1 Self evaluation of FEAL - NX

نویسنده

  • Alfredo De Santis
چکیده

1 Evaluation of security 1.1. Differential cryptanalysis In extending differential cryptanalysis, Aoki , Kobayashi, and Moriai [1] greatly reduced the computational amount needed [2]. They determined that differential cryptanalysis could not be applied to FEAL with more than 32 rounds. Biham et al. [3] proposed a new cyptanalysis of Skipjack [4] using impossible differentials. Although regular differential cryptanalysis utilizes high-probability differential characteristic, the cryptanalysis using impossible differentials utilizes low or zero-probability differential characteristic. Aoki developed a new cryptanalysis approach based on impossible differentials and applied it to FEAL. He showed that the upper limit of FEAL, against impossible differentials, was 9 rounds [5] .

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Orientation relationship of eutectoid FeAl and FeAl2

Fe-Al alloys in the aluminium range of 55-65 at.% exhibit a lamellar microstructure of B2-ordered FeAl and triclinic FeAl2, which is caused by a eutectoid decomposition of the high-temperature Fe5Al8 phase, the so-called ∊ phase. The orientation relationship of FeAl and FeAl2 has previously been studied by Bastin et al. [J. Cryst. Growth (1978 ▸), 43, 745] and Hirata et al. [Philos. Mag. Lett. ...

متن کامل

Thin Film Media II M. Russak, Chairman FeAl underlayers for CoCrPt thin film longitudinal media

B2 ordered FeAl films with a small, uniform grain size have been produced by rf diode sputter deposition on glass substrates. CoCrPt films grown on FeAl underlayers were found to have the ~101̄0! lamellar texture. The in-plane coercivities (Hc) of the CoCrPt/FeAl films are comparable to those of the CoCrPt/Cr films and they can be further improved by inserting a thin Cr intermediate layer betwee...

متن کامل

POINT DEFECTS IN FeAl

Point defects in annealed B2-phase FeAl samples in the range 47-53 at.% Fe were studied using 57Fe Mössbauer spectroscopy. Spectra were analyzed using local environment models according to which point defects in atomic shells close to probe atoms induce shifts in the nuclear monopole interaction. For well-annealed samples, better results were obtained assuming only the presence of FeAl antisite...

متن کامل

On Matsui's Linear Cryptanalysis

to linear cryptanalysis. We also described how to sum up characteristics (which also hold in diierential cryptanalysis). The iteration of this characteristic to seven rounds have probability 1=2 ? 2 ?11. A similar characteristic exist with a reverse order of the bytes in each word. From the tables in 9] we can see that about 4 2 112 = 2 24 known plaintexts are required to attack Feal-8, with su...

متن کامل

Linear Cryptanalysis of the Fast Data Encipherment Algorithm

This paper discusses the security of the Fast Data Encipherment Algorithm (FEAL) against Linear Cryptanalysis. It has been confirmed that the entire subkeys used in FEAL–8 can be derived with 2 pairs of known plaintext and ciphertext with a success rate over 70% spending about 1 hour using a WS (SPARCstation 10 Model 30). This paper also evaluates the security of FEAL–N in comparison with that ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2000