scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Proceedings ArticleDOI
15 Oct 2010
TL;DR: A substitution-diffusion based image cipher using chaotic standard and logistic maps was proposed recently but can be broken with a simple method by using only one known plain and cipher image pair.
Abstract: A substitution-diffusion based image cipher using chaotic standard and logistic maps was proposed recently. However, the cipher can be broken with a simple method by using only one known plain and cipher image pair. The attacking process need not to be complex because of the two vital defects of the encryption algorithm. Suggestions for improving the security of the algorithm are also provided.

18 citations

Journal ArticleDOI
TL;DR: This paper analyzes the security of the SMS4 block cipher against differential cryptanalysis, and proves three theorems and one corollary that reflect relationships of 5- and 6-round SMS4.
Abstract: SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theorems and one corollary that reflect relationships of 5- and 6-round SMS4. Next, by these relationships, we clarify the minimum number of active S-boxes in 6-, 7- and 12-round SMS4 respectively. Finally, based on the above results, we present a family of about 214 differential characteristics for 19-round SMS4, which leads to an attack on 23-round SMS4 with 2118 chosen plaintexts and 2126.7 encryptions.

18 citations

Book ChapterDOI
13 Jul 2004
TL;DR: In this paper, the authors show an attack on full-round SPECTR H64 and CIKS-1 using related key differential characteristic, which is based on data-dependent rotation with simple key schedule.
Abstract: In this paper we show an attack on full-round SPECTR H64 and CIKS-1 using related key differential characteristic, which are based on data-dependent rotation with simple key schedule. To find partial 35-bit subkeys of SPECTR-H64 it needs about 223 data and 216 encryptions with an expected success probability 95.8%. As for CIKS-1, 24 data and 233 encryptions are requried to find the final round key of it with an expected success probability 80%.

18 citations

01 Jan 2013
TL;DR: This paper tried to describe the existing cryptanalytic attacks on various ciphers and countermeasures to these attacks have been suggested on the basis of information available to attacker, computational time requirements and memory requirements etc.
Abstract: This paper mainly focuses on various types of attacks on symmetric cipher & asymmetric cipher .In this paper we tried to describe the existing cryptanalytic attacks on various ciphers and countermeasures to these attacks have been suggested on the basis of information available to attacker ,computational time requirements and memory requirements etc . In order to develop a new secure cipher, it is very necessary that these attacks should be taken into consideration during development and countermeasures of these attacks should be applied in the design, so that the new design is not vulnerable to these attacks. It will also facilitate the security analysis of the existing ciphers and provide an opportunity to understand the requirements for developing a secure and efficient cipher design. This paper surveys about various cryptanalysis techniques for image encryption schemes ,public key cryptosystems ,various encryption standards such as AES ,DES,RSA etc and then tries to suggest some points to improve the level of security .

18 citations

Journal Article
TL;DR: A new cryptanalysis method for stream ciphers based on T-functions and apply it to the TSC family which was proposed by Hong et al., based on linear approximations of the algorithms (in particular of the T-function).
Abstract: In this paper, we introduce a new cryptanalysis method for stream ciphers based on T-functions and apply it to the TSC family which was proposed by Hong et al.. Our attack are based on linear approximations of the algorithms (in particular of the T-function). Hence, it is related to correlation attack, a popular technique to break stream ciphers with a linear update, like those using LFSR's. We show a key-recovery attack for the two algorithms proposed at FSE 2005: TSC-1 in 2 25.4 computation steps, and TSC-2 in 2 48.1 steps. The first attack has been implemented and takes about 4 minutes to recover the whole key on an average PC. Another algorithm in the family, called TSC-3, was proposed at the ECRYPT call for stream ciphers. Despite some differences with its predecessors, it can be broken by similar techniques. Our attack has complexity of 2 42 known keystream bits to distinguish it from random, and about 2 66 steps of computation to recover the full secret key. An extended version of this paper can be found on the ECRYPT website [23].

18 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850