scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Proceedings ArticleDOI
01 Dec 1993
TL;DR: A differential attack on several hash functions based on a block cipher with the emphasis on the results for cases where DES [8] is the underlying block cipher.
Abstract: This paper describes a differential attack on several hash functions based on a block cipher. The emphasis will be on the results for cases where DES [8] is the underlying block cipher. It will briefly discuss the case of FEAL-N [19, 21].

24 citations

Book ChapterDOI
14 Dec 2008
TL;DR: In this article, the related-key boomerang attack on round reduced versions of the AES has been applied to 7 and 9 rounds of AES-192 and AES-256.
Abstract: In this paper we present two new attacks on round reduced versions of the AES We present the first application of the related-key boomerang attack on 7 and 9 rounds of AES-192 The 7-round attack requires only 218 chosen plaintexts and ciphertexts and needs 2675 encryptions We extend our attack to nine rounds of AES-192 This leaves to a data complexity of 267 chosen plaintexts and ciphertexts using about 214333 encryptions to break 9 rounds of AES-192

24 citations

Book ChapterDOI
10 Jul 2006
TL;DR: In this paper, the first step of cryptanalysis for the HFE cryptosystem is taken, which consists in distinguishing HFE public keys from random systems of quadratic equations, and two distinguishers are provided: the first one has polynomial complexity and subexponential advantage; the second has sub-exponential complexity and advantage close to one.
Abstract: The HFE cryptosystem was the subject of several cryptanalytic studies, sometimes successful, but always heuristic. To contrast with this trend, this work goes back to the beginnning and achieves in a provable way a first step of cryptanalysis which consists in distinguishing HFE public keys from random systems of quadratic equations. We provide two distinguishers: the first one has polynomial complexity and subexponential advantage; the second has subexponential complexity and advantage close to one. These distinguishers are built on the differential methodology introduced at Eurocrypt'05 by Fouque & al. Their rigorous study makes extensive use of combinatorics in binary vector spaces. This combinatorial approach is novel in the context of multivariate schemes. We believe that the alliance of both techniques provides a powerful framework for the mathematical analysis of multivariate schemes

23 citations

Journal ArticleDOI
TL;DR: Analysis of the security of the Yi-Tan-Siew chaotic cipher shows that the security is independent of the use of the chaotic tent map, once the sub-key K is removed via the proposed suggested differential chosen-plaintext attack.
Abstract: This paper presents a comprehensive analysis on the security of the Yi-Tan-Siew chaotic cipher. A differential chosen-plaintext attack and a differential chosen-ciphertext attack are suggested to break the sub-key K, under the assumption that the time stamp can be altered by the attacker, which is reasonable in such attacks. Also, some security problems about the sub-keys /spl alpha/ and /spl beta/ are clarified, from both theoretical and experimental points of view. Further analysis shows that the security of this cipher is independent of the use of the chaotic tent map, once the sub-key K is removed via the proposed suggested differential chosen-plaintext attack.

23 citations

01 Jan 2006
TL;DR: In this article, the authors propose a method to solve the problem of "uniformity" and "uncertainty" in the context of health care, and propose a solution.
Abstract: 1

23 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850