SCIE, EI, Scopus, INSPEC, DBLP, CSCD, etc.
Citation: | Ji-Qiang Lv. Differential Attack on Five Rounds of the SC2000 Block Cipher[J]. Journal of Computer Science and Technology, 2011, 26(4): 722-731. DOI: 10.1007/s11390-011-1171-2 |
[1] |
Lu J. Differential attack on five rounds of the SC2000 blockcipher. In Proc. INSCRYPT 2009, Beijing, China, Dec.12-15, 2009,pp.50-59.
|
[2] |
Shimoyama T, Yanami H, Yokoyama K, Takenaka M, Itoh K, YajimaJ, Torii N, Tanaka H. The block cipher SC2000. In Proc.FSE 2001, Yokohama, Japan, Apr.2-4, 2001, pp.312-327.
|
[3] |
Fujitsu Laboratories.http://jp.fujitsu.com/group/labs/en/te-chinfo/te-chnote/crypto/sc2000.html.
|
[4] |
Cryptography research and evaluation committees --- CRYPTRECreport 2002. %http://www.ipa.go.jp/security/enc/CR-YPTREC/index-e.html.
|
[5] |
Biham E, Shamir A. Differential Cryptanalysis of the DataEncryption Standard. Springer-Verlag, 1993.
|
[6] |
Raddum H, Knudsen L R. A differential attack on reduced-roundSC2000. In Proc. SAC 2001, Ontario, Canada, Aug.16-17, 2001,pp.190-198.
|
[7] |
Biham E, Dunkelman O, Keller N. New results on boomerang andrectangle attacks. In Proc. FSE 2002, Leuven, Belgium, Feb.4-6, 2002,pp.1-16.
|
[8] |
Wagner D. The boomerang attack. In Proc. FSE 1999, Rome, Italy,Mar.24-26, 1999, pp.156-170.
|
[9] |
Kelsey J, Kohno T, Schneier B. Amplified boomerang attacks againstreduced-round MARS and Serpent. In Proc. FSE 2000, New York, USA, Apr.10-12,2000, pp.75-93.
|
[10] |
Biham E, Dunkelman O, Keller N. The rectangle attack ---Rectangling the Serpent. In Proc. EUROCRYPT 2001, Innsbruck, Austria,May 6-10, 2001, pp.340-357.
|
[11] |
Dunkelman O, Keller N. Boomerang and rectangle attacks onSC2000. In the 2nd Open NESSIE Workshop, Surrey, UK, Sept.12-13, 2001.
|
[12] |
Yanami H, Shimoyama T, Dunkelman O. Differential and linearcryptanalysis of a reduced-round SC2000. In Proc. FSE 2002, Leuven,Belgium, Feb.4-6, pp.34-48.
|
[13] |
Matsui M. Linear cryptanalysis method for DES cipher. In Proc. EUROCRYPT 1993, Lofthus, Norway, May 23-27, 1993, pp.386-397.
|
[14] |
Biham E, Shamir A. Differential cryptanalysis of DES-likecryptosystems. In Proc. CRYPTO 1990, Santa Barbara, USA, Aug.11-15,1990, pp.2-21.
|
[15] |
Data encryption standard (DES), FIPS-46. National Institute of Standardsand Technology (NIST), 1977.
|
[16] |
Murphy S. The cryptanalysis of FEAL-4 with 20 chosenplaintexts. Journal of Cryptology, 1990, 2(3): 145-154.
|
[17] |
Shimizu A, Miyaguchi S. Fast data encipherment algorithm FEAL.In Proc. EUROCRYPT 1987, Amsterdam, The Netherlands, Apr.13-15, 1987,pp.267-278.
|
[18] |
Lai X, Massey J L, Murphy S. Markov ciphers and differentialcryptanalysis. In Proc. EUROCRYPT 1991, Brighton, UK, Apr.8-11, pp.17-38.
|
[19] |
Handschuh H, Naccache D. SHACAL. In the First Open NESSIEWorkshop, Leuven, Belgium, Nov.13-14, 2000.
|
[20] |
Selc{cuk A A. On probability of success in linear anddifferential cryptanalysis. Journal of Cryptology, 2008, 21(1): 131-147.
|
[21] |
Advanced encryption standard (AES), FIPS-197. National Instituteof Standards and Technology (NIST), 2001.
|
[1] | Jing-Yuan Zhao, Mei-Qin Wang, Long Wen. Improved Linear Cryptanalysis of CAST-256[J]. Journal of Computer Science and Technology, 2014, 29(6): 1134-1139. DOI: 10.1007/s11390-014-1496-8 |
[2] | Ming-Jie Liu, Jia-Zhe Chen. Improved Linear Attacks on the Chinese Block Cipher Standard[J]. Journal of Computer Science and Technology, 2014, 29(6): 1123-1133. DOI: 10.1007/s11390-014-1495-9 |
[3] | Shu-Sheng Liu, Zheng Gong, Li-Bin Wang. Cryptanalysis of Reduced-Round DASH[J]. Journal of Computer Science and Technology, 2013, 28(1): 159-164. DOI: 10.1007/s11390-013-1320-x |
[4] | Hamid Mala, Mohammad Dakhilalian, Mohsen Shakiba. Impossible Differential Attacks on 13-Round CLEFIA-128[J]. Journal of Computer Science and Technology, 2011, 26(4): 744-750. DOI: 10.1007/s11390-011-1173-0 |
[5] | Bo-Zhan Su, Wen-Ling Wu, Wen-Tao Zhang. Security of the SMS4 Block Cipher Against Differential Cryptanalysis[J]. Journal of Computer Science and Technology, 2011, 26(1): 130-138. DOI: 10.1007/s11390-011-1116-9 |
[6] | Xiao-Li Huang, Chuan-Kun Wu. Cryptanalysis of Achterbahn-Version 1 and -Version 2[J]. Journal of Computer Science and Technology, 2007, 22(3): 469-475. |
[7] | Wen-Ling Wu, Wen-Tao Zhang, Deng-Guo Feng. Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia[J]. Journal of Computer Science and Technology, 2007, 22(3): 449-456. |
[8] | Wen-Ling Wu. Pseudorandomness of Camellia-Like Scheme[J]. Journal of Computer Science and Technology, 2006, 21(1): 82-88. |
[9] | WANG Guoping, HUA Xuanji, SUN Jiaguang. The Differential Equation Algorithm for General Deformed Swept Volumes[J]. Journal of Computer Science and Technology, 2000, 15(6): 604-610. |
[10] | TAO Renji, CHEN Shihua. Input-Trees of Finite Automata and Application to Cryptanalysis[J]. Journal of Computer Science and Technology, 2000, 15(4): 305-325. |
1. | Peng Liu, Jianguo Ni, Zhufei Chu. Wire-Crossings Optimization Based on Majority-of-Five and XOR-of-Three Primitives in QCA. International Journal of Theoretical Physics, 2022, 61(3) DOI:10.1007/s10773-022-05000-5 |