213
Views
1
CrossRef citations to date
0
Altmetric
Original Articles

Design principles of DES-like ciphers: A historical overview

References

  • Adams, C. and S. Tavares. 1990. The Structured Design of Cryptographically Good S-Boxes, Journal of Cryptography, 3: 27–41.
  • Biham, E. and A. Shamir. 1991. Differential Cryptanalysis of DES-like Cryptosystems. In Advances in Cryptology: Proceedings of CRYPTO 1990, Santa Barbara, CA. Ed. A. J. Menezes and S. A. Vanstone vol. 537 of Lecture Notes in Computer Science, 2–21. Berlin: Springer-Verlag, ISBN 0302-9743. http://dx.doi.org/10.1007/3-540-38424-3_1.
  • Brickell, Ernest F. (Ed.) 1993. Advances in Cryptology: Proceedings of CRYPTO 1992, Santa Barbara, CA. vol. 740 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, ISBN 978-3-540-57340-1 (Print), 978-3-540-48071-6 (Online). ISSN 0302-9743. http://dx.doi.org/10.1007/3-540-48071-4.
  • Brown, L. 1988. A Proposed Design for an Extended DES. In Proceedings of the Fifth International Conference and Exhibition on Computer Security, IFIP, Gold Coast, Queensland, Australia, 19-21 May.
  • Brown, L. and J. Seberry. 1990. On the Design of Permutation P in DES Type Cryptosystems. In Advances in Cryptology-EUROCRYPT 1989, ed. Quisquater and Vandevalle, vol. 434 of Lecture Notes in Computer Science, 696–705. http://dx.doi.org/10.1007/3-540-46885-4_71.
  • Campbell, Keith W. and M. J. Wiener. 1993. DES is not a Group. In Advances in Cryptology-CRYPTO 1992, ed. Brickell, vol. 740 of Lecture Notes in Computer Science, 512–520. http://dx.doi.org/10.1007/3-540-48071-4_36.
  • Carlet, C. 2010. Vectorial Boolean Functions for Cryptography. In Boolean Models and Methods in Mathematics, Computer Science, and Engineering, (Y. Crama and Peter L. Hammer ed., 257–397). Cambridge University Press. ISBN 978-0-521-84752-0. http://www.math.univ-paris13.fr/~carlet/chap-vectorial-fcts-corr.pdf.
  • Carlet C., P. Charpin and V. Zinoviev. 1998. Codes, Bent Functions and Permutations Suitable for DES-like Cryptosystems, Designs, Codes and Cryptography, 15, 125–156.
  • Chaum D. and J.-H. Evertse. 1985. Cryptanalysis of DES with a Reduced Number of Rounds. In Advances in Cryptology-CRYPTO 1985, ed. Williams, vol. 218 of Lecture Notes in Computer Science, 192–211. http://link.springer.de/link/service/series/0558/tocs/t0218.htm.
  • Coppersmith, D. 1994. The Data Encryption Standard (DES) and its Strength against Attacks, IBM Journal of Research and Development, 38(3); 243–250. http://dx.doi.org/10.1147/rd.383.0243.
  • Daemen, J. and V. Rijmen. 2002. The Design of Rijndael. AES–The Advanced Encryption Standard. Berlin: Springer, New York, Heidelberg. ISBN 3-540-42580-2.
  • Davies, D. W. 1982. Some Regular Properties of the Data Encryption Standard. In Advances in Cryptology: Proceedings of CRYPTO 1982, ed. Chaum, R. L. Rivest, and A. T. Sherman, 89–96. New York, Plenum Press.
  • Denning, D. E. 1990. The Data Encryption Standard – Fifteen Years of Public Scrutiny. In Distinguished Lecture in Computer Security, Sixth Annual Computer Security Applications Conference. Tucson, AZ. http://faculty.nps.edu/dedennin/publications/DES-15Years.pdf.
  • Desmedt, Y., J.-J. Quisquater, and M. David. 1985. Dependence of Output on Input in DES: Small Avalanche Characteristics. In Advances in Cryptology: Proceedings of CRYPTO 1984, Santa Barbara, CA. Ed. G. R. Blakley and D. Chaum vol. 196 of Lecture Notes in Computer Science, 359–376. Berlin: Springer-Verlag, ISBN 978-3-540-15658-1 (Print) 978-3-540-39568-3 (Online). ISSN 0302-9743. http://dx.doi.org/10.1007/3-540-39568-7.
  • Diffie, W. and M. E. Hellmann. 1977. Exhaustive Cryptanalysis of the NBS Data Encryption Standard, Computer, 10(1), 74–84.
  • Electronic Frontier Foundation, (ed.) 1998. Cracking DES: Secrets of Encryption Research, Wiretap Politics & Chip Design. O’Reilly Media. ISBN 1-56592-520-5, 266. http://cryptome.org/jya/cracking-des/cracking-des.htm.
  • Feistel, H. 1973. Cryptography and Computer Privacy, Scientific American, 228(5): 15–23.
  • Finkelstein, G. S. and J. Pieprzyk. 1988. Nonlinear permutations in symmetric cryptosystems. Basser Dept. of Computer Science, University of Sydney.
  • Helleseth, T. (ed.) 1994. Advances in Cryptology: Proceedings of EUROCRYPT 1993, Lofthus, Norway. vol. 765 of Lecture Notes in Computer Science. Heidelberg: Springer-Verlag, ISBN 3-540-57600-2. ISSN 0302-9743. http://dx.doi.org/10.1007/3-540-48285-7.
  • Hellman, M., R. Merkle, R. Schroeppel, L. Washington, W. Diffie, and S. Pohlig. 1976. Results of an Initial Attempt to Cryptanalyze the NBS Data Encryption Standard. Stanford Electronics Laboratories. Information Systems Laboratory, Stanford University.
  • Heys, H. M. 2002. A Tutorial on Linear and Differential Cryptanalysis, Cryptologia 26(3): 189–221.
  • Kaliski, B. S. Jr., R. L. Rivest, and A. T. Sherman. 1985. Is DES a Pure Cipher? (Results of More Cycling Experiments on DES), Preliminary Abstract. In Advances in Cryptology-CRYPTO 1985, vol. 218 of Lecture Notes in Computer Science, 212–226. http://link.springer.de/link/service/series/0558/tocs/t0218.htm.
  • Kaliski, B. S. Jr., R. L. Rivest and A. T. Sherman. 1985. Is the Data Encryption Standard a Group? Preliminary Abstract. In Advances in Cryptology: Proceedings of EUROCRYPT 1985, ed. F. Pichler vol. 219 of Lecture Notes in Computer Science, 81–95. Berlin: Springer-Verlag, ISSN 0302-9743. http://link.springer.de/link/service/series/0558/tocs/t0219.htm.
  • Kim, K.-J., S.-J. Lee, S.-J. Park, and D. Lee. 1994. DES can be Immune to Linear Cryptanalysis. In Proceedings of the Workshop on Selected Areas in Cryptography SAC’94, Queen’s University, Kingston, 5–6 May 1994, 70–81. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.37.711.
  • Kim, K. S. Lee, S. Park and D. Lee. 1995. Securing DES S-boxes against Three Robust Cryptanalysis. In Proceedings of the Workshop on Selected Areas in Cryptography SAC ’95, Carleton University, Ottawa, Canada, 18–19 May 1995, 145–157.
  • Leander, G., C. Paar, A. Poschmann, and S. Kai. 2007. New Lightweight DES Variants. In Alex Biryukov, editor, Fast Software Encryption 2007, 14th International Workshop, FSE 2007, Luxembourg. Volume 4593 of Lecture Notes in Computer Science, 192–210. Berlin, Springer-Verlag, Heidelberg. ISBN 3-540-74617-X. ISSN 0302-9743. http://dx.doi.org/10.1007/978-3-540-74619-5_13.
  • Loebenberger, D. and M. Nüsken. 2014. A Family of 6-to-4-bit S-boxes with Large Linear Branch Number (Extended abstract). In Yet Another Conference on Cryptography, YACC 2014 Toulon, France, 9–13 July.
  • Loebenberger, D. and M. Nüsken. 2014. Linear Hull Effect in DES-like ciphers. Preprint.
  • Matsui, M. 1994. Linear Cryptanalysis Method for DES Cipher. In Advances in Cryptology-EUROCRYPT 93, ed. T. Helleseth, vol. 765 of Lecture Notes in Computer Science, 386–397. http://dx.doi.org/10.1007/3-540-48285-7_33.
  • Meier, W. and O. Staffelbach. 1990. Nonlinearity Criteria for Cryptographic Functions. In Advances in Cryptology-EUROCRYPT ’89, ed. J. J. Quisquater and Vandewalle, vol. 434 of Lecture Notes in Computer Science, 549–562. http://dx.doi.org/10.1007/3-540-46885-4_53.
  • Morris, R., N. J. A. Sloane and A. D. Wyner. 1977. Assessment of the National Bureau of Standards Proposed Federal Data Encryption Standard, Cryptologia, 1: 281–306. Also appeared as Bell Telephone Laboratory Memo, December 1976.
  • National Bureau of Standards. 1977. Federal Information Processing Standards Publication 46—Data Encryption Standard (DES). Gaithersburg, MD: National Bureau of Standards.
  • Nyberg, K. 1994. Differentially Uniform Mappings for Cryptography. In Advances in Cryptology-EUROCRYPT ’93, ed. T. Helleseth, vol. 765 of Lecture Notes in Computer Science 55–64. http://link.springer.de/link/service/series/0558/bibs/0765/07650055.htm.
  • Nyberg, K. 1994. Linear Approximation of Block Ciphers. In Advances in Cryptology: Proceedings of EUROCRYPT 1994, Perugia, Italy. Ed. A. de Santis, vol. 950 of Lecture Notes in Computer Science, 439–444. Berlin, Springer-Verlag, Heidelberg. ISBN 978-3-540-60176-0. ISSN 0302-9743 (Print) 1611-3349 (Online). http://dx.doi.org/10.1007/BFb0053460.
  • Nyberg, K. and L. R. Knudsen. 1993. Provable Security against Differential Cryptanalysis. In Advances in Cryptology-CRYPTO ’92, ed. E. F. Brickell, vol. 740 of Lecture Notes in Computer Science, 566–574. http://dx.doi.org/10.1007/3-540-48071-4_41.
  • Quisquater, J.-J. and J. Vandewalle (Ed.) 1990. Advances in Cryptology: Proceedings of EUROCRYPT 1989, Houthalen, Belgium. vol. 434 of Lecture Notes in Computer Science. Berlin, Springer-Verlag. ISBN 3-540-46885-4. ISSN 0302-9743. http://dx.doi.org/10.1007/3-540-46885-4.
  • Sorkin, A. 1984. LUCIFER, A Cryptographic Algorithm, Cryptologia, 8(1): 22–42.
  • Williams, H. C. (Ed.) 1985. Advances in Cryptology: Proceedings of CRYPTO 1985, Santa Barbara, CA. vol. 218 of Lecture Notes in Computer Science. Berlin, Springer-Verlag. ISSN 0302-9743. http://link.springer.de/link/service/series/0558/tocs/t0218.htm.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.