Substitution-permutation networks resistant to differential and linear cryptanalysis
From MaRDI portal
Publication:1912767
DOI10.1007/BF02254789zbMath0843.94009WikidataQ21587948 ScholiaQ21587948MaRDI QIDQ1912767
Howard M. Heys, Stafford E. Tavares
Publication date: 23 June 1996
Published in: Journal of Cryptology (Search for Journal in Brave)
securitydifferential cryptanalysislinear cryptanalysissubstitution-permutation networksproduct ciphers\(S\)-boxes
Related Items (5)
Toward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-Boxes ⋮ Construction of MDS matrices combining the Feistel, Misty and Lai-Massey schemes ⋮ CS-Cipher ⋮ Generation algorithm of a sort of P-permutations ⋮ On quadratic approximations in block ciphers
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Differential cryptanalysis of DES-like cryptosystems
- Methods and instruments for designing S-boxes
- The structured design of cryptographically good s-boxes
- On immunity against Biham and Shamir's differential cryptanalysis
- Communication Theory of Secrecy Systems*
- Structured Design of Substitution-Permutation Encryption Networks
- Differential Cryptanalysis of Feal and N-Hash
- An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks
- Perfect nonlinear S-boxes
- Fast Data Encipherment Algorithm FEAL
This page was built for publication: Substitution-permutation networks resistant to differential and linear cryptanalysis