Cite

[1] COURTOIS, N. T.: : Cryptanalysis of GOST, (a very long extended set of slides about the cryptanalysis of GOST, 2010–2014), http://www.nicolascourtois.com/papers/GOST.pdf; (An earlier and shorter version was presented at 29C3 Conference at 29th Chaos Communication Congress (29C3), December 27–30, 2012, in Hamburg, Germany).Search in Google Scholar

[2] _____ Decryption oracle slide attacks on T-310, Cryptologia, 42 (2018), no. 3, 191–204; http://www.tandfonline.com/doi/full/10.1080/01611194.2017.136206210.1080/01611194.2017.1362062Open DOISearch in Google Scholar

[3] _____ Data Encryption Standard (DES) (slides used in GA03 Introduction to Cryptography and later in GA18 course Cryptanalysis taught at University College London), 2006–2016; http://www.nicolascourtois.com/papers/des_course6.pdfSearch in Google Scholar

[4] _____ On the Existence of Non-Linear Invariants and Algebraic Polynomial Constructive Approach to Backdoors in Block Ciphers, Report 2018/807; https://eprint.iacr.org/2018/807.pdfSearch in Google Scholar

[5] _____ Structural Nonlinear Invariant Attacks on T-310: Attacking Arbitrary Boolean Functions, Cryptology ePrint Archive, Report 2018/1242; https://ia.cr/2018/1242Search in Google Scholar

[6] COURTOIS, N. T.—GEORGIOU, M.—SCARLATA, M.: Slide attacks and LC-weak keys in T-310, Cryptologia43 (2019), no. 3, 175–189.Search in Google Scholar

[7] COURTOIS, N. T.—OPRISANU, M. B.: Ciphertext-only attacks and weak long-term keys in T-310, Cryptologia, 42 (2018) no. 4, 316–336; http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1362065Search in Google Scholar

[8] COURTOIS, N. T.—OPRISANU, M. B.—SCHMEH, K.: Linear cryptanalysis and block cipher design in East Germany in the 1970s, Cryptologia, December 5, 2018; Published online: https://www.tandfonline.com/doi/abs/10.1080/01611194.2018.148398110.1080/01611194.2018.1483981Search in Google Scholar

[9] COURTOIS, N.T.—SCHMEH, K.—DROBICK, J.—PATARIN, J.—OPRISANU, M.-B.—SCARLATA, M.—BHALLAMUDI, O.: Cryptographic Security Analysis of T-310, Monography study on the T-310 block cipher, 132 pages; https://eprint.iacr.org/2017/440.pdfSearch in Google Scholar

[10] FEISTEL, H.—NOTZ, W. A.—SMITH, J. L.: Cryptographic Techniques for Machine to Machine Data Communications. Report RC-3663, IBM T. J. Watson Research, Yorktown, Heights, N.Y., December 27, 1971.Search in Google Scholar

[11] HARPES, C.—KRAMER, G.—MASSEY, J.: A generalization of linear cryptanalysis and the applicability of matsui’s piling-up lemma. In: Eurocrypt’95, Lecture Notes in Comput Sci. Vol. 921, Springer-Verlag, Berlin, 1995. pp. 24–38.Search in Google Scholar

[12] MATSUI, M.: Linear cryptanalysis method for des cipher. In: Eurocrypt’93, Lecture Notes in Comput Sci. Vol. 765, Springer-Verlag, Berlin, 1993, pp. 386–397.10.1007/3-540-48285-7_33Search in Google Scholar

[13] PATARIN, J.—NACHEF, V.—BERBAIN, B.: Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions. In: Asiacrypt 2006, Lecture Notes in Comput Sci. Vol. 4284, Springer-Verlag, Berlin, 2006, pp. 396–411.Search in Google Scholar

[14] SCHMEH, K.: The East German Encryption Machine T-310 and the Algorithm It Used, In Cryptologia, vol. 30 (2006), no. 3, 251–257.Search in Google Scholar

[15] Document MfS-Abt-XI-183, (a documentation of SKS V/1 contains a selection of pages extracted from a larger document known as MfS-020-Nr. 747/73), 1973.Search in Google Scholar

[16] Kryptologische Analyse des Chiffriergerätes T-310/50. Central Cipher Organ, Ministry of State Security of the GDR (document referenced as ‘ZCO 402/80’), a.k.a. MfS-Abt-XI-594, Berlin, 1980, 123 pages.Search in Google Scholar

eISSN:
1210-3195
Language:
English
Publication timeframe:
3 times per year
Journal Subjects:
Mathematics, General Mathematics