Citation: | YANG Yunxiao, SUN Bing, LIU Guoqiang. Cryptanalysis of Full-Round Magpie Block Cipher[J]. Chinese Journal of Electronics, 2023, 32(2): 217-224. doi: 10.23919/cje.2021.00.209 |
[1] |
FIPS-197:2001, The Advanced Encryption Standard (AES), NIST, USA.
|
[2] |
K. John, K. Jinkeon, A. Kerry, et al., “Report on lightweight cryptography,” National Institute of Standards and Technology Internal Report, NISTIR 8114, 2017.
|
[3] |
B. Larry, C. Donghoon, K. John, et al., “Status report on the first round of the NIST lightweight cryptography standardization process,” National Institute of Standards and Technology Internal Report, NISTIR 8268, 2019.
|
[4] |
G. Leander, C. Paar, A. Poschmann, et al., “New lightweight DES variants,” in Proceedings of the 14th International Conference on Fast Software Encryption, Luxembourg, Luxembourg, pp.196–210, 2007.
|
[5] |
FIPS-46:1977, Data Encryption Standard, NIST, USA.
|
[6] |
A. Bogdanov, L. R. Knudsen, G. Leander, et al., “PRESENT: An ultra-lightweight block cipher,” in Cryptographic Hardware and Embedded Systems – CHES 2007, Lecture Notes in Computer Science (vol.4727), Springer, Berlin, Heidelberg, pp.450–466, 2007.
|
[7] |
S. Banik, S. K. Pandey, T. Peyrin, et al., “GIFT: A small present,” in Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science (10529), Springer, Cham, pp.321–345, 2017.
|
[8] |
M. R. Albrecht, B. Driessen, E. B. Kavun, et al., “Block ciphers - Focus on the linear layer (feat. PRIDE),” in Proceedings of Advances in Cryptology – CRYPTO 2014, Santa Barbara, California, USA, pp. 57–76, 2014.
|
[9] |
A. Journault, F. X. Standaert and K. Varici, “Improving the security and efficiency of block ciphers based on LS-designs,” in Proceedings of Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science (vol.10529), Springer, Cham, pp.495–509, 2017.
|
[10] |
V. Grosso, G. Leurent, F. X. Standaert, et al., “LS-designs: Bitslice encryption for efficient masked software implementations,” in Fast Software Encryption – FSE 2014, Lecture Notes in Computer Science (vol.8540), Springer, Berlin, Heidelberg, pp.18–37,2014.
|
[11] |
L. Knudsen, G. Leander, A. Poschmann, et al., “PRINTcipher: A block cipher for IC-printing,” in Cryptographic Hardware and Embedded Systems – CHES 2010, Lecture Notes in Computer Science, (vol.6225), Springer, Berlin, Heidelberg, pp.16–32, 2010.
|
[12] |
E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” J. Cryptology, no.4, pp.3–72, 1991. doi: 10.1007/BF00630563
|
[13] |
D. Coppersmith, “The data encryption standard (DES) and its strength against attacks,” IBM Journal of Research and Development, vol.38, no.3, pp.243–250, 1994.
|
[14] |
E. Biham, A. Biryukov, and A. Shamir, “Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials,” Journal of Cryptology, vol.18, no.4, pp.291–311, 2005. doi: 10.1007/s00145-005-0129-3
|
[15] |
X. Lai, “Higher order derivatives and differential cryptanalysis,” in Communications and Cryptography, The Springer International Series in Engineering and Computer Science (vol.276), Springer, Boston, , pp.227–233, 1994.
|
[16] |
L. R. Knudsen, “Truncated and higher order differentials,” in Fast Software Encryption − FSE 1994, Lecture Notes in Computer Science (vol.1008), Springer, Berlin, Heidelberg, pp.196–211, 1994.
|
[17] |
D. Wagner, “The boomerang attack,” in Fast Software Encryption − FSE 1999, Lecture Notes in Computer Science (vol.1636), Springer, Berlin, Heidelberg, pp.156–170, 1999.
|
[18] |
L. Li, K. Li, W. He, et al., “Magpie: A high-security lightweight block cipher,” Acta Electronica Sinica, vol.45, no.10, pp.2521–2527, 2017. (in Chinese)
|
[19] |
J. Daemen, V. Rijmen, “The wide trail design strategy,” in Cryptography and Coding – Cryptography and Coding 2001, Lecture Notes in Computer Science (vol.2260), Springer, Berlin, Heidelberg, pp.222–238, 2001.
|