scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book ChapterDOI
02 Jan 1994
TL;DR: If the one-round functions of an r-round iterated cipher generate the alternating or the symmetric group, then for all corresponding Markov ciphers the chains of differences are irreducible and aperiodic, then the DES and the IDEA(32) are secure against a differential cryptanalysis attack after sufficiently many rounds.
Abstract: This paper includes some relations between differential cryptanalysis and group theory. The main result is the following: If the one-round functions of an r-round iterated cipher generate the alternating or the symmetric group, then for all corresponding Markov ciphers the chains of differences are irreducible and aperiodic.As an application it will be shown that if the hypothesis of stochastic equivalence holds for any of these corresponding Markov ciphers, then the DES and the IDEA(32) are secure against a differential cryptanalysis attack after sufficiently many rounds for these Markov ciphers.The section about IDEA(32) includes the result that the one-round functions of this algorithm generate the alternating group.

30 citations

Journal ArticleDOI
TL;DR: The strength of this cipher against related‐key impossible differential cryptanalysis is investigated, and two 6‐round related‐ key impossible differentials for mCrypton‐96 and m Crypton‐128 are constructed.
Abstract: mCrypton is a 64-bit lightweight block cipher designed for use in low-cost and resource-constrained applications such as RFID tags and sensors in wireless sensor networks. In this paper, we investigate the strength of this cipher against related-key impossible differential cryptanalysis. First, we construct two 6-round related-key impossible differentials for mCrypton-96 and mCrypton-128. Then, using these distinguishers, we present 9-round related-key impossible differential attacks on these two versions. The attack on mCrypton-96 requires 259.9 chosen plaintexts, and has a time complexity of about 274.9 encryptions. The data and time complexities for the attack on mCrypton-128 are 259.7 chosen plaintexts and 266.7 encryptions, respectively. Copyright © 2011 John Wiley & Sons, Ltd.

30 citations

Journal ArticleDOI
TL;DR: From the perspective of optical cryptanalysis, a method of chosen-plaintext attack against the optical encryption scheme based on joint transform correlator (JTC) architecture is proposed, indicating that the JTC architecture is vulnerable to chosen- Plaintext attack.
Abstract: From the perspective of optical cryptanalysis, we propose a method of chosen-plaintext attack against the optical encryption scheme based on joint transform correlator (JTC) architecture By implementing this attack, an opponent can access the encryption key with the help of the pre-knowledge of a special chosen plaintext and the corresponding ciphertext It indicates that the optical encryption scheme based on the JTC architecture is vulnerable to chosen-plaintext attack, even though introducing a nonlinear operation into the encryption transform The validity of this attack is verified by numerical simulations

29 citations

Journal ArticleDOI
TL;DR: It is shown that GOST is secure against the linear cryptanalysis after five rounds and against the differential crypt analysis after seven rounds.

29 citations

Book
25 Oct 1995
TL;DR: TEA, a tiny encryption algorithm that exploits the intractability of exact TSP for cryptography and reverse engineer an EES device is presented.
Abstract: Clock-controlled pseudorandom generators on finite groups.- On random mappings and random permutations.- Binary cyclotomic generators.- Construction of bent functions and balanced Boolean functions with high nonlinearity.- Additive and linear structures of cryptographic functions.- The RC5 encryption algorithm.- The MacGuffin block cipher algorithm.- S-boxes and round functions with controllable linearity and differential uniformity.- Properties of linear approximation tables.- Searching for the optimum correlation attack.- A known plaintext attack on the PKZIP stream cipher.- Linear cryptanalysis of stream ciphers.- Feedback with carry shift registers over finite fields.- A free energy minimization framework for inference problems in modulo 2 arithmetic.- Truncated and higher order differentials.- SAFER K-64: One year later.- Improved characteristics for differential cryptanalysis of hash functions based on block ciphers.- Linear cryptanalysis using multiple approximations and FEAL.- Problems with the linear cryptanalysis of DES using more than one active S-box per round.- Correlation matrices.- On the need for multipermutations: Cryptanalysis of MD4 and SAFER.- How to exploit the intractability of exact TSP for cryptography.- How to reverse engineer an EES device.- A fast homophonic coding algorithm based on arithmetic coding.- On Fibonacci keystream generators.- Cryptanalysis of McGuffin.- Performance of block ciphers and hash functions - One year later.- TEA, a tiny encryption algorithm.

29 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850