scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book
08 Oct 2008
TL;DR: A Privacy Protection Scheme for a Scalable Control Method in Context-Dependent Services is proposed in this paper, where the GPS Identification Scheme using Frobenius Expansions and Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256 are discussed.
Abstract: A Privacy Protection Scheme for a Scalable Control Method in Context-Dependent Services.- The GPS Identification Scheme Using Frobenius Expansions.- Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256.- Efficient Hash Collision Search Strategies on Special-Purpose Hardware.- Cryptography Based on Quadratic Forms: Complexity Considerations.- Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme.- Cryptanalysis of MOR and Discrete Logarithms in Inner Automorphism Groups.- Preimages for Reduced-Round Tiger.- Specific S-Box Criteria in Algebraic Attacks on Block Ciphers with Several Known Plaintexts.- Combiner Driven Management Models and Their Applications.- New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B.- Cryptanalysis of Achterbahn-128/80 with a New Keystream Limitation.

14 citations

Journal Article
TL;DR: The SecurID hash function is used for authenticating users to a corporate computer infrastructure as mentioned in this paper, however, it can be broken in few milliseconds on a PC With 70 adaptively chosen plaintexts.
Abstract: The SecurID hash function is used for authenticating users to a corporate computer infrastructure. We analyse an alleged implementation of this hash function. The block cipher at the heart of the function can be broken in few milliseconds on a PC With 70 adaptively chosen plaintexts. The 64-bit secret key of 10% of the cards can be discovered given two months of token outputs and 2 48 analysis steps. A larger fraction of cards can be covered given more observation time.

14 citations

Book
16 Jun 2004
TL;DR: New Cryptographic Primitives Based on Multiword T-Functions and Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices are presented.
Abstract: New Cryptographic Primitives Based on Multiword T-Functions.- Towards a Unifying View of Block Cipher Cryptanalysis.- Algebraic Attacks on Summation Generators.- Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering.- Improving Fast Algebraic Attacks.- Resistance of S-Boxes against Algebraic Attacks.- Differential Attacks against the Helix Stream Cipher.- Improved Linear Consistency Attack on Irregular Clocked Keystream Generators.- Correlation Attacks Using a New Class of Weak Feedback Polynomials.- Minimum Distance between Bent and 1-Resilient Boolean Functions.- Results on Rotation Symmetric Bent and Correlation Immune Boolean Functions.- A Weakness of the Linear Part of Stream Cipher MUGI.- Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines.- VMPC One-Way Function and Stream Cipher.- A New Stream Cipher HC-256.- A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher.- Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices.- ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware.- Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST.- On the Additive Differential Probability of Exclusive-Or.- Two Power Analysis Attacks against One-Mask Methods.- Nonce-Based Symmetric Encryption.- Ciphers Secure against Related-Key Attacks.- Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance.- The EAX Mode of Operation.- CWC: A High-Performance Conventional Authenticated Encryption Mode.- New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms.- Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan.- Fast Software-Based Attacks on SecurID.- A MAC Forgery Attack on SOBER-128.- On Linear Approximation of Modulo Sum.

14 citations

Proceedings ArticleDOI
26 Mar 2011
TL;DR: A higher order differential cryptanalysis framework based on higher order derivatives is introduced and some properties ofHigher order derivatives are shown and discussed and their applications are discussed.
Abstract: In this paper, we introduce a higher order differential cryptanalysis framework based on higher order derivatives. We show the previous attacks, higher order differential attack(HODA), algebraic IV differential attack(AIDA), Cube Attack, Cube Tester and bitwise higher order differential attack(BHODA) are all theoretically based on higher order derivatives and can be generalized in the cryptanalysis framework. Inspiring from the framework, we show some properties of higher order derivatives and discuss their applications. We also propose a practical higher order differential cryptanalysis technique and an algorithm based on it, additionally.

14 citations

Journal ArticleDOI
TL;DR: The first white‐box AES (WB‐AES) implementation is revisited and a conditional re‐encoding method for cryptanalysis protection is presented and the experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increased in execution speed.
Abstract: Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

14 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850