scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Proceedings ArticleDOI
04 Nov 2010
TL;DR: The paper expounds the progress made in the block cipher analysis techniques and summarizes the current situation of theBlock cipher analysis at home and abroad.
Abstract: The paper expounds the progress made in the block cipher analysis techniques and summarizes the current situation of the block cipher analysis at home and abroad. Furthermore, the paper introduces and compares several common analysis techniques such as differential cryptanalysis, linear cryptanalysis, integral analysis, interpolation attacks, related key attacks, algebraic attacks, side channel attacks, etc.

11 citations

Proceedings ArticleDOI
21 Apr 2012
TL;DR: A one-time pad encryption algorithm that fully compensate for the inadequacies of the conventional block cipher, while use the advantages of the one-way hash algorithm, which is a safe and simple algorithm.
Abstract: In this paper we analyze the advantages and disadvantages of conventional block cipher and one-way hash algorithm, and given a one-time pad encryption algorithm based on them. This algorithm fully compensate for the inadequacies of the conventional block cipher, while use the advantages of the one-way hash algorithm. And it is a safe and simple algorithm. This algorithm can be easy used and expanded on the conventional block cipher.

11 citations

Journal ArticleDOI
TL;DR: Experimental results show the ability of PSO in finding the correct secret key which is used to recover the plaintext from only the cipher text.
Abstract: Transposition ciphers are a class of historical encryption algorithms based on rearranging units of plaintext according to some fixed permutation which acts as the secret key. This paper presents a new investigation for cryptanalysis transposition cipher based on Particle Swarm Optimization (PSO). PSO is utilized for the automatic recovery of the key, and hence the plaintext, from only the cipher text. Based upon a mathematical model of the social interactions of swarms, the algorithm has been shown to be effective at finding good solutions. Experimental results show the ability of PSO in finding the correct secret key which is used to recover the plaintext.

11 citations

Proceedings ArticleDOI
01 Apr 2017
TL;DR: A novel idea of combining algebraic and side channel attacks on stream ciphers is proposed, which can overcome their individual shortcomings to a great extent, thereby making it practically feasible.
Abstract: A cryptanalysis technique can be termed successful if its complexity is better than brute force attack, even though it may not be practically feasible due to high complexity. However, it is a proven fact that combining different type of attack techniques in past has paid dividends with regards to overall complexity. We, in this paper propose novel idea of combining algebraic and side channel attacks on stream ciphers. Algebraic cryptanalysis has a high cost when pitched against stream ciphers with nonlinear update and for side channel attacks, adversary needs to have a continued access to cipher's implementation. On the other hand combining both these attacks can overcome their individual shortcomings to a great extent, thereby making it practically feasible. Algebraic and side channel attacks have been earlier combined on block ciphers, but no work on applying such attacks against stream ciphers has been published so far.

11 citations

Book ChapterDOI
10 Feb 2008
TL;DR: This paper applies recent differential cryptanalysis techniques to Snefru, and devise new techniques that improve the attacks on Sne fru further, including using generic attacks with differential crypt analysis, and using virtual messages with second preimage attacks for finding preimages.
Abstract: In 1989---1990, two new hash functions were presented, Snefru and MD4. Snefru was soon broken by the newly introduced differential cryptanalysis, while MD4 remained unbroken for several more years. As a result, newer functions based on MD4, e.g., MD5 and SHA-1, became the de-facto and international standards. Following recent techniques of differential cryptanalysis for hash function, today we know that MD4 is even weaker than Snefru. In this paper we apply recent differential cryptanalysis techniques to Snefru, and devise new techniques that improve the attacks on Snefru further, including using generic attacks with differential cryptanalysis, and using virtual messages with second preimage attacks for finding preimages. Our results reduce the memory requirements of prior attacks to a negligible memory, and present a preimage of 2-pass Snefru. Finally, some observations on the padding schemes of Snefru and MD4 are discussed.

11 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850