scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Proceedings ArticleDOI
06 May 2016
TL;DR: With these integral distinguishers, Simeck32/48/64 reduced to 21/21/24 rounds respectively can be attacked with integral cryptanalysis.
Abstract: Since proposed by NSA in June, 2013, SIMON and SPECK families have attracted the attention of massive cryptographers. More recently, at CHES 2015, a lightweight block cipher Simeck is proposed, which has adopted the merits from both SIMON and SPECK. However, the security level on Simeck against integral cryptanalysis has never been evaluated. This paper firstly proposes some theoretical and experimental integral distinguishes on Simeck. More specifically, 12/14/16-round theoretical integral distinguishers on Simeck32/48/64 and some 15-round experimental integral distinguishers on Simeck32 are firstly presented. With these integral distinguishers, Simeck32/48/64 reduced to 21/21/24 rounds respectively can be attacked with integral cryptanalysis.

12 citations

Book ChapterDOI
12 Dec 2010
TL;DR: This paper finds a new impossible differential property of ARIA, and proposes an attack against ARIA-256 reduced to 7 rounds based on this property, while previous attacks can only attack ARIA up to 6 rounds.
Abstract: This paper studies the security of the block cipher ARIA against impossible differential cryptanalysis. We find a new impossible differential property of ARIA, and propose an attack against ARIA-256 reduced to 7 rounds based on this property, while previous attacks can only attack ARIA up to 6 rounds. Our new attack needs 2125 chosen plaintexts and 2238 7-round encryptions. This is the best result for impossible differential cryptanalysis of ARIA known so far.

12 citations

Posted Content
TL;DR: It is shown that the keystream generated from their stream cipher is not random and can be distinguished from random with only about 100 outputs (3200 bits) in 2 milliseconds on Intel Centrino 1.6GHz processor.
Abstract: Nawaz, Gupta and Gong recently proposed a 32-bit RC4-like stream cipher. In this paper, we show that the keystream generated from their stream cipher is not random. The keystream can be distinguished from random with only about 100 outputs (3200 bits) in 2 milliseconds on Intel Centrino 1.6GHz processor.

12 citations

Journal ArticleDOI
TL;DR: These results are the first known related-key cryptanalytic results on PRINTcipher, which support the 80/160-bit secret keys of 48/96-bit block ciphers proposed in CHES 2010.
Abstract: PRINTcipher-48/96 are 48/96-bit block ciphers proposed in CHES 2010 which support the 80/160-bit secret keys, respectively. In this paper, we propose related-key cryptanalysis of PRINTcipher. To recover the 80-bit secret key of PRINTcipher-48, our attack requires 247 related-key chosen plaintexts with a computational complexity of . In the case of PRINTcipher-96, we require 295 related-key chosen plaintexts with a computational complexity of 2107. These results are the first known related-key cryptanalytic results on them.

12 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850