scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The result indicates that there is no trapdoor design for a Rijndael-like cipher based on the imprimitivity of the group action of its proper round functions which is difficult to detect.

46 citations

Book ChapterDOI
12 Nov 2012
TL;DR: This attack was practically, and successfully, applied on DES and Triple-DES and trained a neural network to retrieve plaintext from ciphertext without retrieving the key used in encryption.
Abstract: In this paper, we apply a new cryptanalytic attack on DES and Triple-DES. The implemented attack is a known-plaintext attack based on neural networks. In this attack we trained a neural network to retrieve plaintext from ciphertext without retrieving the key used in encryption. The attack was practically, and successfully, applied on DES and Triple-DES. This attack required an average of 211 plaintext-ciphertext pairs to perform cryptanalysis of DES in an average duration of 51 minutes. For the cryptanalysis of Triple-DES, an average of only 212 plaintext-ciphertext pairs was required in an average duration of 72 minutes. As compared to other attacks, this attack is an improvement in terms of number of known-plaintexts required, as well as the time required to perform the complete attack.

46 citations

Journal ArticleDOI
TL;DR: A disjoint and monic zero decomposition algorithm for the zero set of a Boolean equation system and an explicit formula for the number of solutions of a boolean equation system are given.
Abstract: This paper presents a characteristic set method for solving Boolean equations, which is more e-cient and has better properties than the general characteristic set method. In particular, the authors give a disjoint and monic zero decomposition algorithm for the zero set of a Boolean equation system and an explicit formula for the number of solutions of a Boolean equation system. The authors also prove that a characteristic set can be computed with a polynomial number of multiplications of Boolean polynomials in terms of the number of variables. As experiments, the proposed method is used to solve equations from cryptanalysis of a class of stream ciphers based on nonlinear fllter generators. Extensive experiments show that the method is quite efiective.

45 citations

Posted Content
TL;DR: In this article, the authors survey the state of the art in symmetric key encryption, in particular in the block ciphers and stream ciphertexts area, and present a survey of the state-of-the-art in this area.
Abstract: In these lecture notes we survey the state of the art in symmetric key encryption, in particular in the block ciphers and stream ciphers area. The area of symmetric key encryption has been very active in the last five years due to growing interest from academic and industry research, standardization efforts like AES, NESSIE and CRYPTREC, as well as due to ease of government control over export of cryptography.

45 citations

Journal ArticleDOI
TL;DR: A cryptanalytic attack that employs the tree representation of this cipher and introduces an abstraction in the form of general conditions for managing the information about its internal state is presented.

45 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850