scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book ChapterDOI
01 Jan 2010
TL;DR: Since DES is by far the best-studied symmetric algorithm, its design principles have inspired many current ciphers and hence, studying DES helps us to understand many other symmetric algorithms.
Abstract: The Data Encryption Standard (DES) has been by far the most popular block cipher for most of the last 30 years. Even though it is nowadays not considered secure against a determined attacker because the DES key space is too small, it is still used in legacy applications. Furthermore, encrypting data three times in a row with DES — a process referred to as 3DES or triple DES — yields a very secure cipher which is still widely used today (Section 3.5 deals with 3DES.) Perhaps what is more important, since DES is by far the best-studied symmetric algorithm, its design principles have inspired many current ciphers. Hence, studying DES helps us to understand many other symmetric algorithms.

12 citations

Book
20 Jun 2012
TL;DR: Introduction to Cryptology Basic Terminology Cryptology in Practice Why Study Cryptology?
Abstract: Introduction to Cryptology Basic Terminology Cryptology in Practice Why Study Cryptology? Substitution Ciphers Keyword Substitution Ciphers A Maplet for Substitution Ciphers Cryptanalysis of Substitution Ciphers A Maplet for Cryptanalysis of Substitution Ciphers Playfair Ciphers A Maplet for Playfair Ciphers Transposition Ciphers Columnar Transposition Ciphers A Maplet for Transposition Ciphers Cryptanalysis of Transposition Ciphers Maplets for Cryptanalysis of Transposition Ciphers ADFGX and ADFGVX Ciphers A Maplet for ADFGX and ADFGVX Ciphers The Enigma Machine and Navajo Code The Enigma Cipher Machine A Maplet for the Enigma Cipher Machine Combinatorics Cryptanalysis of the Enigma Cipher Machine The Navajo Code A Maplet for the Navajo Code Shift and Affine Ciphers Modular Arithmetic A Maplet for Modular Reduction Shift Ciphers A Maplet for Shift Ciphers Cryptanalysis of Shift Ciphers A Maplet for Cryptanalysis of Shift Ciphers Affine Ciphers A Maplet for Affine Ciphers Cryptanalysis of Affine Ciphers A Maplet for Cryptanalysis of Affine Ciphers Alberti and Vigenere Ciphers Alberti Ciphers A Maplet for Alberti Ciphers Vigenere Ciphers A Maplet for Vigenere Keyword Ciphers Probability The Friedman Test A Maplet for the Friedman Test The Kasiski Test A Maplet for the Kasiski Test Cryptanalysis of Vigenere Keyword Ciphers A Maplet for Cryptanalysis of Vigenere Keyword Ciphers Hill Ciphers Matrices A Maplet for Matrix Multiplication Hill Ciphers A Maplet for Hill Ciphers Cryptanalysis of Hill Ciphers A Maplet for Cryptanalysis of Hill Ciphers RSA Ciphers Introduction to Public-Key Ciphers Introduction to RSA Ciphers The Euclidean Algorithm Maplets for the Euclidean Algorithm Modular Exponentiation A Maplet for Modular Exponentiation ASCII RSA Ciphers Maplets for RSA Ciphers Cryptanalysis of RSA Ciphers A Maplet for Cryptanalysis of RSA Ciphers Primality Testing Integer Factorization The RSA Factoring Challenges ElGamal Ciphers The Diffie-Hellman Key Exchange Maplets for the Diffie-Hellman Key Exchange Discrete Logarithms A Maplet for Discrete Logarithms ElGamal Ciphers Maplets for ElGamal Ciphers Cryptanalysis of ElGamal Ciphers A Maplet for Cryptanalysis of ElGamal Ciphers The Advanced Encryption Standard Representations of Numbers A Maplet for Base Conversions Stream Ciphers A Maplet for Stream Ciphers AES Preliminaries AES Encryption AES Decryption A Maplet for AES Ciphers AES Security Message Authentication RSA Signatures Hash Functions RSA Signatures with Hashing Maplets for RSA Signatures The Man-in-the-Middle Attack A Maplet for the Man-in-the-Middle Attack Public-Key Infrastructures Maplets for X.509 Certificates Bibliography Hints or Answers to Selected Exercises Index

12 citations

Book ChapterDOI
11 Nov 1997
TL;DR: Making use of duality properties of Boolean functions, this work has obtained several results that are related to lower bounds on nonlinearity, as well as on the number of terms, of Boolean Functions.
Abstract: Recent advances in interpolation and high order differential cryptanalysis have highlighted the cryptographic significance of Boolean functions with a high algebraic degree. However, compared with other nonlinearity criteria such propagation, resiliency, differential and linear characteristics, apparently little progress has been made in relation to algebraic degree in the context of cryptography. The aim of this work is to research into relationships between algebraic degree and other nonlinearity criteria. Making use of duality properties of Boolean functions, we have obtained several results that are related to lower bounds on nonlinearity, as well as on the number of terms, of Boolean functions. We hope that these results would stimulate the research community's interest in further exploring this important area.

12 citations

Journal Article
TL;DR: In this article, it was shown that the keyed permutation is not as effective as it was conjectured to be and that low Hamming weighted differences can be used to perform a key dependent, differential attack on ICE.
Abstract: ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against differential and linear cryptanalysis. In this paper we will show however that we can use low Hamming weighted differences to perform a practical, key dependent, differential attack on ICE. The main conclusion is that the keyed permutation is not as effective as it was conjectured to be.

11 citations

Journal ArticleDOI
TL;DR: This paper studies the connection between the number of AND gates (multiplicative complexity) and the complexity of algebraic attacks, and model the encryption with multiple right-hand sides (MRHS) equations.
Abstract: Lightweight cipher designs try to minimize the implementation complexity of the cipher while maintaining some specified security level. Using only a small number of AND gates lowers the implementation costs, and enables easier protections against side-channel attacks. In our paper we study the connection between the number of AND gates (multiplicative complexity) and the complexity of algebraic attacks. We model the encryption with multiple right-hand sides (MRHS) equations. The resulting equation system is transformed into a syndrome decoding problem. The complexity of the decoding problem depends on the number of AND gates, and on the relative number of known output bits with respect to the number of unknown key bits. This allows us to apply results from coding theory, and to explicitly connect the complexity of the algebraic cryptanalysis to the multiplicative complexity of the cipher. This means that we can provide asymptotic upper bounds on the complexity of algebraic attacks on selected families of ciphers based on the hardness of the decoding problem.

11 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850