On the need for multipermutations: Cryptanalysis of MD4 and SAFER

作者: Serge Vaudenay

DOI: 10.1007/3-540-60590-8_22

关键词:

摘要: Cryptographic primitives are usually based on a network with boxes. At EUROCRYPT'94, Schnorr and the author of this paper claimed that all boxes should be multipermutations. Here, we investigate few combinatorial properties We argue which fail to multipermutations can open way unsuspected attacks. illustrate statement two examples.

参考文章(15)
Mitsuru Matsui, The First Experimental Cryptanalysis of the Data Encryption Standard international cryptology conference. pp. 1- 11 ,(1994) , 10.1007/3-540-48658-5_1
Burton S. Kaliski, M. J. B. Robshaw, Linear Cryptanalysis Using Multiple Approximations international cryptology conference. pp. 26- 39 ,(1994) , 10.1007/3-540-48658-5_4
Ivan Bjerre Damgård, A design principle for hash functions international cryptology conference. pp. 416- 427 ,(1989) , 10.1007/0-387-34805-0_39
C. P. Schnorr, S. Vaudenay, Black box cryptanalysis of hash networks based on multipermutations theory and application of cryptographic techniques. ,vol. 950, pp. 47- 57 ,(1994) , 10.1007/BFB0053423
James L. Massey, SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm fast software encryption. pp. 1- 17 ,(1993) , 10.1007/3-540-58108-1_1
Ralph C. Merkle, One way hash functions and DES international cryptology conference. pp. 428- 446 ,(1989) , 10.1007/0-387-34805-0_40
Florence Jessie MacWilliams, Neil James Alexander Sloane, The Theory of Error-Correcting Codes ,(1977)
R. P. Burn, J. Denes, A. D. Keedwell, Latin Squares and Their Applications The Mathematical Gazette. ,vol. 59, pp. 116- ,(1975) , 10.2307/3616653
Mitsuru Matsui, Linear cryptanalysis method for DES cipher theory and application of cryptographic techniques. pp. 386- 397 ,(1994) , 10.1007/3-540-48285-7_33
Ueli M. Maurer, James L. Massey, Local randomness in pseudorandom sequences Journal of Cryptology. ,vol. 4, pp. 135- 149 ,(1991) , 10.1007/BF00196773