Advances in Cryptology — CRYPTO’ 92
DOI: 10.1007/3-540-48071-4_41
|View full text |Cite
|
Sign up to set email alerts
|

Provable Security Against Differential Cryptanalysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
136
0
11

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 161 publications
(147 citation statements)
references
References 5 publications
0
136
0
11
Order By: Relevance
“…Since the Skipjack-like structure can be regarded as one of the generalizations of the Feistel structure in a way, provable security against LC is also obtained as in [12,16,17]. 4 where q is the maximal average linear hull probability of a round function.…”
Section: The Main Results -Provable Security Against DC and Lc In The mentioning
confidence: 99%
See 3 more Smart Citations
“…Since the Skipjack-like structure can be regarded as one of the generalizations of the Feistel structure in a way, provable security against LC is also obtained as in [12,16,17]. 4 where q is the maximal average linear hull probability of a round function.…”
Section: The Main Results -Provable Security Against DC and Lc In The mentioning
confidence: 99%
“…Since the method of calculating linear hull probabilities can be calculated with the reverse order of the method of calculating differential probabilities [12,16,17], we will only consider the differential probabilities in this paper.…”
Section: Theorem 2 [12] For Anymentioning
confidence: 99%
See 2 more Smart Citations
“…The main advantage of the Feistel structure is its involution property, which provides flexible designs of the underlying F-functions. During the 30 year history of modern block ciphers, extensive studies have been made on Feistel structure [8,11,14]. Currently, many well-known block ciphers, e.g.…”
Section: Introductionmentioning
confidence: 99%