scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The main intention of this paper is to present an innovative cryptographic Substitution method that can generate stronger cipher then the existing substitution algorithms.
Abstract: most influential and universal approach to countering the threats to network / information security is encryption. Even though it is very authoritative, the cryptanalysts are very intelligent and they were working day and night to break the ciphers. To make a stronger cipher it is recommended that to use: More stronger and complicated encryption algorithms, Keys with more number of bits (Longer keys), larger block size as input to process, use authentication and confidentiality and secure transmission of keys. It is certain that, if we follow all the mentioned principles, can make a very stronger cipher. With this we have the following problems: It is a time consuming process for both encryption and decryption, It is difficult for the crypt analyzer to analyze the problem. Also suffers with the problems in the existing system. The main intention of this paper is to present an innovative cryptographic Substitution method, can generate stronger cipher then the existing substitution algorithms. We are sure that concept is new and the cryptanalysis did on this will prove that the cipher is strong.

17 citations

Journal Article
TL;DR: This research can be the basement for starting point to improve the lightweight block cipher in many directions like number of clock cycle, size of memory, number of Chosen Plaintext, GE, throughput and attacks.
Abstract: Although the AES is an excellent and preferred choice for almost all block cipher applications, it is not suitable for extremely constrained environments such as RFID (Radio-Frequency IDentification) tags and sensor networks. Therefore lightweight cryptography has become very vital and a strong demand in designing secure lightweight cryptographic modules is required. This paper meant to be a reference (for the cryptographic designers) on the lightweight block ciphers. It starts by doing a survey to collect the latest proposed ciphers, then to study them in terms of their algorithms specifications, hardware implementation and attacks. Finally, after the explanation and comparison, this research can be the basement for starting point to improve the lightweight block cipher in many directions like number of clock cycle, size of memory, number of Chosen Plaintext, GE, throughput and attacks. Also, this paper is under our investigation.

17 citations

Book ChapterDOI
10 Dec 2011
TL;DR: A 7-round impossible differential of Camellia including FL /FL −1 layer is introduced, which is better than all the known attacks on reduced round Camellian includingFL /FL -1 layer.
Abstract: Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. This paper introduces a 7-round impossible differential of Camellia including FL /FL −1 layer. Utilizing impossible differential attack, 10-round Camellia-128 is breakable with 2118.5 chosen plaintexts and 2123.5 10 round encryptions. Moreover, 10-round Camellia-192 and 11-round Camellia-256 can also be analyzed, the time complexity are about 2130.4 and 2194.5, respectively. Comparing with known attacks on reduced round Camellia including FL /FL −1 layer, our results are better than all of them.

17 citations

Proceedings ArticleDOI
22 Dec 2014
TL;DR: This paper analyzes the Piccolo family of lightweight block ciphers against the impossible differential cryptanalysis and finds that a combination of some ploys such as decreasing the S-box computations, finding an appropriate propagation of differentials, utilizing hash tables and using the linearity of the key-schedule lead to 12-round and 13-round impossible differential attack on Piccolo-80.
Abstract: This paper analyzes the Piccolo family of lightweight block ciphers against the impossible differential cryptanalysis. A combination of some ploys such as decreasing the S-box computations, finding an appropriate propagation of differentials, utilizing hash tables and using the linearity of the key-schedule as well as disregarding subkeys of two rounds lead to 12-round and 13-round impossible differential attack on Piccolo-80 and 15-round attack on Piccolo-128. The time and data complexity of the attack against Piccolo-80 is 255.18 and 236.34 for 12-round and 269.7 and 243.25 for 13-round, respectively. Moreover, the time and data complexity for 15 rounds cryptanalysis of Piccolo-128 are 2125.4 and 258.7, respectively.

17 citations

Journal Article
TL;DR: In this paper, the E 0 cipher was analyzed and the Binary Decision Diagram attack of Krause was adapted and optimized for the specific details of E 0, which is the cipher used in the Bluetooth specifications.
Abstract: In this paper we analyze the E 0 cipher, which is the cipher used in the Bluetooth specifications We adapted and optimized the Binary Decision Diagram attack of Krause, for the specific details of E 0 Our method requires 128 known bits of the keystream in order to recover the initial value of the four LFSR's in the E 0 system We describe several variants which we built to lower the complexity of the attack We evaluated our attack against the real (non-reduced) E 0 cipher Our best attack can recover the initial value of the four LFSR's, for the first time, with a realistic space complexity of 2 23 (84MB RAM), and with a time complexity of 2 87 This attack can be massively parallelized to lower the overall time complexity Beyond the specifics of E 0 , our work describes practical experience with BDD-based cryptanalysis, which so far has mostly been a theoretical concept

17 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850