scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Dissertation
01 Jan 2012
TL;DR: This dissertation presents cryptanalysis of several symmetric lightweight primitives, both stream and block ciphers, and a related-key attack on KTANTAN is presented, which notably uses only a few related keys, runs in less than half a minute on a current computer, and directly contradicts the designers' claims.
Abstract: This dissertation presents cryptanalysis of several symmetric lightweight primitives, both stream ciphers and block ciphers. Further, some aspects of authentication in combination with a keystream generator is investigated, and a new member of the Grain family of stream ciphers, Grain-128a, with built-in support for authentication is presented. The first contribution is an investigation of how authentication can be provided at a low additional cost, assuming a synchronous stream cipher is already implemented and used for encryption. These findings are then used when presenting the latest addition to the Grain family of stream ciphers, Grain-128a. It uses a 128-bit key and a 96-bit initialization vector to generate keystream, and to possibly also authenticate the plaintext. Next, the stream cipher BEAN, superficially similar to Grain, but notably using a weak output function and two feedback with carry shift registers (FCSRs) rather than linear and (non-FCSR) nonlinear feedback shift registers, is cryptanalyzed. An efficient distinguisher and a state-recovery attack is given. It is shown how knowledge of the state can be used to recover the key in a straightforward way. The remainder of this dissertation then focuses on block ciphers. First, a related-key attack on KTANTAN is presented. The attack notably uses only a few related keys, runs in less than half a minute on a current computer, and directly contradicts the designers' claims. It is discussed why this is, and what can be learned from this. Next, PRINTcipher is subjected to linear cryptanalysis. Several weak key classes are identified and it is shown how several observations of the same statistical property can be made for each plaintext--ciphertext pair. Finally, the invariant subspace property, first observed for certain key classes in PRINTcipher, is investigated. In particular, its connection to large linear biases is studied through an eigenvector which arises inside the cipher and leads to trail clustering in the linear hull which, under reasonable assumptions, causes a significant number of large linear biases. Simulations on several versions of PRINTcipher are compared to the theoretical findings. (Less)

17 citations

Journal Article
TL;DR: In this paper, the authors analyzed the security of a chaotic cipher against chosen-plaintext attacks, and pointed out that this cipher can be broken by a chosenplaintext attack.
Abstract: At ISNN'04, a novel symmetric cipher was proposed, by combining a chaotic signal and a clipped neural network (CNN) for encryption. The present paper analyzes the security of this chaotic cipher against chosen-plaintext attacks, and points out that this cipher can be broken by a chosen-plaintext attack. Experimental analyses are given to support the feasibility of the proposed attack.

17 citations

Journal ArticleDOI
TL;DR: The experimental results show that the proposed technique is efficient and has high security features, and common attacks like linear and differential cryptanalysis are infeasible.
Abstract: In this paper, a new image encryption scheme using a secret key of 128-bit size is proposed. In the algorithm, image is partitioned into several key based dynamic blocks and further, each block passes through the eight rounds of diffusion as well as substitution process. In diffusion process, sequences of block pixels are rearranged within the block by a zigzag approach whereas block pixels are replaced with another by using difference calculation of row and column in substitution process. Due to high order of substitution and diffusion, common attacks like linear and differential cryptanalysis are infeasible. The experimental results show that the proposed technique is efficient and has high security features.

17 citations

Journal ArticleDOI
TL;DR: A general cryptanalysis method is presented based on statistical estimation theory and results of a rotor machine under a ciphertext only attack and a substitution-permutation network under a known plaintext attack are presented.
Abstract: A general cryptanalysis method is presented based on statistical estimation theory. It is applied to two systems of practical interest: rotor machines and substitution-permutation networks. To cryptanalyze these systems, the finite keyspace is imbedded in a continuous set and the key estimate is a proper quantization of the continuous maximum likelihood estimate. Promising cryptanalysis results of a rotor machine under a ciphertext only attack and a substitution-permutation network under a known plaintext attack are presented.

17 citations

Book ChapterDOI
17 Dec 2013
TL;DR: Reducing the capacity to the output size of the SHA-3 standard slightly improves attacks, while reducing the permutation size degrades attacks on Keccak.
Abstract: In October 2012, NIST has announced Keccak as the winner of the SHA-3 cryptographic hash function competition. Recently, at CT-RSA 2013, NIST brought up the idea to standardize Keccak variants with different parameters than those submitted to the SHA-3 competition. In particular, NIST considers to reduce the capacity to the output size of the SHA-3 standard and additionally, standardize a Keccak variant with a permutation size of 800 instead of 1600 bits. However, these variants have not been analyzed very well during the SHA-3 competition. Especially for the variant using an 800-bit permutation no analysis on the hash function has been published so far. In this work, we analyze these newly proposed Keccak variants and provide practical collisions for up to 4 rounds for all output sizes by constructing internal collisions. Our attacks are based on standard differential cryptanalysis contrary to the recent attacks by Dinur at al. from FSEi¾ź2013. We use a non-linear low probability path for the first two rounds and use methods from coding theory to find a high-probability path for the last two rounds. The low probability path as well as the conforming message pair is found using an automatic differential path search tool. Our results indicate that reducing the capacity slightly improves attacks, while reducing the permutation size degrades attacks on Keccak.

17 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850