References
[I ]. C. E. Shonnon, "Communicotion theory of secrecy
systems", Bell System Technlcal Journal, Vol, 28, No. 4,
I 949, pp, 656-715.
[2]. G-F Piret, Block Ciphers.' Security Proofs,
Cryptanalysis, Design, and Fault Attacks, Ph.D. Thesis,
Universite' Cotholique de Louvoin (UCL), Jonuory 2005.
[3]. 8. Schneier ond J. Kelsey, "Unbolonced Feistel
networks ond block cipher design", FSE'96, LNCS 1039,
Springer-Verlog, 1996, pp. 121-144~
[4]. K. Nyberg, "Generolized Feistel networks', AdvOnces
in Cryptology-ASIACRYPT'96, LNCS I 1 63, Springer-Verlog,
1 996, pp, 91-104.
.
[5]. A. Menezes et ol, Handbook of Applied
Cryptography, CRC Press, Inc., I 997
[6]. 8. Schneier, Applied Cryptography, John Wiley &
Sons, Inc,, I 996.
[7]. L. R. Knudsen, "Contemporory block ciphers", LNCS
1561, Springer-Verlog, I 999, pp. 105-126.
[8]. K. Nyberg, "Lineor opproximotion of block ciphers",
Advonces in Cryptology-EUROCRYPT'94, LNCS 950,
Springer-Veriog, 1995, pp. 439-444.
[9]. K. Nyberg ond L Knudsen, "Provoble security ogoinst
o different/cl ottock", Journal of Cryptology, Vol. 8, No. I ,
1995, pp, 27-37.
[IO]. M. Motsui, "New Structure of block ciphers with
provoble security ogoinst different/cl ond lineor
crYptonolysis", FSE'96, LNCS 1039, Springer-Verlog, I 996,
pp. 205-218.
[I1]. W. Wueto/, "On the security of generolized Feistel
scheme with SP round function", International Journal of
NetworkSecurify, Vol. 3, No. 3, 2006, pp. 215-224,
[I 2]. A. 8iryukov, "Block ciphers ond streom ciphers: The
stote of the ort', Kotholieke Universifeit Leuven (KUL),
Belgium, 2004 (crypto-eprint).
[I 3]. M. Motsui, "Lineor cryptOnOlysis method for DES
cipher", AdvOnces in Cryptoiogy-EUROCRYPT'93, LNCS
765, Springer-Verlog, I 993, pp. 386-397.
.
[ I 4]. M. E. Hellmon ond S~ K. Longford, "Differentiol-lineor
cryptOnOlysis", AdvOnces in Cryptology-CRYPTO'94, LNCS
839, Springer-Verlog, 1994, pp. 26-39
[ I 5]. V. Rijmen et o/, "On weoknesses of non-surjective
round functions", Des/gns, Codes, and Cryptography, Vol.
12, No, 3, I 997, pp. 251-264.
[ I 6]. N. T. Courtois ond J. Pieprzyk, "Cryptonoiysis of block
ciphers with overdefined systems of equotions",
Advonces in Cryptology-ASIACRYPT 2002, LNCS 2501,
Springer-Verlog, 2002, pp. 267-287.
[ I 7]. J. 8lomer et o/, "Provobly secure mosking of AES",
Poderborn University, Germony, 2004, (crypto-eprlnt).
[ I 8]. Notionol Institute of Stondords ond Technology
(NiST), "RPS-46-3: Doto Encryption StOndord (DES)", MOy
1999. Available ct htlp.'//csrc.nist.gov/
[I 9]. W Stollings, Cryptography and NetworkSecurlty, 3'd
edition, Peorson EducOtion, Inc., 2003.
[20]. J. Nechvotol et o/, Report on the Development of
the Advanced Encryption Standard (AES}, HIST, October
2000.
[2 I ]. C. 8urwick et o/, MARS - A Candidate Cipher for AES,
AES olgorifhm submission, August I 999. AvOiloble ct
hlfp.'//wwwnlst. gov/aes
[22]. R. Rivest et o1, The RC61M BlockCipher, AES olgorithm
submission, June I 9 9 8 . Available ct
hlfp://www nlst. gov/aes
[23]. J. Doemen ond V. Rijmen, AES Proposal.' Rljndael,
AES olgorifhm submission, September I 999 . Avoiloble ct
hlfp.'//wwwnlst. gov/aes
[24]. R. Anderson et o/, Serpent: A proposal for the
Advanced Encryptlon Standard, AES olgorithm
submission,June I 9 9 8 Avoilobie ct
http.'//wwwnlst.gov/aes
[25]. 8. Schneier et o/, Twofish: A 128-Bit BlockClpher, AES
olgorithm submission, June I 9 98 . Avoiloble ct
http.'//wwwnlst. gov/ae
[26]. NESSIE Project New EuropeOn Schemes for
Signotures, Integrity ond Encryption.
Http.'//cryptonessle.org
[27]. R. Schroeppl, E-moil comment, AES Round2 public comments, May 15, 2000, Available at
WWW nist.gov/aes
[28]. 8. Schneier, "Description of a new variable-length
key, 64-bit block cipher (Blowfish)", FSE'93, LNCS 809,
Springer-Verlag, 1994, pp. 191-204.
[29]. S. Chaff et a/, "A cautionary note regarding
evaluation of AES candidates on smart cards", 2~ AES
Conference, Italy, March I 999.
[30]. IBM MARS Team, "MARS and the AES selection
criteria", AES public comment, May 15, 2000. AvaHable
at http.'//www nist. gov/aes
[3 I ]. V. Rijmen and 8 Preneei, "A family of trapdoor
ciphers", FSE'97, LNCS 1267, Springer-Verlag, 1997, pp.
I 39-148.
[32]. M. Macchetti, "Characteristics of key-dependent S-
boxes: The case of Twofish", Politecnico di Mdano, Milan,
Italy, 2002 (crypto-eprint).
[33]. M. glaze, "Minimal key lengths for symmetric ciphers
to provide adequate commercial security", A report by
an ad hoc group of cryptographers and computer
scientists, January 1996.
[34]. E. 8iham, "How to forge DES-encrypted messages in
228 steps", Technical Report CS884, Technion, August
1996.
[35]. R C. van Oorschot and M. J. Wiener, "ParaHel
coHision search with application to hash functions and
discrete logarithms", Proceedings of the 2 ACM
Conference on Computer and Communicatlons
Security, November I 994, pp. 210-218.
[36]. S. Vaudenay, "On the weak keys in Blowfish", FSE'96,
LNCS 1039, Spinger-Veriag, 1996, pp. 27-32.