Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDM_2010_12_a11, author = {M. A. Pudovkina}, title = {On weak key-scheduling algorithms relatively the related-key attack}, journal = {Prikladna\^a diskretna\^a matematika}, pages = {27--29}, publisher = {mathdoc}, number = {12}, year = {2010}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDM_2010_12_a11/} }
M. A. Pudovkina. On weak key-scheduling algorithms relatively the related-key attack. Prikladnaâ diskretnaâ matematika, no. 12 (2010), pp. 27-29. http://geodesic.mathdoc.fr/item/PDM_2010_12_a11/
[1] Ciet M., Piret G., Quisquater J.-J., A survey of key schedule cryptanalysis, Universite catholique de Louvain, Crypto Group, 2002 http://www.dice.ucl.ac.be/crypto/techreports.html
[2] Kelsey J., Schneier B., Wagner D., “Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES”, LNCS, 1109, 1996, 237–251 | MR
[3] Kelsey J., Schneier B., Wagner D., “Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA”, LNCS, 1334, 1997, 233–246 | Zbl
[4] Biryukov A., Khovratovich D., Nikolic I., “Distinguisher and Related-Key Attack on the Full AES-256”, LNCS, 5677, 2009, 231–249 | MR | Zbl
[5] Biham E., Dunkelman O., Keller N., “Related-key boomerang and rectangle attacks”, LNCS, 3494, 2005, 507–525 | MR | Zbl
[6] Biham E., “New Type of Cryptanalytic Attacks Using Related Key”, LNCS, 765, 1994, 229–246
[7] Knudsen L. R., “Cryptanalysis of LOKI91”, LNCS, 718, 1993, 196–208 | Zbl
[8] Ciet M., Piret G., Quisquater J.-J., Related-Key and Slide Attacks: Analysis, Connections, and Improvements http://www.dice.ucl.ac.be/crypto
[9] Shnaier B., Prikladnaya kriptografiya. Protokoly, algoritmy, iskhodnye teksty na yazyke Si, Triumf, M., 2002
[10] Blunden M., Escott A., “Related Key Attacks on Reduced Round KASUMI”, LNCS, 2355, 2001, 277–285
[11] Courtois N., Bard G., Algebraic and Slide Attacks on KeeLoq, Cryptology ePrint Archive. Report 2007/062, 2007
[12] Biryukov A., Wagner D., “Slide Attacks”, LNCS, 1636, 1999, 245–259 | Zbl
[13] Seki H., Kaneko T., “Differential cryptanalysis of reduced rounds of gost”, Selected Areas in Cryptography, 2012, Springer, 2000, 315–323 | MR
[14] Biham E., Dunkelman O., Keller N., “Improved slide attacks”, LNCS, 4593, 2007, 153–166 | Zbl
[15] Kara O., “Reflection Cryptanalysis of Some Ciphers”, LNCS, 5365, 2008, 294–307 | MR | Zbl
[16] Ko Y., Hong S., Lee W., et al., “Related key differential attacks on 27 rounds of xtea and full-round gost”, LNCS, 3017, 2004, 299–316 | Zbl
[17] Fleischmann E., Gorski M., Huhne J.-H., Lucks S., “Key Recovery Attack on full GOST Block Cipher with Zero Time and Memory”, WEWoRC, 2009