scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Proceedings ArticleDOI
17 Mar 2016
TL;DR: This article analyzes how a single difference effects after one round to another round and how the reduction can be possible with some particular choices of keys and examines the possibility of reducing the complexity with the existing attack.
Abstract: The eSTREAM project [5] was established to choose new stream ciphers with comparison to existing ciphers (e.g. AES) as to provide a better alternative. The stream cipher Salsa20 [3] as a candidate of the eSTREAM project was accepted for the final phase and again successfully reviewed with 12 round. ChaCha is a variant of Salsa20 aiming at bringing better diffusion for similar performance. Significant effort has been made to analyze & explained Salsa and ChaCha with reduced round in [1] and [2], with some improvements. In this article, first we go through the work done in [1] with complexity 2248 and [2] with complexity 2243 to provide a view of the existing attack for ChaCha7, i.e., 7 rounds. For Salsa20/8 i.e., 8 rounds, complexity is 2247.2 [1] and 2245.5 [2]. Then we go through the method for Differential Cryptanalysis of Salsa20 and ChaCha, improved by correlation attacks and related to the concept of neutral bits to analyze Salsa20/9 & ChaCha with 8 rounds [1]. And to analyze the possibility of reducing the complexity with the existing attack. We determine how a single difference effects after one round to another round and how the reduction can be possible with some particular choices of keys.

14 citations

01 Jan 2008
TL;DR: This thesis considers the (in)security of block ciphers against sta-tistical cryptanalytic attacks and develops some tools to perform optimal attacks andquantify their efficiency.
Abstract: Block ciphers probably figure in the list of the most important cryptographicprimitives. Although they are used for many different purposes, their essential goal isto ensure confidentiality. This thesis is concerned by their quantitative security , that is,by measurable attributes that reflect their ability to guarantee this confidentiality.The first part of this thesis deals with well know results. Starting with Shan-non’s Theory of Secrecy, we move to practical implications for block ciphers, recall themain schemes on which nowadays block ciphers are based, and introduce the Luby-Rackoff security model. We describe distinguishing attacks and key-recovery attacksagainst block ciphers and show how to turn the firsts into the seconds. As an illustration,we recall linear cryptanalysis which is a classical example of statistical cryptanalysis.In the second part, we consider the (in)security of block ciphers against sta-tistical cryptanalytic attacks and develop some tools to perform optimal attacks andquantify their efficiency. We start with a simple setting in which the adversary hasto distinguish between two sources of randomness and show how an optimal strategycan be derived in certain cases. We proceed with the practical situation where thecardinality of the sample space is too large for the optimal strategy to be implementedand show how this naturally leads to the concept of

14 citations

01 Jan 2007
TL;DR: A semiconductor wafer is supported by a supporting plate via adhesive in some steps of fabricating a semiconductor device because the supporting plate has a low thermal conductivity to ensure stable bonding operation.
Abstract: A semiconductor wafer is supported by a supporting plate via adhesive in some steps of fabricating a semiconductor device. The supporting plate is a porous ceramic plate impregnated with or painted with resin such as epoxy resin, silicone resin and polyimide varnish. The porous ceramic supporting plate has a low thermal conductivity to ensure stable bonding operation.

14 citations

Book ChapterDOI
03 Dec 2006
TL;DR: KFC is the first practical block cipher to propose tight security proofs of resistance against large classes of attacks, including most classical cryptanalysis (such as linear and differential cryptanalysis, taking hull effect in consideration in both cases), and results from the decorrelation theory are extended to the whole KFC construction.
Abstract: We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the advantage of the best d-limited adaptive distinguisher, for any value of d. Using results from the decorrelation theory, we extend these results to the whole KFC construction. To the best of our knowledge, KFC is the first practical (in the sense that it can be implemented) block cipher to propose tight security proofs of resistance against large classes of attacks, including most classical cryptanalysis (such as linear and differential cryptanalysis, taking hull effect in consideration in both cases, higher order differential cryptanalysis, the boomerang attack, differential-linear cryptanalysis, and others).

14 citations

Journal ArticleDOI
TL;DR: This work reviews the various techniques of differential cryptanalysis and translates them into the terminology of high order derivatives introduced by Lai, and naturally suggests generalizations and refinements such as conditional differential crypt analysis.
Abstract: Differential cryptanalysis is probably the most popular tool for chosen plaintext attacks on block ciphers It also applies to chosen IV attacks on stream ciphers, but here, high order differential attacks have been surprisingly successful, namely on NLFSR-based constructions Most approaches have been developed in terms of the algebraic normal form of Boolean functions Prominent examples are the d-monomial test, cube attacks, and cube testers We review the various techniques and translate them into the terminology of high order derivatives introduced by Lai The unified view points out similarities between seemingly different approaches and naturally suggests generalizations and refinements such as conditional differential cryptanalysis

14 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850