scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The objective of this paper is to present a binary stream cipher which is secure with respect to a number of attacks, and has reasonable performance.
Abstract: Both stream ciphers and block ciphers can be used to provide data confidentiality service. Stream ciphers are preferred in many applications, since they can destroy statistical properties of natural languages to some extent. However, it seems hard to design a stream cipher with many proven security properties. The objective of this paper is to present a binary stream cipher which is secure with respect to a number of attacks, and has reasonable performance. The advantage of the stream cipher over existing ones is that it has more proven security properties.

13 citations

Journal ArticleDOI
TL;DR: The classical encryption schemes such as caesar cipher, shift cipher, vigenere cipher, affine cipher and hill cipher are discussed and a modified algorithm is proposed which can provide a better security using simple computations.
Abstract: Objectives: Computer security is all about the study of cyber attacks with a view to defend against them. Cryptography is considered to be a class of science by using the special art of transforming information in a protected way such that it can overcome the attacks. There is an immense requirement of strong cryptographic algorithms in order to withstand against the various attacks. Methods: The Kerchoff''s Principle states that the encryption and decryption algorithms are always available to anyone. The security of the cipher against any sort of attack should be depends only on the secrecy of the key. There comes the play of cryptanalysis. It is art of breaking the keys by identifying the vulnerabilities existing in the systems. This paper deals with the classical encryption schemes and their cryptanalysis. The cryptanalysis for various encryption schemes differs a lot. Various cryptanalysis like statistical analysis, frequency analysis, trial and error (brute force) are carried out in this work. Findings: The classical encryption schemes such as caesar cipher, shift cipher, vigenere cipher, affine cipher and hill cipher are discussed in the paper. A detailed analysis about the security of the above mentioned ciphers are explored. Among the ciphers it is identified that if the key varies for each plaintext to be encrypted provides added security. But the worst is the management of the huge key space. A modified algorithm is proposed which can provide a better security using simple computations. In this approach lots of keys are used but generated from a single key by using simple shift and EXOR operation. In the main stream only one key need to be exchanged between the communication entities and for that exchange we can make use of the public key cryptosystem. Application: Cryptography is considered to be an ineluctable field in era of communication. Cryptographic algorithms acts as an underpinning for lots of applications such as Anonymous Remailers, Digital Signatures, Secured Money transactions etc.

13 citations

Book ChapterDOI
01 Jan 2015
TL;DR: It is shown that the plain-image can be successfully recovered without knowing secret key and the Xu et al. algorithm is not secure enough for practical utilization.
Abstract: This paper provides break of an image encryption algorithm suggested by Xu et al. recently in [Commun Nonlinear Sci Numer Simulat 19 (10) 3735–3744 2014]. The authors realized a Laplace transformation based synchronization between two fractional-order chaotic systems to execute error-free encryption and decryption of digital images. The statistical analyses show the consistent encryption strength of Xu et al. algorithm. However, a careful probe of their algorithm uncovers underlying security shortcomings which make it vulnerable to cryptanalysis. In this paper, we analyze its security and proposed chosen plaintext-attack/known plaintext-attack to break the algorithm completely. It is shown that the plain-image can be successfully recovered without knowing secret key. The simulation of proposed cryptanalysis evidences that Xu et al. algorithm is not secure enough for practical utilization.

13 citations

Book ChapterDOI
19 Mar 2012
TL;DR: In this article, a tool for evaluating more accurately the probabilities of additive differentials over multiple rounds of a cryptographic primitive is proposed. But the tool is not suitable for the analysis of ARX-based ciphers against differential cryptanalysis.
Abstract: Due to their fast performance in software, an increasing number of cryptographic primitives are constructed using the operations addition modulo 2n, bit rotation and XOR (ARX). However, the resistance of ARX-based ciphers against differential cryptanalysis is not well understood. In this paper, we propose a new tool for evaluating more accurately the probabilities of additive differentials over multiple rounds of a cryptographic primitive. First, we introduce a special set of additive differences, called UNAF (unsigned non-adjacent form) differences. Then, we show how to apply them to find good differential trails using an algorithm for the automatic search for differentials. Finally, we describe a key-recovery attack on stream cipher Salsa20 reduced to five rounds, based on UNAF differences.

13 citations

Book ChapterDOI
Dai Watanabe1, Soichi Furuya1
05 Feb 2004
TL;DR: It is shown the MAC generation function of SOBER-128 is vulnerable against differential cryptanalysis, and the success probability of this attack is estimated at 2− − 6.
Abstract: SOBER-128 is a stream cipher designed by Rose and Hawkes in 2003. It can be also uses for generating Message Authentication Codes (MACs). The developers claimed that it is difficult to forge the MAC generated by SOBER-128, though, the security model defined in the proposal paper is not realistic. In this paper, we examine the security of the MAC generation function of SOBER-128 under the security notion given by Bellare and Namprempre. As a result, we show the MAC generation function of SOBER-128 is vulnerable against differential cryptanalysis. The success probability of this attack is estimated at 2− − 6.

13 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850