scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book
01 Jan 2014
TL;DR: This work focuses on Cryptanalysis of Block Ciphers, including side-Channel analysis of Montgomery's Representation Randomization, and security Amplification for the Composition of block ciphers.
Abstract: Malicious Hashing: Eve's Variant of SHA-1.- Binary Elligator Squared.- Batch NFS.- An Improvement of Linear Cryptanalysis with Addition Operations with Applications to FEAL-8X.- Colliding Keys for SC2000-256.- Faster Binary-Field Multiplication and Faster Binary-Field MACs.- OMD: A Compression Function Mode of Operation for Authenticated Encryption.- Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results.- Improved Differential Cryptanalysis of Round-Reduced Speck.- Differential Cryptanalysis of SipHash.- Weak Instances of PLWE.- The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function.- Side-Channel Analysis of Montgomery's Representation Randomization.- Practical Cryptanalysis of PAES.- Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation.- Error-Tolerant Side-Channel Cube Attack Revisited.- A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups.- Linear Biases in AEGIS Keystream.- Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers.- Fast Point Multiplication Algorithms for Binary Elliptic Curves with and Without Precomputation.- Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound.- Solving the Discrete Logarithm of a 113-bit Koblitz Curve with an FPGA Cluster.

9 citations

Journal ArticleDOI
TL;DR: This paper mainly presents zero-correlation linear cryptanalysis on various versions of SIMON, and uses the divide-and-conquer technique to improve the results of linear crypt analysis proposed by Javad et al. in ePrint Report 2013/663.
Abstract: In June 2013, the U.S. National Security Agency proposed two families of lightweight block ciphers, called SIMON and SPECK respectively. These ciphers are designed to perform excellently on both hardware and software platforms. In this paper, we mainly present zero-correlation linear cryptanalysis on various versions of SIMON. Firstly, by using missin-the-middle approach, we construct zero-correlation linear distinguishers of SIMON, and zero-correlation linear attacks are presented based on careful analysis of key recovery phase. Secondly, multidimensional zero-correlation linear attacks are used to reduce the data complexity. Our zero-correlation linear attacks perform better than impossible differential attacks proposed by Abed et al. in ePrint Report 2013/568. Finally, we also use the divide-and-conquer technique to improve the results of linear cryptanalysis proposed by Javad et al. in ePrint Report 2013/663.

9 citations

Journal ArticleDOI
TL;DR: A procedure for keylength determination in the process of cryptanalysis of polyalphabetic ciphers, the core of any attack of this type of cipher.
Abstract: This article presents a new application for Information Retrieval techniques. We introduce the use of clustering and categorization in the attack of cryptosystems. In order to clearly present the fundamentals and understand the workings and the implications of this new technique, we developed a procedure for keylength determination in the process of cryptanalysis of polyalphabetic ciphers, the core of any attack of this type of ciphers. The basic premises are: first, a cryptogram is a normal document written in an unknown language; secondly, Information Retrieval Techniques are extremely useful in detecting string patterns in ordinary texts and might be helpful with cryptograms as well.

9 citations

Book ChapterDOI
Shoichi Hirose1
15 Aug 2002
TL;DR: In this article, it was shown that for every unkeyed hash function in their model, there exist block ciphers secure against the adaptive chosen plaintext/ciphertext attack such that the UH function based on them is not one-way.
Abstract: There are many proposals of unkeyed hash functions based on block ciphers. Preneel, Govaerts and Vandewalle, in their CRYPTO'93 paper, presented the general model of unkeyed hash functions based on block ciphers such that the size of the hashcode is equal to the block size and is almost equal to the key size. In this article, it is shown that, for every unkeyed hash function in their model, there exist block ciphers secure against the adaptive chosen plaintext attack such that the unkeyed hash function based on them is not one-way. The proof is constructive: the secure block ciphers are explicitly defined based on which one-way unkeyed hash functions cannot be constructed. Some of the block ciphers presented are secure even against the adaptive chosen plaintext/ciphertext attack.

9 citations

Proceedings ArticleDOI
01 Jan 2006
TL;DR: This work aims at having a review of different design philosophies which were used in past and those which are adopted in these submissions, and gives an insight into the recent trends in the design of stream ciphers.
Abstract: Unlike block ciphers, stream ciphers do not have a standard model. A variety of structures are followed in stream cipher design. The stream cipher project of ECRYPT: eSTREAM aims to identify new stream ciphers that might become suitable for widespread adoption. 34 submissions are made in this on going project, based not only on conventional designs but also on some novel ideas. In this paper a comparative study of these submissions is made with respect to the design structures they have used. Our work aims at having a review of different design philosophies which were used in past and those which are adopted in these submissions. This study of the proposed ciphers also gives an insight into the recent trends in the design of stream ciphers

9 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850