scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: It is shown in this work that the proposed substitution boxes can resist differential and linear cryptanalysis and sustain algebraic attacks.
Abstract: The strength of cryptosystems heavily relies on the substitution boxes. Cryptosystems with weak substitution boxes cannot resist algebraic attacks, linear and differential cryptanalysis. In this paper, first, we propose a strong algebraic structure for the construction of substitution boxes. The proposed substitution boxes have good algebraic properties and are able to resist against algebraic attacks. Second, we propose a new method for creating multiple substitution boxes with the same algebraic properties using permutation of symmetric group on a set of size 8 and bitwise XOR operation. Third, the proposed substitution boxes with the same algebraic properties are then applied to images and it is observed that the statistical properties of substituted images are different from each other. The simulation results and statistical and security analysis for the proposed substitution boxes are very competitive. Also, it is shown in this work that the proposed substitution boxes can resist differential and linear cryptanalysis and sustain algebraic attacks.

31 citations

Book ChapterDOI
26 Mar 2007
TL;DR: The differential-linear cryptanalysis is applied to recover the key of Phelix, the strengthened version of Helix, and it is shown that the key can be recovered with about 241.5 operations.
Abstract: The previous key recovery attacks against Helix obtain the key with about 288 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 235.6 chosen plaintext words). The stream cipher Phelix is the strengthened version of Helix. In this paper we apply the differential-linear cryptanalysis to recover the key of Phelix. With 234 chosen nonces and 237 chosen plaintext words, the key of Phelix can be recovered with about 241.5 operations.

31 citations

Book ChapterDOI
09 Dec 2002
TL;DR: This paper applies related-cipher attack to block cipher SQUARE and shows that SQUARE is vulnerable to this attack and that a new AES key schedule proposed at ACISP02 is weaker than the original one under this attack.
Abstract: We formally introduce the concept of related-cipher attack. In this paper, we consider the related ciphers as block ciphers with the same round function but with different round numbers. If their key schedules do not depend on the total round number, then related-cipher attack could be applied if the same key is used. We applied this attack to block cipher SQUARE and show that SQUARE is vulnerable to this attack. We also show that a new AES key schedule proposed at ACISP02 is weaker than the original one under this attack. We then classify the differential attacks into three categories: related-message attack (the original differential cryptanalysis), related-key attack and related-cipher attack. These attacks should be taken into consideration in cipher design.

31 citations

Journal ArticleDOI
TL;DR: A flaw in the approach used to choose plaintexts or ciphertexts in certain previously published square-like cryptanalytic results for Camellia is described and two possible approaches to correct them are given.
Abstract: The Camellia block cipher has a 128-bit block length, a user key 128, 192 or 256 bits long and a total of 18 rounds for a 128-bit key and 24 rounds for a 192 or 256-bit key. It is a Japanese CRYPTREC-recommended e-government cipher, a European new European schemes for signatures, integrity and encryption (NESSIE) selected cipher and an ISO international standard. In this study, the authors describe a flaw in the approach used to choose plaintexts or ciphertexts in certain previously published square-like cryptanalytic results for Camellia and give two possible approaches to correct them. Finally, by taking advantage of the early abort technique and a few observations on the key schedule of Camellia, the authors present impossible differential attacks on 10-round Camellia with the FL/FL−1 functions under 128 key bits, 11-round Camellia with the FL/FL−1 functions under 192 key bits, 14-round Camellia without the FL/FL−1 functions under 192 key bits and 16-round Camellia without the FL/FL−1 functions under 256 key bits.

31 citations

Journal ArticleDOI
TL;DR: In this article, a new image encryption scheme using a secret key of 144-bits is proposed, in which image is divided into blocks and subsequently into color components, each color component is modified by performing bitwise operation which depends on secret key as well as a few most significant bits of its previous and next color component.
Abstract: In this paper, a new image encryption scheme using a secret key of 144-bits is proposed. In the substitution process of the scheme, image is divided into blocks and subsequently into color components. Each color component is modified by performing bitwise operation which depends on secret key as well as a few most significant bits of its previous and next color component. Three rounds are taken to complete substitution process. To make cipher more robust, a feedback mechanism is also applied by modifying used secret key after encrypting each block. Further, resultant image is partitioned into several key based dynamic sub-images. Each sub-image passes through the scrambling process where pixels of sub-image are reshuffled within itself by using a generated magic square matrix. Five rounds are taken for scrambling process. The propose scheme is simple, fast and sensitive to the secret key. Due to high order of substitution and permutation, common attacks like linear and differential cryptanalysis are infeasible. The experimental results show that the proposed encryption technique is efficient and has high security features.

31 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850