1996
DOI: 10.1007/bf02254789
|View full text |Cite
|
Sign up to set email alerts
|

Substitution-permutation networks resistant to differential and linear cryptanalysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
51
0
1

Year Published

2000
2000
2019
2019

Publication Types

Select...
5
2
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 72 publications
(52 citation statements)
references
References 20 publications
0
51
0
1
Order By: Relevance
“…The approximation in (8) has been widely used to evaluate the security of block ciphers against LC [8]. Knudsen calls a block cipher practically secure if the data complexity determined by this method is prohibitive [10].…”
Section: Provable Security Against Linear Cryptanalysismentioning
confidence: 99%
“…The approximation in (8) has been widely used to evaluate the security of block ciphers against LC [8]. Knudsen calls a block cipher practically secure if the data complexity determined by this method is prohibitive [10].…”
Section: Provable Security Against Linear Cryptanalysismentioning
confidence: 99%
“…The approximation in (4) has been widely used to evaluate the security of block ciphers against LC [12,14]. Knudsen calls a block cipher practically secure if the data complexity determined by this method is prohibitive [16].…”
Section: Choosing the Best Characteristicmentioning
confidence: 99%
“…The substitution-permutation network (SPN) [9,1,12] is a fundamental block cipher architecture based on Shannon's principles of confusion and diffusion [22]. These principles are implemented through substitution and linear transformation (LT), respectively.…”
Section: Introductionmentioning
confidence: 99%
“…The result is better for a cryptanalysts if the numbers of 8s in the table are less. If numbers of 8s are much more than the other numbers in the table then the 4-bit Crypto S-box is said to be more linear cryptanalysis immune [HH96] [HH02].…”
mentioning
confidence: 99%