scispace - formally typeset
Journal ArticleDOI

New types of cryptanalytic attacks using related keys

Eli Biham
- 01 Dec 1994 - 
- Vol. 7, Iss: 4, pp 229-246
Reads0
Chats0
TLDR
It is shown that the key-scheduling algorithms of many blockciphers inherit obvious relationships between keys, and use these key relations to attack the blockcips, and that DES is not vulnerable to the related keys attacks.

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Differential Cryptanalysis of Reduced Rounds of GOST

TL;DR: This paper presents the first result of differential cryptanalysis of GOST with reduced number of rounds with the idea of using a set of differential characteristics, which is a partitioning type, to reduce the influence of the key value upon the probability as well as get high differential probability.
Journal ArticleDOI

Advanced Differential-Style Cryptanalysis of the NSA's Skipjack Block Cipher

TL;DR: The security of Skipjack is revisited, in particular its resistance to advanced differential-style and related-key distinguishers that were most likely not considered in the original design objectives of the NSA, and first-known related-keys impossible differential, rectangle andrelated-key rectangle distinguishers are constructed.
Journal ArticleDOI

Reflection Cryptanalysis of PRINCE-Like Ciphers

TL;DR: New distinguishers on PRINCE-like ciphers are introduced by constructing probable or impossible relations from the cipher data located at layers that are symmetric around the middle of the cipher, called reflection characteristics in this paper, depend crucially on the choice of the reflection parameter α.
Book ChapterDOI

Neuro-Cryptanalysis of DES and Triple-DES

TL;DR: This attack was practically, and successfully, applied on DES and Triple-DES and trained a neural network to retrieve plaintext from ciphertext without retrieving the key used in encryption.
Book ChapterDOI

The Related-Key Security of Iterated Even–Mansour Ciphers

TL;DR: It is shown that the simplest one-round EM cipher is strong enough to achieve non-trivial levels of RKA security even under chosen-ciphertext attacks and that three rounds can boost security to resist chosen-plaintext attacks.
References
More filters
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Journal Article

Data encryption standard

TL;DR: Presentation de la norme americaine de codage des donnees informatisees (DES: Data Encryption Standard) permet de proteger lesDonnees selon des criteres qui sont developpes dans ce texte.
Book

Differential Cryptanalysis of the Data Encryption Standard

TL;DR: This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.
Journal ArticleDOI

Cryptography and Computer Privacy

Horst Feistel
- 01 May 1973 -