scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book
01 Jan 2012
TL;DR: This research presents a new generation of tools and designs for cryptanalysis called Keccak, which combines the efforts of previous generations of cryptanalysis researchers into a single architecture.
Abstract: Block ciphers.- Differential cryptanalysis.- Hash functions.- Modes of operation.- New tools for cryptanalysis.- New designs.- Keccak.

19 citations

Journal ArticleDOI
TL;DR: This work has shown how expert systems programmed in artificial intelligence languages can break simple substitution ciphers by capturing and employing knowledge about the relative frequencies of single letters and certain combinations of letters in certain positions.
Abstract: Expert systems programmed in artificial intelligence languages can break simple substitution ciphers by capturing and employing knowledge about the relative frequencies of single letters and certain combinations of letters in certain positions. These techniques can be extended to fixed-key polyalphabetic ciphers after using regression analysis to separate out the segments of text enciphered in each component alphabet.

19 citations

Book ChapterDOI
30 Aug 2006
TL;DR: This work adapted and optimized the Binary Decision Diagram attack of Krause, for the specific details of E0, and describes practical experience with BDD-based cryptanalysis, which so far has been a theoretical concept.
Abstract: In this paper we analyze the E0 cipher, which is the cipher used in the Bluetooth specifications. We adapted and optimized the Binary Decision Diagram attack of Krause, for the specific details of E0. Our method requires 128 known bits of the keystream in order to recover the initial value of the four LFSR's in the E0 system. We describe several variants which we built to lower the complexity of the attack. We evaluated our attack against the real (non-reduced) E0 cipher. Our best attack can recover the initial value of the four LFSR's, for the first time, with a realistic space complexity of 223 (84MB RAM), and with a time complexity of 287. This attack can be massively parallelized to lower the overall time complexity. Beyond the specifics of E0, our work describes practical experience with BDD-based cryptanalysis, which so far has mostly been a theoretical concept.

19 citations

Journal ArticleDOI
TL;DR: In this paper, a human behavior-based optimization algorithm, supported with Self-Organizing Maps (SOM), is proposed to improve the nonlinearity property of the substitution box.
Abstract: The cryptanalytic resistance of modern block and stream encryption systems mainly depends on the substitution box (S-box). In this context, the problem is thus to create an S-box with higher value of nonlinearity because this property can provide some degree of protection against linear and differential cryptanalysis attacks. In this paper, we design a scheme built on a human behavior-based optimization algorithm, supported with Self-Organizing Maps to prevent premature convergence and improve the nonlinearity property in order to obtain strong $8 \times 8$ substitution boxes. The experiments are compared with S-boxes obtained using other metaheuristic algorithms such as Ant Colony Optimization, Genetic Algorithm and an approach based on chaotic functions and show that the obtained S-boxes have good cryptographic properties. The obtained S-box is investigated against standard tests such as bijectivity, nonlinearity, strict avalanche criterion, bit independence criterion, linear probability and differential probability, proving that the proposed scheme is proficient to discover a strong nonlinear component of encryption systems.

19 citations

Book ChapterDOI
13 Feb 2011
TL;DR: A review of the development of fast correlation attacks and their implications on the design of stream ciphers over the past two decades is given.
Abstract: Fast correlation attacks have considerably evolved since their first appearance. They have lead to new design criteria of stream ciphers, and have found applications in other areas of communications and cryptography. In this paper, a review of the development of fast correlation attacks and their implications on the design of stream ciphers over the past two decades is given.

19 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850