Lecture Notes in Computer Science
DOI: 10.1007/3-540-47555-9_7
|View full text |Cite
|
Sign up to set email alerts
|

A New Method for Known Plaintext Attack of FEAL Cipher

Abstract: We propose a new known plaintext attack of FEAL cipher. Our rnelliod difers from previous statistical ones in point of deriving the extended key in definite way. As a result, it is possible to break FEAL-4 with b known plainlexlb and FEAL-6 with 100 known plaintexts respectively. Moreover, we slrow a method to break FEAL-8 with 2'' known plaintexts faster than a n exhaustive search.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
87
0
5

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 144 publications
(95 citation statements)
references
References 2 publications
0
87
0
5
Order By: Relevance
“…Linear cryptanalysis was introduced in 1992 by Matsui and Yamagishi [84], who used it to analyse the FEAL cipher. In 1993, Matsui [83] presented a linear cryptanalysis attack on the full DES.…”
Section: Linear Cryptanalysismentioning
confidence: 99%
“…Linear cryptanalysis was introduced in 1992 by Matsui and Yamagishi [84], who used it to analyse the FEAL cipher. In 1993, Matsui [83] presented a linear cryptanalysis attack on the full DES.…”
Section: Linear Cryptanalysismentioning
confidence: 99%
“…Other attacks are in [1549,1550]. The best attack is by Mitsuru Matsui and Atshuiro Yamagishi [1020]. This is the first use of linear cryptanalysis, and can break FEAL-4 with 5 known plaintexts, FEAL-6 with 100 known plaintexts and FEAL-8 with 2 15 known plaintexts.…”
Section: Cryptanalysis Of Fealmentioning
confidence: 99%
“…For S-box based ciphers it is possible to compute provable bounds on the security against the two most powerful cryptanalytic attacks -differential cryptanalysis [3] and linear cryptanalysis [19] (see e.g. [7]).…”
Section: Introductionmentioning
confidence: 99%