Berson, T.A. (1983). “Long key variants of DES.” Advances in Cryptology—CRYPTO'82, Lecture Notes in Computer Science, eds. D. Chaum, R.L. Rivest, and A.T. Sherman. Plenum Press, New York, 311–313.
Google Scholar
Biham, E. and A. Biryukov (1995). “How to strengthen DES using existing hardware.” Advances in Cryptography—ASIACRYPT'94, Lecture Notes in Computer Science, vol. 917, eds. J. Pieprzyk and R. Safavi-Naini. Springer-Verlag, Berlin, 395–412.
Google Scholar
Biham, E. and A. Biryukov (1997). “An improvement of Davies' attack on DES.” Journal of Cryptology, 10 (3), 195–206.
MATH
Google Scholar
Biham, E. and A. Shamir. “Differential cryptanalysis of DES-like cryptosystems.” In Menezes and Vanstone 90, 2–21.
Google Scholar
Biham, E. and A. Shamir (1993). “Differential cryptanalysis of the data encryption standard.” Advances in Cryptology—CRYPTO'90, eds. A.J. Menezes and S.A. Vanstone. Lecture Notes in Computer Science, vol. 537. Springer-Verlag, Berlin, 2–21.
Google Scholar
Biryukov, A. and D. Wagner (2000). “Advanced slide attacks.” Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 589–606.
Google Scholar
Campbell, K.W. and M.J. Wiener (1993). “DES is not a group.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F. Brickell. Springer-Verlag, Berlin, 512–520.
Google Scholar
Coppersmith, Don (1994). “The data encryption standard (DES) and its strength against attacks.” IBM Journal of Research and Development, 38 (3), 243–250.
MATH
Google Scholar
Coppersmith, D. and E. Grossman (1975). “Generators for certain alternating groups with applications to cryptography.” SIAM Journal Applied Math, 29 (4), 624–627.
MATH
MathSciNet
Google Scholar
Damgard, I. and L.R. Knudsen (1998). “Two-key triple encryption.” Journal of Cryptology, 11 (3), 209–218.
MATH
MathSciNet
Google Scholar
Davies, D.W. and W.L. Price (1989). Security for Computer Networks (2nd ed.). John Wiley & Sons, New York.
Google Scholar
Davies, D.W. and S. Murphy (1995). “Pairs and triplets of DES S-Boxes.” Journal of Cryptology, 8 (1), 1–25.
MATH
Google Scholar
Diffie, W. and M. Hellman (1997). “Exhaustive cryptanalysis of the NBS data encryption standard.” Computer, 10 (6), 74–84.
Google Scholar
Electronic Frontier Foundation (EFF) (1998). “DES cracker.” http://www.eff.org/DEScracker/
Feistel, H. (1973). “Cryptography and computer privacy.” Scientific American, 228, 15–23.
Google Scholar
Hellman, M.E., R. Merkle, R. Schroppel, L. Washington, W. Diffe, S. Pohlig, and P. Schweitzer (1976). “Results of an initial attempt to cryptanalyze the NBS Data Encryption Standard.” Technical report, Stanford University, USA.
Google Scholar
Junod, P. (2001). “On the complexity of Matsui's attack.” Selected Areas in Cryptography, SAC 2001, Lecture Notes in Computer Science, vol. 2259, eds. S. Vaudenay and A.M. Youssef. Springer-Verlag, Berlin, 199–211.
Google Scholar
Kaliski, B.S., R.L. Rivest, and A.T. Sherman (1988). “Is the data encryption standard a group?” Journal of Cryptology, 1 (1), 3–36.
MATH
MathSciNet
Google Scholar
Kilian, J. and P. Rogaway (1996). “How to protect DES against exhaustive key search.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. N. Koblitz. Springer-Verlag, Berlin, 252–267.
Google Scholar
Knudsen, L.R. and J.E. Mathiassen (2001). “A chosen-plaintext linear attack on DES.” Fast Software Encryption, FSE 2000, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 262–272.
Google Scholar
Lucks, S. (1998). “Attacking triple encryption.” Fast Software Encryption, FSE'98, Lecture Notes in Computer Science, vol. 1372, ed. S. Vaudenay. Springer-Verlag, Berlin, 239–257.
Google Scholar
Matsui, M. (1993). “Linear cryptanalysis method for DES cipher.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, ed. T. Helleseth. Springer-Verlag, Berlin, 386–397.
Google Scholar
Matsui, M. (1994). “The first experimental cryptanalysis of the data encryption standard.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y. Desmedt. Springer-Verlag, Berlin, 1–11.
Google Scholar
Matsui, M. (1995). “On correlation between the order of S-boxes and the strength of DES.” Advances in Cryptology—EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, ed. A. De Santis. Springer-Verlag, Berlin, 366–375.
Google Scholar
Matsui, M. and A. Yamagishi (1992). “A new method for known plaintext attack of FEAL cipher.” Advances in Cryptology—EUROCRYPT'92, Lecture Notes in Computer Science, vol. 658, ed. R.A. Rueppel. Springer-Verlag, Berlin, 81–91.
Google Scholar
Menezes, A. and S.A. Vanstone (eds.) (1991). Advances in Cryptology—CRYPTO'90, Lecture Notes in Computer Science, vol. 537, eds. A.J. Menezes and S.A. Vanstone. Springer-Verlag, Berlin.
Google Scholar
Merkle, R.C. and M.E. Hellman (1981). “On the security of multiple encryption.” Communications of the ACM, 14 (7), 465–467.
MathSciNet
Google Scholar
Miyaguchi, S. (1990). “The FEAL-8 cryptosystem and a call for attack.” Advances in Cryptology—CRYPTO'89, Lecture Notes in Computer Science, vol. 435, ed. G. Brassard. Springer-Verlag, Berlin, 624–627.
Google Scholar
Miyaguchi, S. “The FEAL cipher family.” In Menezes and Vanstone (26), 627–638.
Google Scholar
Moore, J.H. and G.J. Simmons (1987). “Cycle structures of the DES with weak and semi-weak keys.” Advances in Cryptology—CRYPTO'86, Lecture Notes in Computer Science, vol. 263, ed. A.M. Odlyzko. Springer-Verlag, Berlin, 9–32.
Google Scholar
National Institute of Standards and Technology (1979). “FIPS-46: Data Encryption Standard (DES).” Revised as FIPS 46-1:1988, FIPS 46-2:1993, FIPS 46-3:1999, available at http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
Quisquater, J.-J., Y. Desmedt, and M. Davio (1986). “The importance of “good” key scheduling schemes (how to make a secure DES scheme with ≤ 48 bit keys).” Advances in Cryptology—CRYPTO'85, Lecture Notes in Computer Science, vol. 218, ed. H.C. Williams. Springer-Verlag, Berlin, 537–542.
Google Scholar
sci.crypt (1992). “Subject: DES and differential cryptanalysis.” Unpublished, http://www.esat.kuleuven.ac.be/~abiryuko/coppersmith_letter.txt
Shimizu, A. and S. Miyaguchi (1998). “Fast data encipherment algorithm FEAL.” Advances in Cryptology—EUROCRYPT'87, Lecture Notes in Computer Science, vol. 304, eds. D. Chaum and W.L. Price. Springer-Verlag, Berlin, 267–278.
Google Scholar
Smid, M. and D. Branstad (1998). “The data encryption standard: past and future.” Proceedings of the IEEE, 76 (5), 550–559.
Google Scholar
Smith, J.L. (1971). “The design of Lucifer: A cryptographic device for data communications.” Technical Report, IBM T.J. Watson Research Center, Yorktown Heights, NY, USA.
Google Scholar
van Oorschot, P.C. and M.J. Wiener (1990). “A known plaintext attack on two-key triple encryption.” Advances in Cryptology—EUROCRYPT'90, Lecture Notes in Computer Science, vol. 473, ed. I. Damgård. Springer-Verlag, Berlin, 318–325.
Google Scholar
Wiener, M. (1996).“Efficient des key search.” Practical Cryptography for Data Internetworks, presented at the rump session of CRYPTO'93, 31–79.
Google Scholar