Selected Areas in Cryptography 1997
DOI: 10.1007/978-1-4615-5489-9_6
|View full text |Cite
|
Sign up to set email alerts
|

Constructing Symmetric Ciphers Using the CAST Design Procedure

Abstract: Abstract. This paper describes the CAST design procedure for constructing a family of DES-like SubstitutionPermutation Network (SPN) cryptosystems which appear to have good resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis, along with a number of other desirable cryptographic properties. Details of the design choices in the procedure are given, including those regarding the component substitution boxes (s-boxes), the overall framework, the key schedule, and the round… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
81
0
1

Year Published

1998
1998
2020
2020

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 35 publications
(83 citation statements)
references
References 36 publications
1
81
0
1
Order By: Relevance
“…where the last equality follows from the first equality in expression (1). Analogously, after some algebraic manipulations, we have that…”
Section: Lemmamentioning
confidence: 82%
See 1 more Smart Citation
“…where the last equality follows from the first equality in expression (1). Analogously, after some algebraic manipulations, we have that…”
Section: Lemmamentioning
confidence: 82%
“…Boolean functions are widely used in different types of cryptographic applications such as block ciphers, stream ciphers and hash functions [3,5,21], in coding theory [2,15], among others. A cryptographic function should have high nonlinearity in order to prevent attacks based on linear approximation [1,13,19,22]. The functions achieving the maximal possible nonlinearity possess the best resistance to the linear attack and they are called bent functions [27,29].…”
Section: Introductionmentioning
confidence: 99%
“…When the S-boxes are all secret, N = 31 can suffice even though at least 15 input bits are known constants. This is because (i) S-boxes are secret, and (ii) S-boxes with outputs larger than inputs can still accomplish Shannon's confusion [22] (note that Shannon's diffusion, as interpreted by Massey in [15], does not apply to stream ciphers) [1].…”
Section: Countermeasuresmentioning
confidence: 99%
“…Hosts are not required to support tunnel mode, but often they do. IPSec supports different encryption algorithms: AES [8,19] is the most commonly used but other block ciphers as DES [16], 3DES [17], CAST128 [1,2], RC5 [24], IDEA [12], and Blowfish [26] are also allowed. All block ciphers are used in CBC mode [23,9].…”
Section: Esp In Tunnel Modementioning
confidence: 99%