scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The security of lightweight block ciphers PRES present-80 and PRESENT-128 applicable to hybrid information systems against biclique cryptanalysis is evaluated and results are superior to known bicelle cryptanalytic results on them.
Abstract: In this paper, we evaluate the security of lightweight block ciphers PRESENT-80 and PRESENT-128 applicable to hybrid information systems against biclique cryptanalysis To recover the secret key of PRESENT-80/128, our attacks require $$2^{7976}$$ 2 7976 full PRESENT-80 encryptions and $$2^{12791}$$ 2 12791 full PRESENT-128 encryptions, respectively These results are superior to known biclique cryptanalytic results on them

15 citations

Journal ArticleDOI
TL;DR: It has been theoretically proved that the proposed architecture can be reconfigured to generate a large number of mappings, all of which have high nonlinearity, satisfies Strict Avalanche Criterion (SAC) and is robust against linear and differential cryptanalysis.
Abstract: We present a scalable, modular, memoryless, and reconfigurable parallel architecture to generate cryptographically robust mappings, which are useful in the construction of stream and block ciphers. It has been theoretically proved that the proposed architecture can be reconfigured to generate a large number of mappings, all of which have high nonlinearity, satisfies Strict Avalanche Criterion (SAC) and is robust against linear and differential cryptanalysis. The architecture can be also used to optimize the resiliency and algebraic degree. The architecture has been found to scale easily to handle large number of input variables, which is an important criterion in realizing nonlinear combiners for stream ciphers using Boolean functions.

15 citations

Book ChapterDOI
23 Nov 2011
TL;DR: A distinguisher of double-bit differentials is constructed to improve Aumasson's single-bit differential cryptanalysis and shows that an adversary can distinguish keystream bits from random bits using a few input and output pairs of an initial keys and initial vectors.
Abstract: In this paper, we propose new attacks on 9-round Salsa20 and 8-round ChaCha. We constructed a distinguisher of double-bit differentials to improve Aumasson's single-bit differential cryptanalysis. We searched for correlations using a PC, and found strong correlations in 9-round Salsa20 and 8-round ChaCha. The complexities of the introduced attacks are 216 in 9-round Salsa20 and 2 in 8-round ChaCha, which are much less than the complexities of an exhaustive key search and existing attacks on those ciphers. The results show that an adversary can distinguish keystream bits from random bits using a few input and output pairs of an initial keys and initial vectors. This method has potential to apply to a wide range of stream ciphers; a double-bit correlation would be found in case that no single-bit correlation is found.

15 citations

Journal ArticleDOI
TL;DR: It has been found that besides using the standard S-Box, other modulus polynomials and additive constants are also able to generate equally or better random ciphertexts, thus increasing the key-space of AES.

15 citations

Journal ArticleDOI
TL;DR: The authors present a detailed introduction to hidden Markov models (HMM) and apply HMMs to the problem of solving simple substitution ciphers, and they empirically determine the accuracy as a function of the ciphertext length and the number of random restarts.
Abstract: In this article, the authors present a detailed introduction to hidden Markov models HMM. They then apply HMMs to the problem of solving simple substitution ciphers, and they empirically determine the accuracy as a function of the ciphertext length and the number of random restarts. Application to homophonic substitutions and other classic ciphers is briefly considered.

15 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850