Finding the optimal linear approximation of Feistel network
Prikladnaâ diskretnaâ matematika, no. 1 (2014), pp. 40-54.

Voir la notice de l'article provenant de la source Math-Net.Ru

An approach to finding the linear approximation of Feistel network is presented. The mathematical formulation of the linear approximation problem and an algorithm for finding the optimal linear approximation of the generalized Feistel network are described.
Keywords: linear cryptanalysis, Feistel network.
@article{PDM_2014_1_a4,
     author = {G. I. Shushuev},
     title = {Finding the optimal linear approximation of {Feistel} network},
     journal = {Prikladna\^a diskretna\^a matematika},
     pages = {40--54},
     publisher = {mathdoc},
     number = {1},
     year = {2014},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDM_2014_1_a4/}
}
TY  - JOUR
AU  - G. I. Shushuev
TI  - Finding the optimal linear approximation of Feistel network
JO  - Prikladnaâ diskretnaâ matematika
PY  - 2014
SP  - 40
EP  - 54
IS  - 1
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDM_2014_1_a4/
LA  - ru
ID  - PDM_2014_1_a4
ER  - 
%0 Journal Article
%A G. I. Shushuev
%T Finding the optimal linear approximation of Feistel network
%J Prikladnaâ diskretnaâ matematika
%D 2014
%P 40-54
%N 1
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDM_2014_1_a4/
%G ru
%F PDM_2014_1_a4
G. I. Shushuev. Finding the optimal linear approximation of Feistel network. Prikladnaâ diskretnaâ matematika, no. 1 (2014), pp. 40-54. http://geodesic.mathdoc.fr/item/PDM_2014_1_a4/

[1] Diffie W., SMS4 encryption algorithm for wireless networks, Cryptology ePrint Archive, Report 2008/329, , 2008 http://eprint.iacr.org/2008/329

[2] Matsui M., Yamagishi A., “A new method for known plaintext attack of FEAL cipher”, EUROCRYPT' 92, LNCS, 658, 1993, 81–91 | Zbl

[3] Matsui M., “Linear cryptanalysis method for DES cipher”, EUROCRYPT' 93, LNCS, 765, 1993, 386–397

[4] Matsui M., “The first experimental cryptanalysis of the Data Encryption Standard”, CRYPTO' 94, LNCS, 839, 1994, 1–11 | Zbl

[5] Nyberg K., “Linear approximation of block ciphers”, EUROCRYPT' 94, LNCS, 950, 1995, 439–444 | MR | Zbl

[6] Kaliski B., Robshaw M., “Linear cryptoanalysis using multiple approximations”, CRYPTO' 94, LNCS, 839, 1994, 26–39 | MR | Zbl

[7] Sakurai K., Furuya S., “Improving linear cryptanalysis of LOKI91 by probabilistic counting method”, FSE' 97, LNCS, 1267, 1997, 114–133

[8] Collard B., Standaert F.-X., Quisquater J.-J., “Improving the time complexity of Matsui's linear cryptanalysis”, ICISC' 2007, LNCS, 4817, 2007, 77–88 | MR

[9] Tokareva N. N., “O kvadratichnykh approksimatsiyakh v blochnykh shifrakh”, Problemy peredachi informatsii, 44:3 (2008), 105–127 | MR | Zbl

[10] Alfërov A. P., Zubov A. Yu., Kuzmin A. S., Cheremushkin A. V., Osnovy kriptografii, Gelios ARV, M., 2005

[11] Wheeler D. J., Needham R. M., “TEA, a tiny encryption algoritm”, LNCS, 1008, 1994, 363–366