Lars Knudsen
Lars Knudsen
Lars R. Knudsen
I. Damgård (Ed.): Lectures on Data Security, LNCS 1561, pp. 105–126, 1999.
c Springer-Verlag Berlin Heidelberg 1999
106 Lars R. Knudsen
and the ciphertext is the concatenation of CrR and CrL . Note that F can be any
function taking as arguments an n-bit text and a round key Ki and producing
n bits. ‘+’ is a commutative group operation on the set of n bit blocks. For the
remainder of this paper we will assume that ‘+’ is the exclusive-or operation
(⊕).
The Data Encryption Standard (DES) [55] is by far the most widely used it-
erated block cipher today. Around the world, governments, banks, and standards
organisations have made the DES the basis of secure and authentic communica-
tion [65]. The DES is a Feistel cipher. However, the key size and the block size of
the DES have become too small. Therefore the National Institute of Standards
and Technology (NIST) in the U.S.A. has initiated the process of developing and
to standardise a new encryption algorithm, the Advanced Encryption Standard
(AES) [57], as a replacement for DES. This work is ongoing as this paper is
written.
The remainder of this paper is organised as follows. § 2 lists and discusses
the modes of operation for block ciphers used for encryption. § 3 discusses the
theoretical and practical security of block ciphers. The most important methods
of cryptanalysing block ciphers are given in § 4. § 5 discusses design principles of
block ciphers and §6 reviews how to strengthen the DES. In §7 the Advanced En-
cryption Standard is discussed and some conjectures are made, and § 8 contains
concluding remarks.
2 Modes of Operations
The most obvious and widespread use of a block cipher is for encryption. In 1980
a list of four modes of operation for the DES was published [56]. These four modes
can be used with any block cipher and seem to cover most applications of block
ciphers used for encryption [18]. In the following let EK (·) be the permutation
induced by using the block cipher E of block length n with the key K and
let P1 , P2 , ....., Pi , ... be the blocks of plaintexts to be encrypted. The Electronic
Code Book (ECB) is the native mode, where one block at a time is encrypted
independently of the encryptions of other blocks, Ci = EK (Pi ), Pi = EK (Ci ). In
the Cipher Block Chaining (CBC) mode the encryption of a block depends on
the encryptions of previous blocks. Ci = EK (Pi ⊕ Ci−1 ), Pi = DK (Ci ) ⊕ Ci−1 ,
where C0 is a chosen initial value. The Cipher Feedback (CFB) mode is a stream
cipher mode, where one m-bit character at a time is encrypted.
parameter. The Output Feedback (OFB) mode is a second stream mode, where
the stream bits are not dependent on the previous plaintexts, that is, only the
stream bits are fed back, not the ciphertext as in CFB mode.
Assumption 1. All keys are equally likely and a key K is always chosen uni-
formly random.
Also we will assume that all details about the cryptographic algorithm used by
the sender and receiver are known to the attacker, except for the secret key. This
assumption is known as Kerckhoffs’s Assumption [28].
– Chosen ciphertext attacks. For symmetric ciphers these are similar to those
of chosen plaintext attack and adaptively chosen plaintext attack, where the
roles of plain- and ciphertexts are interchanged.
Also, one can consider any combination of the above attacks. The chosen text
attacks are obviously the most powerful attacks. In many applications they are
however also unrealistic attacks. If the plaintext space contains redundancy, it
will be hard for an attacker to ‘trick’ a legitimate sender into encrypting non-
meaningful plaintexts and similarly hard to get ciphertexts decrypted, which do
not yield meaningful plaintexts. But if a system is secure against an adaptively
chosen plaintext/ciphertext attack then it is also secure against all other attacks.
An ideal situation for a designer would be to prove that her system is secure
against an adaptively chosen text attack, although an attacker may never be
able to mount more than a ciphertext only attack.
meaningful, using only about Nud ciphertext blocks, where Nud is the unicity dis-
tance. This attack requires the computation of about 2k encryptions. Also, there
is the table look-up attack, where the attacker encrypts in a pre-computation
phase a fixed plaintext P under all possible keys and sorts and stores all the
ciphertexts. Thereafter the cipher is total breakable in a chosen plaintext attack
requiring one chosen plaintext. There might be some keys encrypting P into the
same ciphertext. Repeating the attack a few times with P = P will give a unique
key. All block ciphers are globally/instance deducible under a known/chosen
plaintext attack. Simply get and store all possible plaintext/ciphertext pairs.
The running time of a deduction is the time of one table look-up.
The following result shows that a non-trivial information gain can be obtained
when about the square root of all ciphertexts are available.
Theorem 1 ([34]). Every n-bit block cipher used in the ECB, CBC or CFB
mode is information deducible in a ciphertext-only attack with complexity about
2n/2 .
Note that the result of Theorem 1 is independent of the key size. This attack
on CBC mode was named the matching ciphertext attack in [12]. Thus, it is
recommended that a single key is used to encrypt at most 2n/2 ciphertext blocks.
Hellman [24] has presented a time-memory trade-off attack on any block
cipher, which finds the secret key after 22k/3 encryptions using 22k/3 words of
memory. The 22k/3 words of memory are computed in a pre-processing phase,
which takes the time of 2k encryptions.
To estimate the complexity of a cryptanalytic attack one must consider at
least the time it takes, the amount of data that is needed and the storage require-
ments. For an n-bit block cipher the following complexities should be considered.
Data complexity: The amount of data needed as input to an attack. Units are
measured in blocks of length n. Denote this complexity Cd . Processing com-
plexity: The time needed to perform an attack. Time units are measured as the
number of encryptions an attacker has to do himself. Denote this complexity
Cp . Storage complexity: The words of memory needed to do the attack. Units
are measured in blocks of length n. Denote this complexity Cs . As a rule of
thumb, the complexity of an attack is taken to be the maximum of the three
complexities, that is, Ca = max(Cd , Cp , Cs ). In general, there are some devia-
tions from this rule and furthermore the three complexities are relative to the
attacker. As an example, we may say that the above attack by Hellman on the
DES has complexity 22×56/3 238 . Although the time of the pre-computation
56
phase is 2 , it is done only once after which any DES-key can be derived with
a complexity of 238 . On the other hand, the storage requirements may be un-
realistic for most attackers, e.g., the attack on the DES will require about 1000
Gigabytes of memory.
most suggested value of the key, and when S/N < 1 one looks for the least
suggested value. Attacks where S/N < 1 are in principle as good as attacks
where S/N > 1 but do not seem easier to find in general. In the following a
number of iterated attacks are described. Since all of them have the above form,
it suffices to describe how to detect and obtain the correlation of bits of the
inputs and outputs of the reduced cipher.
Pr(∆Cs = βs | ∆P = β0 ) =
s
··· Pr(∆Ci = βi | ∆Ci−1 = βi−1 ), (3)
β1 βs−1 i=1
higher order differential attack is the fact that a dth order differential of a func-
tion of nonlinear order d is a constant. Consequently, a d + 1st order differential
of the function is zero. Assume that (a subset of) the output bits of the reduced
cipher are expressible as a low-degree polynomial p(x̃) ∈ GF (2)[x˜1 , x˜2 , . . . , x̃i ],
where x˜1 , x˜2 , . . . , x̃i is a subset of input bitsto the reduced cipher. If this poly-
nomial has degree not higher than d, then x̃∈Ld p(x̃) = c, where Ld denotes a
d-dimensional subspace of GF (2)n and c a constant. This method was applied
to the cipher example given in [54]. This cipher is “provably secure” against a
differential attack but can be broken in a higher order differential attack with
relatively low complexity.
where α, β are n-bit strings and where ‘·’ denotes the dot product, which holds
with probability pL = 12 over all keys, such that |pL − 12 |, called the bias, is
maximal. As in differential cryptanalysis one can define characteristics to be
used in linear cryptanalysis.
The number of known plaintexts needed such that the relation (4) can be
effectively detected is approximately |pL − 1/2|−2 . The following result appears
in [53].
116 Lars R. Knudsen
This theorem shows the similarity between the concept of differentials in differ-
ential cryptanalysis and in linear cryptanalysis. An expression of the form (4) is
called a linear hull . Note that in [48] the linear approximations have the form
(P̃ · α) = (C̃ · β) ⊕ (K · γ), where (K · γ) is an exclusive-or of round-key bits
accumulated in the linear characteristic. The bias of the linear approximations
is taken as the bias of the linear characteristic used. However, such an attack
cannot be guaranteed to work in general. If there exist linear approximations
such that (P̃ · α) = (C̃ · β) ⊕ (K · γ), and (P̃ · α) = (C̃ · β) ⊕ (K · γ ) both
with probability p > 1/2 but where (K · γ) = (K · γ ), then these two linear
approximations may cancel the effect of each other. This was also noted in [3].
In Matsui’s attack on the DES, experiments indicate that the bias of the
linear hull is equal to the bias of a single characteristic [49]. It is further confirmed
by computer experiments that the probability of (4) is close to 1/2 when the
value of K̃ is wrong. It is estimated that the complexity of a linear attack on
the DES with up to 16 rounds is about
NP c × |pL − 1/2|−2
where c ≤ 8. The attack on the DES was implemented in 1994, required a total
of 243 known plaintexts [49] and is today the fastest, known key-recovery attack
on the DES.
In [29] an improved linear attack using multiple linear approximations was
given. In [41] a linear attack is shown using non-linear approximations in the
outer rounds of an iterated cipher. For the DES none of these attacks have yet
shown to offer an significant improvement compared to Matsui’s linear attack.
The attacks seem best suited for attacks on ciphers with large S-boxes.
In [17] a correlation attack on the DES was outlined. It exploits that the out-
puts from neighbouring S-boxes are not uniformly distributed. The correlation
can be iterated to any number of rounds with a corresponding decrease in the
probability. The attack was improved in [4] and finds the secret key of the DES
using about 250 known plaintexts, and is the third, known key-recovery attack
which finds the secret key faster than by an exhaustive search.
Contemporary Block Ciphers 117
In [25] it was shown how to combine the techniques of differential and linear
attacks. The attack is a chosen plaintext attack and considers pairs of plaintexts
and ciphertexts, the bits of which are (partly) approximated by linear approxi-
mations. In particular, an attack on the DES reduced to 8 rounds was devised,
which on input only 512 chosen plaintexts finds the secret key. It seems that
the attack is not easily extended to more than 8 rounds of DES [25]. In [1] the
differential-linear attack was applied to FEAL. The attack takes a long time,
but only 12 chosen plaintexts are needed.
Several generalisations of the differential and linear attacks have been developed.
In [67] a generalisation of both the differential and linear attacks, known as statis-
tical cryptanalysis was introduced. It was demonstrated that a statistical attack
on the DES included the linear attack by Matsui but without any significant
improvement. The applications to other ciphers have not been demonstrated.
In [22,23] two generalisations of the linear attack were given. However, none of
them have yet proved to be much more efficient than the linear attack.
In [27] the interpolation attack was introduced based on the following well-known
formula. Let R be a field. Given 2n elements x1 , . . . , xn , y1 , . . . , yn ∈ R, where
the xi s are distinct. Define
n x − xj
f (x) = yi . (5)
i=1
xi − xj
1≤j≤n,j=i
f (x) is the only polynomial over R of degree at most n − 1 such that f (xi ) = yi
for i = 1, . . . , n. Equation (5) is known as the Lagrange interpolation formula
(see e.g., [10, page 185]).
In the interpolation attack an attacker constructs polynomials using inputs
and outputs of the reduced cipher. This is particularly easy if the components
in the cipher can be easily expressed as mathematical functions. The idea in
the attack is, that if the constructed polynomials have a small degree, only few
plaintexts and their corresponding ciphertexts are necessary to solve for the
(key-dependent) coefficients of the polynomial. In an extended version of the
attack meet-in-middle techniques are used to further reduce the degrees of the
used polynomials [27].
Recently, a probabilistic version of the interpolation attack was introduced
[26].
118 Lars R. Knudsen
Related Key Attacks There are several variants of this attack depending on
how powerful the attacker is assumed to be.
The first kind of attacks was introduced in [33], the second kind of attacks in
[2]. Also, there are related key attacks on SAFER K [36] and on several other
block ciphers [30].
Note that for the attacks of 2b above one must omit Assumption 1. It may be
argued that the attacks with a chosen relation between the keys are unrealistic.
The attacker need to get encryptions under several keys, in some attacks even
Contemporary Block Ciphers 119
with chosen plaintexts. However there exist quite realistic settings, in which an
attacker may succeed to obtain such encryptions, as argued in [30]. Also, there
exists quite efficient methods to preclude the related key attacks [30,16].
In this section we discuss some of the problems involved in the design of a block
cipher. Two generally accepted design principles for practical ciphers are the
principles of confusion and diffusion that were suggested by Shannon. Massey[45]
interprets Shannon’s concepts of confusion and diffusion [64] as follows Confu-
sion: “The ciphertext statistics should depend on the plaintext statistics in a
manner too complicated to be exploited by the cryptanalyst”. Diffusion: “Each
digit of the plaintext and each digit of the secret key should influence many
digits of the ciphertext”. These two design principles are very general and infor-
mal. Shannon also discusses two other more specific design principles. The first
is to make the security of the system reducible to some known difficult prob-
lem. This principle has been used widely in the design of public-key systems,
but not in secret-key ciphers. Shannon’s second principle is to make the system
secure against all known attacks, which is still the best known design principle
for secret-key ciphers today.
There have been many suggestions in the past of more specific design princi-
ples, e.g. completeness, strict avalanche criterion, see [52, page 277-278]. However
a specific cryptographic design principle should not be overvalued. Design prin-
ciples should be seen as “guidelines” in the construction of ciphers, evolved from
years of experience, and as necessary, but not sufficient requirements. There are
many examples of this in the history of cryptography. We already mentioned the
example of [27], where a block cipher “provably secure” against differential and
linear attacks was broken by some other means.
It is clear from the discussion in Section 3.3 that if either the block or key
size is too small or both, a block cipher is vulnerable to a brute force attack.
These attacks are independent of the internal structure and intrinsic properties
of an algorithm. Most block ciphers in use today have a block size of 64 bits.
For these ciphers the birthday attacks of Theorem 1 require storage/collection
of 232 ciphertext blocks for a success of about one half. It may seem unlikely
that a single key is used to process that many ciphertexts, and the storage of
232 ciphertext blocks of each 64 bits will require about 25 Gigabytes of memory.
However with the rapid increase in computing power and available storage media
it can expected that in a few years this attack is very realistic. This has be
taken into consideration in the ongoing development of the Advanced Encryption
Standard, cf. later.
The key size of the DES is only 56 bits, which is too short. In [69,70] a design
of an exhaustive search machine was given, which at the cost of 1 million US$
120 Lars R. Knudsen
finds the secret key of the DES in average time 0.5 hours. In [8] is was estimated
that with respect to an exhaustive key search a key size of at least 90 bits will
suffice for the next 20 years.
As mentioned earlier one should be careful not to focus too much on the resis-
tance against a limited set of attacks, when constructing new block ciphers. In
some cases other attacks become possible.
Let E be a n-bit r-round iterated block cipher. Assume that the nonlinear
order of the ciphertext bits after one round is d and ds after s rounds with a high
probability. Then higher order differential attacks will in general not be possible
after r rounds, if dr n. One should take into account that the attacker may
be able to guess key bits in the outer rounds of the cipher thereby attacking a
cipher with a fewer number of rounds. Thus, if the nonlinear order should reach
the block size after, say, r − 2 rounds.
Contemporary Block Ciphers 121
References
1. K. Aoki and K. Ohta. Differential-linear attack on FEAL. IEICE Trans. Funda-
mentals, E79-A(1):20–27, 1996. 117
2. E. Biham. New types of cryptanalytic attacks using related keys. In T. Helle-
seth, editor, Advances in Cryptology: EUROCRYPT’93, LNCS 765, pages 398–409.
Springer Verlag, 1993. 118
Contemporary Block Ciphers 123
23. C. Harpes and J.L. Massey. Partitioning cryptanalysis. In E. Biham, editor, Fast
Software Encryption, Fourth International Workshop, Haifa, Israel, January 1997,
LNCS 1267, pages 13–27. Springer Verlag, 1997. 117
24. M. Hellman. A cryptanalytic time-memory trade-off. IEEE Trans. on Information
Theory, IT-26(4):401–406, 1980. 111
25. M.E. Hellman and S.K. Langford. Differential–linear cryptanalysis. In Y. Desmedt,
editor, Advances in Cryptology: CRYPTO’94, LNCS 839, pages 26–39. Springer
Verlag, 1994. 117
26. T. Jakobsen. Cryptanalysis of block ciphers with probabilistic non-linear relations
of low degree. In H. Krawczyk, editor, Advances in Cryptology: CRYPTO’98,
LNCS 1462, pages 212–222. Springer Verlag, 1998. 117
27. T. Jakobsen and L. Knudsen. The interpolation attack on block ciphers. In E. Bi-
ham, editor, Fast Software Encryption, Fourth International Workshop, Haifa, Is-
rael, January 1997, LNCS 1267, pages 28–40. Springer Verlag, 1997. 114, 117,
119
28. D. Kahn. The Codebreakers. MacMillan, 1967. 105, 108
29. B.S. Kaliski and M.J.B. Robshaw. Linear cryptanalysis using multiple approxima-
tions. In Y. Desmedt, editor, Advances in Cryptology: CRYPTO’94, LNCS 839,
pages 26–39. Springer Verlag, 1994. 116
30. J. Kelsey, B. Schneier, and D. Wagner. Key-schedule cryptanalysis of IDEA, G-
DES, GOST, SAFER, and triple-DES. In Neal Koblitz, editor, Advances in Cryp-
tology: CRYPTO’96, LNCS 1109, pages 237–251. Springer Verlag, 1996. 118, 119,
121
31. J. Kilian and P. Rogaway. How to protect DES against exhaustive key search.
In Neal Koblitz, editor, Advances in Cryptology: CRYPTO’96, LNCS 1109, pages
252–267. Springer Verlag, 1996. 121
32. L.R. Knudsen. Block ciphers - a survey. To appear in the proceedings of the Inter-
national Course on the State of the Art and Evolution on Computer Security and
Industrial Cryptography 1997, to be published in the LNCS Series from Springer
Verlag. 113
33. L.R. Knudsen. Cryptanalysis of LOKI’91. In J. Seberry and Y. Zheng, editors,
Advances in Cryptology, AusCrypt 92, LNCS 718, pages 196–208. Springer Verlag,
1993. 118
34. L.R. Knudsen. Block Ciphers – Analysis, Design and Applications. PhD thesis,
Aarhus University, Denmark, 1994. 111, 112, 120
35. L.R. Knudsen. Practically secure Feistel ciphers. In R. Anderson, editor, Fast Soft-
ware Encryption - Proc. Cambridge Security Workshop, Cambridge, U.K., LNCS
809, pages 211–221. Springer Verlag, 1994. 121
36. L.R. Knudsen. A key-schedule weakness in SAFER K-64. In Don Coppersmith,
editor, Advances in Cryptology - CRYPTO’95, LNCS 963, pages 274–286. Springer
Verlag, 1995. 118
37. L.R. Knudsen. Truncated and higher order differentials. In B. Preneel, editor, Fast
Software Encryption - Second International Workshop, Leuven, Belgium, LNCS
1008, pages 196–211. Springer Verlag, 1995. 114, 115
38. L.R. Knudsen. DEAL - a 128-bit block cipher. Technical Report 151, Department
of Informatics,University of Bergen, Norway, February 1998. Submitted as an AES
candidate. 114
39. L.R. Knudsen and T. Berson. Truncated differentials of SAFER. In Gollmann D.,
editor, Fast Software Encryption, Third International Workshop, Cambridge, UK,
February 1996, LNCS 1039, pages 15–26. Springer Verlag, 1995. 115
Contemporary Block Ciphers 125
40. L.R. Knudsen and W. Meier. Improved differential attack on RC5. In Neal
Koblitz, editor, Advances in Cryptology - CRYPTO’96, LNCS 1109, pages 216–
228. Springer Verlag, 1996. 114, 118
41. L.R. Knudsen and M.P.J. Robshaw. Non-linear approximations in linear crypt-
analysis. In U. Maurer, editor, Advances in Cryptology: EUROCRYPT’96, LNCS
1070, pages 224–236. Springer Verlag, 1996. 116
42. X. Lai. On the design and security of block ciphers. In J.L. Massey, editor, ETH
Series in Information Processing, volume 1. Hartung-Gorre Verlag, Konstanz, 1992.
114
43. X. Lai. Higher order derivatives and differential cryptanalysis. In R. Blahut, editor,
Communication and Cryptography, Two Sides of One Tapestry. Kluwer Academic
Publishers, 1994. ISBN 0-7923-9469-0. 114
44. X. Lai, J.L. Massey, and S. Murphy. Markov ciphers and differential cryptanalysis.
In D.W. Davies, editor, Advances in Cryptology - EUROCRYPT’91, LNCS 547,
pages 17–38. Springer Verlag, 1992. 113, 115
45. J.L. Massey. Cryptography: Fundamentals and applications. Copies of transparen-
cies, Advanced Technology Seminars, 1993. 109, 119
46. J.L. Massey. SAFER K-64: A byte-oriented block-ciphering algorithm. In R. An-
derson, editor, Fast Software Encryption - Proc. Cambridge Security Workshop,
Cambridge, U.K., LNCS 809, pages 1–17. Springer Verlag, 1994. 115
47. J.L. Massey. SAFER K-64: One year later. In B. Preneel, editor, Fast Software
Encryption - Second International Workshop, Leuven, Belgium, LNCS 1008, pages
212–241. Springer Verlag, 1995. 115
48. M. Matsui. Linear cryptanalysis method for DES cipher. In T. Helleseth, editor,
Advances in Cryptology - EUROCRYPT’93, LNCS 765, pages 386–397. Springer
Verlag, 1993. 115, 116
49. M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard.
In Y.G. Desmedt, editor, Advances in Cryptology - CRYPTO’94, LNCS 839, pages
1–11. Springer Verlag, 1994. 112, 116
50. M. Matsui. New structure of block ciphers with provable security against differ-
ential and linear cryptanalysis. In D. Gollman, editor, Fast Software Encryption,
Third International Workshop, Cambridge, UK, February 1996, LNCS 1039, pages
205–218. Springer Verlag, 1996. 120
51. M. Matsui and A. Yamagishi. A new method for known plaintext attack of FEAL
cipher. In R. Rueppel, editor, Advances in Cryptology - EUROCRYPT’92, LNCS
658, pages 81–91. Springer Verlag, 1992. 115
52. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied
Cryptography. CRC Press, 1997. 119
53. K. Nyberg. Linear approximations of block ciphers. In A. De Santis, editor,
Advances in Cryptology - EUROCRYPT’94, LNCS 950, pages 439–444. Springer
Verlag, 1995. 115
54. K. Nyberg and L.R. Knudsen. Provable security against a differential attack. The
Journal of Cryptology, 8(1):27–38, 1995. 114, 115, 120
55. National Bureau of Standards. Data encryption standard. Federal Information
Processing Standard (FIPS), Publication 46, National Bureau of Standards, U.S.
Department of Commerce, Washington D.C., January 1977. 106
56. National Bureau of Standards. DES modes of operation. Federal Information
Processing Standard (FIPS), Publication 81, National Bureau of Standards, U.S.
Department of Commerce, Washington D.C., December 1980. 106
57. National Institute of Standards and Technology. Advanced encryption algorithm
(AES) development effort. http://www.nist.gov/aes. 106, 122
126 Lars R. Knudsen
58. National Institute of Standards and Technology. AES candidate algorithms. De-
scriptions available from NIST, see http://www.nist.gov/aes. 122
59. B. Preneel. Analysis and Design of Cryptographic Hash Functions. PhD thesis,
Katholieke Universiteit Leuven, January 1993. 118
60. V. Rijmen. Cryptanalysis and Design of Iterated Block Ciphers. PhD thesis,
Katholieke Universiteit Leuven, October 1997. 112
61. V. Rijmen, B. Preneel, and E. De Win. On weaknesses of non-surjective round
functions. Designs, Codes, and Cryptography, 12(3):253–266, 1997. 118
62. R. Rivest. The RC5 encryption algorithm. In B. Preneel, editor, Fast Software
Encryption - Second International Workshop, Leuven, Belgium, LNCS 1008, pages
86–96. Springer Verlag, 1995. 110, 118
63. B. Schneier. Description of a new variable-length key, 64-bit block cipher (Blow-
fish). In R. Anderson, editor, Fast Software Encryption - Proc. Cambridge Security
Workshop, Cambridge, U.K., LNCS 809, pages 191–204. Springer Verlag, 1994.
110
64. C.E. Shannon. Communication theory of secrecy systems. Bell System Technical
Journal, 28:656–715, 1949. 108, 109, 119
65. M.E. Smid and D.K. Branstad. The Data Encryption Standard: Past and future.
In G.J. Simmons, editor, Contemporary Cryptology - The Science of Information
Integrity, chapter 1, pages 43–64. IEEE Press, 1992. 106
66. W. Tuchman. Hellman presents no shortcut solutions to DES. IEEE Spectrum,
16(7):40–41, July 1979. 121
67. S. Vaudenay. An experiment on DES - statistical cryptanalysis. In Proceedings of
the 3rd ACM Conferences on Computer Security, New Delhi, India, pages 139–147.
ACM Press, 1995. 112, 117
68. S. Vaudenay. On the weak keys of Blowfish. In Gollmann D., editor, Fast Software
Encryption, Third International Workshop, Cambridge, UK, February 1996, LNCS
1039, pages 27–32. Springer Verlag, 1996. 118
69. M.J. Wiener. Efficient DES key search. Technical Report TR-244, School of Com-
puter Science, Carleton University, Ottawa, Canada, May 1994. Presented at the
Rump Session of CRYPTO’93. 119
70. M.J. Wiener. Efficient DES key search - an update. CryptoBytes, 3(2):6–8, 1998.
119