User Guide
Why can I only view 3 results?
You can also view all results when you are connected from the network of member institutions only. For non-member institutions, we are opening a 1-month free trial version if institution officials apply.
So many results that aren't mine?
References in many bibliographies are sometimes referred to as "Surname, I", so the citations of academics whose Surname and initials are the same may occasionally interfere. This problem is often the case with citation indexes all over the world.
How can I see only citations to my article?
After searching the name of your article, you can see the references to the article you selected as soon as you click on the details section.
  Citation Number 1
 Views 17
 Downloands 1
Development of the approach to proving the security of block ciphers to impossible differential attack
2017
Journal:  
Eastern-European Journal of Enterprise Technologies
Author:  
Abstract:

Trends in the development of symmetric cryptography are constantly associated with the increasing of the sizes of keys and blocks. Block ciphers, which are used today in hashing algorithms, usually have a block size of 512 or 1024 bits. One of the main requirements for symmetric crypto algorithms is to provide resistance to known cryptanalytical attacks. Known methods of security estimation against impossible differential attack have too high complexity for such block sizes. The proposed approach for proving the absence of impossible differentials is applicable to some types of block ciphers and allows proving theoretically the resistance to impossible differentials attack. Rijndael-like SPN ciphers and Feistel ciphers are analyzed. For the group of Rijndael-like ciphers, the absence of byte impossible differentials for 4 or more rounds is proved. For the group of Feistel ciphers, the absence of byte impossible differentials for 6 or more rounds is proved. The first statement made it possible to prove the absence of byte impossible differentials for 4 or more rounds of the cipher Kalyna (DSTU 7624: 2014) with all block sizes, for 512-bit block ciphers that are used in the hash functions Whirlpool, Groestl and Kupyna (DSTU 7564: 2014). The second statement was used to prove the absence of byte impossible differentials for 6 or more rounds of Tornado and Labyrinth ciphers with a block size of 128 bits.Computational experiments on the impossible differentials search for these reduced models confirmed the validity of the obtained theoretical conclusions Author Biographies Victor Ruzhentsev, Kharkiv National University of Radio Electronics Nauki ave., 14, Kharkiv, Ukraine, 61166 Doctor of Technical Sciences, Associate Professor Department of information technologies security

Keywords:

Citation Owners
Attention!
To view citations of publications, you must access Sobiad from a Member University Network. You can contact the Library and Documentation Department for our institution to become a member of Sobiad.
Off-Campus Access
If you are affiliated with a Sobiad Subscriber organization, you can use Login Panel for external access. You can easily sign up and log in with your corporate e-mail address.
Similar Articles












Eastern-European Journal of Enterprise Technologies

Field :   Fen Bilimleri ve Matematik

Journal Type :   Uluslararası

Metrics
Article : 4.764
Cite : 4.485
2023 Impact : 0.294
Eastern-European Journal of Enterprise Technologies