scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: Some properties of the differential spectra of power functions, i.e., monomials mappings on F2n, are investigated, focusing in particular on functions with a small differential uniformity and on some infinite families of power function families.
Abstract: Some properties of power permutations, that is, monomials bijective mappings on double-struck capital F 2 n, are investigated. In particular, the differential spectrum of these functions is shown to be of great interest for estimating their resistance to some variants of differential cryptanalysis. The relationships between the differential spectrum of a power permutation and the weight enumerator of a cyclic code with two zeroes are provided. The functions with a two-valued differential spectrum are also studied and the differential spectra of several infinite families of exponents are computed.

81 citations

Book ChapterDOI
Meiqin Wang1
11 Jun 2008
TL;DR: The differential characteristics for r-round(5 ≤ r ≤ 15), then give the differential cryptanalysis on reduced-round variants of PRESENT to attack 16-round PRESENT using 264 chosen plaintexts, 232 6-bit counters, and 264 memory accesses.
Abstract: PRESENT is proposed by A. Bogdanov et al. in CHES 2007 for extremely constrained environments such as RFID tags and sensor networks. In this paper, we present the differential characteristics for r-round(5 ≤ r ≤ 15), then give the differential cryptanalysis on reduced-round variants of PRESENT. We attack 16-round PRESENT using 264 chosen plaintexts, 232 6-bit counters, and 264 memory accesses.

81 citations

Book ChapterDOI
24 Mar 1999
TL;DR: It is demonstrated that a weakness of this type can be used to construct a trapdoor that may be difficult to detect and some implications for block cipher design are noted.
Abstract: An iterated block cipher can be regarded as a means of producing a set of permutations of a message space. Some properties of the group generated by the round functions of such a cipher are known to be of cryptanalytic interest. It is shown here that if this group acts imprimitively on the message space then there is an exploitable weakness in the cipher. It is demonstrated that a weakness of this type can be used to construct a trapdoor that may be difficult to detect. An example of a DES-like cipher, resistant to both linear and differential cryptanalysis that generates an imprimitive group and is easily broken, is given. Some implications for block cipher design are noted.

80 citations

Journal ArticleDOI
01 Nov 1994
TL;DR: This thesis studies cryptanalysis, applications and design of secret key block ciphers, which has a number of rounds, where in each round one applies a cryptographically weak function.
Abstract: In this thesis we study cryptanalysis, applications and design of secret key block ciphers. In particular, the important class of Feistel ciphers is studied, which has a number of rounds, where in each round one applies a cryptographically weak function.

80 citations

Book
16 Nov 2011
TL;DR: This book provides a comparative study of RC4 with other stream ciphers and explains how to reconstruct the secret key from known state information and analyzes the RC4 PRGA in detail, including a sketch of state recovery attacks.
Abstract: RC4 Stream Cipher and Its Variants is the first book to fully cover the popular software stream cipher RC4. With extensive expertise in stream cipher cryptanalysis and RC4 research, the authors focus on the analysis and design issues of RC4. They also explore variants of RC4 and the eSTREAM finalist HC-128. After an introduction to the vast field of cryptology, the book reviews hardware and software stream ciphers and describes RC4. It presents a theoretical analysis of RC4 KSA, discussing biases of the permutation bytes toward secret key bytes and absolute values. The text explains how to reconstruct the secret key from known state information and analyzes the RC4 PRGA in detail, including a sketch of state recovery attacks. The book then describes three popular attacks on RC4: distinguishing attacks, Wired Equivalent Privacy (WEP) protocol attacks, and fault attacks. The authors also compare the advantages and disadvantages of several variants of RC4 and examine stream cipher HC-128, which is the next level of evolution after RC4 in the software stream cipher paradigm. The final chapter emphasizes the safe use of RC4. With open research problems in each chapter, this book offers a complete account of the most current research on RC4. It not only covers the basics of cryptography, but also provides a comparative study of RC4 with other stream ciphers.

80 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850