, "DEAL-a 128-bit block cipher", Technical Report 151, Department of Informatics, University of Bergen, Bergen, Norway, 1998.
|
J. Lu, O. Dunkelman, N. Keller and J. Kim, "New impossible differential attacks on AES", INDOCRYPT 2008, pp.279-293, December 14-17, 2008.
|
R. Li, B. Sun and C. Li, "Impossible differential cryptanalysis of SPN ciphers", IET Information Security, Vol.5, Issue 2, pp.111-120, June, 2011.
|
W. Wu, W. Zhang and D. Feng, "Impossible differential cryptanalysis of reduced-round ARIA and Camellia", Journal of Computer Science and Technology, Vol.22, No.3, pp.449-456, 2007.
|
Y. Wei, P. Li, B. Sun, et al., "Impossible differential cryptanalysis on Feistel ciphers with SP and SPS round functions", ACNS 2010, pp.105-122, June 22-25, 2010.
|
J. Lu, "Attacking reduced-round versions of the SMS4 block cipher in the Chinese WAPI standard", Information and Communications Security, pp 306-318, December 12-15, 2007.
|
R. Li, C. Li, J. Su, et al., "Security evaluation of MISTY structure with SPN round function", Cryptology ePrint Archive, Report 2010/661.
|
J. Kim, S. Hong, J. Sung, S. Lee, et al., "Impossible differential cryptanalysis using matrix method", Discrete Mathematics, Vol.310, Issue 5, pp.988-1002, 6 March, 2010.
|
Y. Luo, X. Lai, Z. Wu, et al., "A unified method for finding impossible differentials of block cipher structures", Information Sciences, Vol.263, pp.211-220, 2014.
|
C. Bouillaguet, O. Dunkelman, Pierre-Alain Fouque, et al., "New insights on impossible differential cryptanalysis", SAC2011., pp.243-259, 2011.
|
S. Wu and M. Wang, "Automatic search of truncated impossible differentials for word-oriented block ciphers", INDOCRYPT 2012., pp.283-302, August 11-12, 2011.
|
K. Nyberg, "Generlized Feistel networks", ASIACRYPT 1996, pp.91-104, November 3-7, 1996.
|
C. Adams, "The CAST-256 encryption algorithm", available at:http://www.nist.gov/aes.
|
C. Burwick, D. Coppersmith, E. D'Avignon, et al., "MARSA Candidate cipher for AES", NIST AES Proposal, June 1998.
|
T. Shirai, K. Shibutani, T. Akishita, et al., "The 128-bit block cipher CLEFIA", FSE 2007., pp.181-195, March 26-28, 2007.
|
J. Daemen and V. Rijmen, The design of Rijndael:AES-the Advanced Encryption Standard, Springer-verlag, 2002.
|
R. Li, B. Sun, C. Li, et al., "Cryptanalysis of a generalized unbalanced Feistel network structure", ACISP 2010, pp.1-18, July 5-7, 2010.
|
W. Wu, L. Zhang, L. Zhang, et al., "Security analysis of the GF-NLFSR structure and four-cell block cipher", ICICS 2009., pp.17-31, December 14-17, 2009.
|
Y. Huang, J. Guo and W. Luo, "Related-key impossible differential attacks on LBlock", Acta Electronic Sinica, Vol.43, No.10, pp.1948-1953, 2013. (in Chinese)
|