scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book ChapterDOI
01 Nov 2015
TL;DR: This paper is the first one to give zero-correlation linear approximations of SIMON64, SIMON96 and SIMON128, which are also utilized to attack the corresponding ciphers.
Abstract: SIMON is a family of lightweight block ciphers publicly released by the NSA. Up to now, there have been many cryptanalytic results on it by means of differential, linear, impossible differential, integral, zero-correlation linear cryptanalysis and so forth. At INDOCRYPT 2014, Wang et al. gave zero-correlation attacks for 20-round SIMON32, 20-round SIMON48/72 and 21-round SIMON48/96. We investigate the security of whole family of SIMON by using zero-correlation linear cryptanalysis in this paper. For SIMON32 and SIMON48, we can attack one more round than the previous zero-correlation attacks given by Wang et al. We are the first one to give zero-correlation linear approximations of SIMON64, SIMON96 and SIMON128. These approximations are also utilized to attack the corresponding ciphers.

20 citations

Book ChapterDOI
12 May 2010
TL;DR: This paper investigates the security of the NOEKEON block cipher against side channel cube attacks and shows that it is possible to extract 60 independent linear equations over 99 (out of 128) key variables.
Abstract: In this paper, we investigate the security of the NOEKEON block cipher against side channel cube attacks. NOEKEON was proposed by Daemen et al. for the NESSIE project. The block size and the key size are both 128 bits. The cube attack, introduced by Dinur and Shamir at EUROCRYPT 2009, is a new type of algebraic cryptanalysis. The attack may be applied if the adversary has access to a single bit of information that can be represented by a low degree multivariate polynomial over GF(2) of secret and public variables. In the side channel attack model, the attacker is assumed to have access to some leaked information about the internal state of the cipher as well as the plaintext and ciphertext. Adopting the notion of a single bit leakage as formalized by Dinur and Shamir, we assume that the attacker has only one bit of information about the intermediate state after each round. Using this side channel attack model, we show that it is possible to extract 60 independent linear equations over 99 (out of 128) key variables. To recover the whole 128-bit key, the attack requires only about 210 chosen plaintext and O(268) time complexity.

20 citations

Book ChapterDOI
Ercan Solak1
01 Jan 2011
TL;DR: Before attempting to design a new chaotic cipher, it is essential that the designers have a thorough grasp of the existing attacks and cryptanalysis tools.
Abstract: Cryptanalysis is an integral part of any serious effort in designing secure encryption algorithms. Indeed, a cryptosystem is only as secure as the most powerful known attack that failed to break it. The situation is not different for chaos-based ciphers. Before attempting to design a new chaotic cipher, it is essential that the designers have a thorough grasp of the existing attacks and cryptanalysis tools.

20 citations

Book ChapterDOI
28 Nov 1994
TL;DR: LOKI89 and LOKI91 are resistant to linear cryptanalysis from the viewpoint of the best linear approximate probability, whereas s2DES is breakable by a known-plaintext attack faster than an exhaustive key search.
Abstract: This paper discusses linear cryptanalysis of LOKI89, LOKI91 and s2DES. Our computer program based on Matsui's search algorithm has completely determined their best linear approximate equations, which tell us applicability of linear cryptanalysis to each cryptosystem. As a result, LOKI89 and LOKI91 are resistant to linear cryptanalysis from the viewpoint of the best linear approximate probability, whereas s2DES is breakable by a known-plaintext attack faster than an exhaustive key search. Moreover, our search program, which is also applicable to differential cryptanalysis, has derived their best differential characteristics as well. These values give a complete proof that characteristics found by Knudsen are actually best.

19 citations

Journal ArticleDOI
TL;DR: In this paper, a quantum version of differential cryptanalysis is proposed, which offers a quadratic speedup over the existing classical one and shows the quantum circuit implementing it, where the values to be compared and filtered are obtained by calling the quantum counting algorithm.
Abstract: In this paper, we propose a quantum version of the differential cryptanalysis which offers a quadratic speedup over the existing classical one and show the quantum circuit implementing it. The quantum differential cryptanalysis is based on the quantum minimum/maximum-finding algorithm, where the values to be compared and filtered are obtained by calling the quantum counting algorithm. Any cipher which is vulnerable to the classical differential cryptanalysis based on counting procedures can be cracked more quickly under this quantum differential attack.

19 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850