Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDM_2015_1_a3, author = {M. A. Pudovkina and A. V. Toktarev}, title = {Bounds for the number of rounds with impossible differences in generalized {Feistel} schemes}, journal = {Prikladna\^a diskretna\^a matematika}, pages = {37--51}, publisher = {mathdoc}, number = {1}, year = {2015}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDM_2015_1_a3/} }
TY - JOUR AU - M. A. Pudovkina AU - A. V. Toktarev TI - Bounds for the number of rounds with impossible differences in generalized Feistel schemes JO - Prikladnaâ diskretnaâ matematika PY - 2015 SP - 37 EP - 51 IS - 1 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDM_2015_1_a3/ LA - ru ID - PDM_2015_1_a3 ER -
M. A. Pudovkina; A. V. Toktarev. Bounds for the number of rounds with impossible differences in generalized Feistel schemes. Prikladnaâ diskretnaâ matematika, no. 1 (2015), pp. 37-51. http://geodesic.mathdoc.fr/item/PDM_2015_1_a3/
[1] Nyberg K., “Generlized Feistel networks”, ASIACRYPT'1996, LNCS, 1163, 1996, 91–104 | MR | Zbl
[2] Schneier B., Kelsey J., “Unbalanced Feistel networks and block cipher design”, FSE'2005, LNCS, 3557, 2005, 121–144
[3] Zhang L., Wu W., Zhang L., “Proposition of two cipher structures”, Inscrypt'2009, LNCS, 6151, 2010, 215–229 | MR | Zbl
[4] Shibutani K., Isobe T., Hiwatari H., et al., “Piccolo: an ultra-lightweight blockcipher”, CHES'2011, LNCS, 6917, 2011, 342–357 | Zbl
[5] Suzaki T., Minematsu K., “Improving the generalized Feistel”, FSE'2010, LNCS, 6147, 2010, 19–39 | Zbl
[6] Lai X., Massey J. L., Murphy S., “Markov ciphers and differential cryptanalysis”, EuroCrypt'91, LNCS, 547, 1991, 17–38 | MR | Zbl
[7] Knudsen L. R., DEAL – a 128-bit block cipher, Technical report 151, Department of Informatics, University of Bergen, Bergen, Norway, February, 1998
[8] Biham E., Biryukov A., Shamir A., “Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials”, EUROCRYPT'99, LNCS, 1592, 1999, 12–23 | Zbl
[9] Bogdanov A., Shibutani K., “Generalized Feistel networks revisited”, Designs, Codes and Cryptography, 66 (2012), 75–79 | DOI | MR
[10] Li R., Sun B., Li C., Qu L., “Cryptanalysis of a generalized unbalanced Feistel network structure”, ACISP'2010, LNCS, 6168, 2010, 1–18
[11] Zheng Y., Matsumoto T., Imai H., “On the construction of block ciphers provably secure and not relying on any unproved hypotheses”, CRYPTO'1989, LNCS, 435, 1989, 461–480 | MR
[12] Schnorr C. P., “On the construction of random number generators and random function generators”, EUROCRYPT'88, LNCS, 330, 1988, 225–232 | MR | Zbl
[13] Feistel H., Notz W., Smith J. L., “Some cryptographic techniques for machine-to-machine data communications”, Proc. IEEE, 63:11 (1975), 1545–1554 | DOI
[14] Luo Y., Wu Z., Lai X., Gong G., “A unified method for finding impossible differentials of block cipher structures”, Inform. Sci., 263 (2014), 211–220 | DOI
[15] Kim J., Hong S., Lim J., “Impossible differential cryptanalysis using matrix method”, Discr. Math., 310 (2010), 988–1002 | DOI | MR | Zbl
[16] Sylvester J. J., “Problem 7382”, Math. Quest. From Educat. Times, 37 (1884), 26