scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book ChapterDOI
01 Jan 2009
TL;DR: An overview of block ciphers design is given and some of the work that has been developed in the area of algebraic cryptanalysis is recalled, including a few computational and algebraic techniques that could be used in the analysis of blockciphers and discuss possible directions for future work.
Abstract: Block ciphers are one of the most important classes of cryptographic algorithms in current use. Commonly used to provide confidentiality for transmission and storage of information, they encrypt and decrypt blocks of data according to a secret key. Several recently proposed block ciphers (in particular the AES (Daemen and Rijmen in The Design of Rijndael, Springer, Berlin, 2002)) exhibit a highly algebraic structure: their round transformations are based on simple algebraic operations over a finite field of characteristic 2. This has caused an increasing amount of cryptanalytic attention to be directed to the algebraic properties of these ciphers. Of particular interest is the proposal of the so-called algebraic attacks against block ciphers. In these attacks, a cryptanalyst describes the encryption operation as a large set of multivariate polynomial equations, which—once solved—can be used to recover the secret key. Thus the difficulty of solving these systems of equations is directly related to the cipher’s security. As a result computational algebra is becoming an important tool for the cryptanalysis of block ciphers. In this paper we give an overview of block ciphers design and recall some of the work that has been developed in the area of algebraic cryptanalysis. We also consider a few computational and algebraic techniques that could be used in the analysis of block ciphers and discuss possible directions for future work.

23 citations

Book ChapterDOI
29 Oct 2012
TL;DR: New attacks on reduced-round LBlock using related-key differential cryptanalysis are presented, including a new related- key boomerang distinguishing attack on 16-rounder LBlock and a key recovery attack on 22- round LBlock based on a 16-round related-Key truncated differential.
Abstract: At ACNS 2011, Wu and Zhang proposed a new lightweight block cipher which is named LBlock. The design rationale of LBlock considers the trade-offs between security against cryptanalyses and performance in low-resource implementations. In this paper, we present new attacks on reduced-round LBlock using related-key differential cryptanalysis. Firstly, we construct a new related-key boomerang distinguishing attack on 16-round LBlock. Secondly, we construct a key recovery attack on 22-round LBlock based on a 16-round related-key truncated differential. In contrast to the published cryptanalysis results of reduced-round LBlock, our attacks have advantages on data and computational complexities.

23 citations

Posted Content
TL;DR: An independent-biclique attack on the full version and also a differential inside-out cryptanalysis on the round-reduced version of PRINCEcore, which holds the major encryption logic and is wrapped by two key additions.

23 citations

Journal ArticleDOI
TL;DR: Li et al. as discussed by the authors further studied the boomerang uniformity of some non-quadratic differentially 4-uniform functions, in particular the Bracken-Leander cubic function.
Abstract: The boomerang attack, introduced by Wagner in 1999, is a cryptanalysis technique against block ciphers based on differential cryptanalysis. In particular it takes into consideration two differentials, one for the upper part of the cipher and one for the lower part, and it exploits the dependency of these two differentials. At Eurocrypt’18, Cid et al. introduced a new tool, called the Boomerang Connectivity Table (BCT), that permits to simplify this analysis. Next, Boura and Canteaut introduced an important parameter for cryptographic S-boxes called boomerang uniformity, that is the maximum value in the BCT. Very recently, the boomerang uniformity of some classes of permutations (in particular quadratic functions) have been studied by Li, Qu, Sun and Li, and by Mesnager, Tang and Xiong. In this paper we further study the boomerang uniformity of some non-quadratic differentially 4-uniform functions. In particular, we consider the case of the Bracken-Leander cubic function and three classes of 4-uniform functions constructed by Li, Wang and Yu, obtained from modifying the inverse functions.

23 citations

Journal ArticleDOI
TL;DR: In this paper, the authors proposed several criteria on P and its inversion P-1 to characterise the existence of 3/4-round impossible differentials for Rijndael and ARIA.
Abstract: Impossible differential cryptanalysis is a very popular tool for analysing the security of modern block ciphers and the core of such attack is based on the existence of impossible differentials. Currently, most methods for finding impossible differentials are based on the miss-in-the-middle technique and they are very ad hoc. In this study, the authors concentrate on substitution–permutation network (SPN) ciphers whose diffusion layer is defined by a linear transformation P. Based on the theory of linear algebra, the authors propose several criteria on P and its inversion P-1 to characterise the existence of 3/4-round impossible differentials. The authors further discuss the possibility to extend these methods to analyse 5/6-round impossible differentials. Using these criteria, impossible differentials for reduced-round Rijndael are found that are consistent with the ones found before. New 4-round impossible differentials are discovered for block cipher ARIA. Many 4-round impossible differentials are firstly detected for a kind of SPN cipher that employs a 32×32 binary matrix proposed at ICISC 2006 as its diffusion layer. It is concluded that the linear transformation should be carefully designed in order to protect the cipher against impossible differential cryptanalysis.

22 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850