scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
DOI
19 Sep 2017
TL;DR: It is shown that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search tool, and a new method to incorporate linear incompatibility in the MILP model is developed.
Abstract: In this article, we provide the first independent security analysis of Deoxys, a third-round authenticated encryption candidate of the CAESAR competition, and its internal tweakable block ciphers Deoxys-BC-256 and Deoxys-BC-384. We show that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search tool. In particular, we develop a new method to incorporate linear incompatibility in the MILP model. We use this tool to generate valid differential paths for reduced-round versions of Deoxys-BC-256 and Deoxys-BC-384, later combining them into broader boomerang or rectangle attacks. Here, we also develop a new MILP model which optimises the two paths by taking into account the effect of the ladder switch technique. Interestingly, with the tweak in Deoxys-BC providing extra input as opposed to a classical block cipher, we can even consider beyond full-codebook attacks. As these primitives are based on the TWEAKEY framework, we further study how the security of the cipher is impacted when playing with the tweak/key sizes. All in all, we are able to attack 10 rounds of Deoxys-BC-256 (out of 14) and 13 rounds of Deoxys-BC-384 (out of 16). The extra rounds specified in Deoxys-BC to balance the tweak input (when compared to AES) seem to provide about the same security margin as AES-128. Finally we analyse why the authenticated encryption modes of Deoxys mostly prevent our attacks on Deoxys-BC to apply to the authenticated encryption primitive.

32 citations

Journal ArticleDOI
TL;DR: The proposed cryptographically strong S-box shows very low differential approximation probability as compared to other chaos-based S-boxes designed recently, while maintaining good cryptographic properties and high value of linear approximation probability.
Abstract: Substitution box is a vital and the only nonlinear component of modern encryption algorithm. S-box is introduced as a confusion component to resist against differential cryptanalysis. Chaos-based encryption is well liked because it exhibits similarity like cryptography. However, chaotic S-boxes possess high maximum differential approximation probability, measured using difference distribution table (DDT) for differential cryptanalysis. Therefore, this paper reports a systematic design methodology to generate chaotic S-box utilizing DDT and that can be used in multimedia encryption algorithms. DDT within the design loop is used to optimize differential approximation probability. The proposed S-box shows very low differential approximation probability as compared to other chaos-based S-box designed recently, while maintaining good cryptographic properties and high value of linear approximation probability. The strength of the proposed cryptographically strong S-box is vetted in the practical implementation of multimedia encryption.

32 citations

Book ChapterDOI
03 Dec 2009
TL;DR: This paper gives a cache timing cryptanalysis of stream ciphers using word-based linear feedback shift registers (LFSRs), such as Snow, Sober, Turing, or Sosemanuk, and shows how the LFSR state for any such cipher can be recovered using very little computational effort.
Abstract: Cache timing attacks are a class of side-channel attacks that is applicable against certain software implementations. They have generated significant interest when demonstrated against the Advanced Encryption Standard (AES), but have more recently also been applied against other cryptographic primitives. In this paper, we give a cache timing cryptanalysis of stream ciphers using word-based linear feedback shift registers (LFSRs), such as Snow, Sober, Turing, or Sosemanuk. Fast implementations of such ciphers use tables that can be the target for a cache timing attack. Assuming that a small number of noise-free cache timing measurements are possible, we describe a general framework showing how the LFSR state for any such cipher can be recovered using very little computational effort. For the ciphers mentioned above, we show how this knowledge can be turned into efficient cache-timing attacks against the full ciphers.

32 citations

Book ChapterDOI
12 Dec 2012
TL;DR: The comparison of symbolic expressions suggests that Grain-128a is immune against dynamic cube attacks and also immune against differential attacks as the best attack could find results in a bias at round 189 out of 256.
Abstract: Grain-128a is a new version of the stream cipher Grain-128. To analyse the security of the cipher, we study the monomial structure and use high order differential attacks on both the new and old versions. The comparison of symbolic expressions suggests that Grain-128a is immune against dynamic cube attacks. Additionally, we find that it is also immune against differential attacks as the best attack we could find results in a bias at round 189 out of 256.

32 citations

Journal ArticleDOI
TL;DR: This study presents a cryptanalysis method based on Genetic Algorithm and Tabu Search to break a Mono-Alphabetic Substitution Cipher in Adhoc networks and compares and analyzed the performance of these algorithms in automated attacks on Mono-alphabetic Substitutes Cipher.
Abstract: With exponential growth of networked system and application such as e-Commerce, the demand for effective Internet security is increasing. Cryptology is the science and study of systems for secret communication. In consists of two complementary fields of study: cryptography and cryptanalysis. This study presents a cryptanalysis method based on Genetic Algorithm and Tabu Search to break a Mono-Alphabetic Substitution Cipher in Adhoc networks. We have also compared and analyzed the performance of these algorithms in automated attacks on Mono-alphabetic Substitution Cipher. The use of Tabu search is largely an unexplored area in the field of Cryptanalysis. A generalized version of these algorithms can be used for attacking other ciphers as well.

32 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850