Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDMA_2022_15_a11, author = {D. A. Zakharov and M. A. Pudovkina}, title = {On a set of impossible differences of {Feistel} ciphers with a non-bijective transform of a round function}, journal = {Prikladnaya Diskretnaya Matematika. Supplement}, pages = {49--51}, publisher = {mathdoc}, number = {15}, year = {2022}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDMA_2022_15_a11/} }
TY - JOUR AU - D. A. Zakharov AU - M. A. Pudovkina TI - On a set of impossible differences of Feistel ciphers with a non-bijective transform of a round function JO - Prikladnaya Diskretnaya Matematika. Supplement PY - 2022 SP - 49 EP - 51 IS - 15 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDMA_2022_15_a11/ LA - ru ID - PDMA_2022_15_a11 ER -
%0 Journal Article %A D. A. Zakharov %A M. A. Pudovkina %T On a set of impossible differences of Feistel ciphers with a non-bijective transform of a round function %J Prikladnaya Diskretnaya Matematika. Supplement %D 2022 %P 49-51 %N 15 %I mathdoc %U http://geodesic.mathdoc.fr/item/PDMA_2022_15_a11/ %G ru %F PDMA_2022_15_a11
D. A. Zakharov; M. A. Pudovkina. On a set of impossible differences of Feistel ciphers with a non-bijective transform of a round function. Prikladnaya Diskretnaya Matematika. Supplement, no. 15 (2022), pp. 49-51. http://geodesic.mathdoc.fr/item/PDMA_2022_15_a11/
[1] Biham E., Birukov A., and Shamir A., “Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials”, J. Cryptology, 18 (2005), 12–23 | DOI | MR
[2] Knudsen L. R., “DEAL — a 128-bit cipher”, Complexity, 258:2 (1998), 216–224
[3] Tezcan C., “Improbable differential attacks on Present using undisturbed bits”, J. Comput. Appl. Math., 259 (2014), 503–511 | DOI | Zbl
[4] Boura C., Naya-Plasencia M., and Suder V., “Scrutinizing and improving impossible differential attacks: Applications to CLEFIA, Camellia, LBlock and Simon”, LNCS, 8873, 2014, 179–199 | MR | Zbl
[5] Phan R. C. W., “Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES)”, Inform. Processing Lett., 91:1 (2004), 33–38 | DOI | MR | Zbl
[6] Li R., Sun B., and Li C., “Impossible differential cryptanalysis of SPN ciphers”, IACR Cryptology ePrint Archive, 2010 (2010), 307–322
[7] Wei Y., Li P., Sun B., and Li C., “Impossible differential cryptanalysis on Feistel ciphers with SP and SPS round functions”, LNCS, 6123, 2010, 105–122 | Zbl
[8] Cui T., Jin C., and Ma J., “A new method for finding impossible differentials of generalized Feistel structures”, Chinese J. Electronics, 27:4 (2018), 728–733 | DOI
[9] Wu X., Li Y., Wei Y., and Sun Y., “Impossible differential distinguisher analysis of GRANULE and MANTRA algorithm”, J. Communications, 2020, no. 1, 94–101 | Zbl
[10] Bansod G., Pisharoty N., and Patil A., GRANULE: An Ultra Lightweight Cipher Design for Embedded Security, IACR Cryptology ePrint Archive, , 2018 https://eprint.iacr.org/2018/600.pdf
[11] Shuying S. and Jun H., “Impossible differential cryptanalysis of GRANULE algorithm”, Computer Engineering, 45:10 (2019), 134–138