Biham, E., Dunkelman, O., and Keller, N. (2005). New
combined attacks on block ciphers. In Fast Soft-
ware Encryption (FSE), LNCS 3557, pages 126–144.
Springer.
Biham, E., Dunkelman, O., and Keller, N. (2007). A new
attack on 6-round IDEA. In Fast Software Encryption
(FSE), LNCS 4593, pages 211–224. Springer.
Biham, E., Dunkelman, O., and Keller, N. (2008). A unified
approach to related-key attacks. In Fast Software En-
cryption (FSE), LNCS 5086, pages 73–96. Springer.
Biham, E., Dunkelman, O., Keller, N., and Shamir, A.
(2011/417). New data-efficient attacks on reduced-
round IDEA. IACR ePrint 2011/417.
Biryukov, A., Nakahara.Jr, J., Preneel, B., and Vande-
walle, J. (2002). New weak-key classes of IDEA. In
Information and Communications Security (ICICS),
LNCS 2513, pages 315–326. Springer.
Biryukov, A. and Wagner, D. (1999). Slide attacks. In Fast
Software Encryption (FSE), LNCS 1636, pages 245–
259. Springer.
Bogdanov, A., Khovratovich, D., and Rechberger, C.
(2011). Biclique cryptanalysis of the full AES. IACR
ePrint archive 2011/449.
Bogdavov, A. and Rechberger, C. (2010). A 3-subset meet-
in-the-middle attack: cryptanalysis of the lightweight
block cipher KTANTAN. IACR ePrint archive
2010/532.
Borisov, N., Chew, M., Johnson, R., and Wagner, D. (2002).
Multiplicative differentials. In Fast Software Encryp-
tion (FSE), LNCS 2365, pages 17–33. Springer.
Borst, J., Knudsen, L., and Rijmen, V. (1997). Two at-
tacks on reduced IDEA (extended abstract). In EU-
ROCRYPT, LNCS 1233, pages 1–13. Springer.
Daemen, J., Govaerts, R., and Vandewalle, J. (1993). Weak
keys for IDEA. In CRYPTO, LNCS 773, pages 224–
231. Springer.
Daemen, J., Knudsen, L., and Rijmen, V. (1997). The block
cipher SQUARE. In Fast Software Encryption (FSE),
LNCS 1267, pages 149–165. Springer.
Demirci, H. (2003). Square-like attacks on reduced rounds
of IDEA. In Selected Areas in Cryptography (SAC),
LNCS 2595, pages 147–159. Springer.
Demirci, H., Selcuk, A., and T¨ure, E. (2003). A new meet-
in-the-middle attack on the IDEA block cipher. In
Selected Areas in Cryptography (SAC), LNCS 3006,
pages 117–129. Springer.
FIPS197 (2001). Advanced encryption standard (AES).
FIPS PUB 197 Federal Information Processing Stan-
dard Publication 197, U.S. Department of Commerce.
Guilley, S., Hoogvorst, P., and Pacalet, R. (2004). Dif-
ferential power analysis model and some results. In
Quisquater, J.-J., Paradinas, P., Deswarte, Y., and
Kalam, A., editors, CARDIS, pages 127–142. Kluwer.
Hawkes, P. (1998). Differential-linear weak key classes of
IDEA. In EUROCRYPT,LNCS 1403, pages 112–126.
Springer.
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee,
C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J.,
and Chee, S. (2006). HIGHT: A new block cipher suit-
able for low-resource device. In Goubin, L. and Mat-
sui, M., editors, Cryptographic Hardware and Embed-
ded Systems, LNCS 4249, pages 46–59. Springer.
Isobe, T. (2011). A single-key attack on the full GOST
block cipher. In Fast Software Encryption (FSE),
LNCS 6733, pages 290–305. Springer.
Joye, M. and Quisquater, J.-J., editors (2004). Crypto-
graphic Hardware and Embedded Systems - CHES
2004, LNCS 3156. Springer.
Junod, P. (2005). New attacks against reduced-round ver-
sions of IDEA. In Fast Software Encryption (FSE),
LNCS 3557, pages 384–397. Springer.
Kelsey, J., Schneier, B., and Wagner, D. (1996). Key-
schedule cryptanalysis of IDEA, G-DES, GOST,
SAFER and triple-DES. In CRYPTO, LNCS 1109,
pages 237–251. Springer.
Kelsey, J., Schneier, B., and Wagner, D. (1999). Mod
n cryptanalysis, with applications against RC5P and
M6. In Fast Software Encryption (FSE), LNCS 1636,
pages 139–155. Springer.
Khovratovich, D., Leurent, G., and Rechberger, C. (2012).
Narrow-bicliques: cryptanalysis of full IDEA. In EU-
ROCRYPT, LNCS 7237, pages 392–410. Springer.
Knudsen, L. and Rijmen, V. (1997). Truncated differentials
of IDEA. Technical report, ESAT-COSIC Tech report
97-1.
Knudsen, L. and Rijmen, V. (2008). Known-key dis-
tinguishers for some block ciphers. In Asiacrypt,
LNCS 4833, pages 315–324. Springer.
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential
power analysis. In CRYPTO, LNCS, pages 388–397.
Springer.
Lai, X. (1992). On the Design and Security of Block Ci-
phers. PhD thesis, ETH no. 9752, Swiss Federal In-
stitute of Technology, Zurich.
Lai, X. and Massey, J. (1990). A proposal for a new block
encryption standard. In EUROCRYPT, LNCS 473,
pages 389–404. Springer.
Lai, X., Massey, J., and Murphy, S. (1991). Markov ci-
phers and differential cryptanalysis. In EUROCRYPT,
LNCS 547, pages 17–38. Springer.
Lemke, K., Schramm, K., and Paar, C. (2004). Dpa on n-bit
sized boolean and arithmetic operations and its appli-
cation to IDEA, RC6, and the HMAC-construction. In
(Joye and Quisquater, 2004), pages 205–219.
Mangard, S., Oswald, E., and Popp, T. (2007). Power Anal-
ysis Attacks: Revealing the Secrets of Smart Cards
(Advances in Information Security). Springer.
Matsui, M. (1994). Linear cryptanalysis method for DES
cipher. In EUROCRYPT, LNCS 765, pages 386–397.
Springer.
Matsui, M. (1995). On correlation between the order of
s-boxes and the strength of DES. In EUROCRYPT,
LNCS 950, pages 366–375. Springer.
Menezes, A., vanOorschot, P., and Vanstone, S. (1997).
Handbook of Applied Cryptography. CRC Press.
NakaharaJr, J. (2009). On the order of round components in
the AES. International Journal of Network Security
(IJNS), 9:44–50.
Nakahara.Jr, J., Preneel, B., and Vandewalle, J. (2002).
Square attacks on reduced-round PES and IDEA
SECRYPT2013-InternationalConferenceonSecurityandCryptography
36