scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Book ChapterDOI
04 Nov 2009
TL;DR: Another trick from block cipher cryptanalysis, the structures, is used for speeding up the collision search and the memory and the time complexities of this approach are investigated.
Abstract: Hash function cryptanalysis has acquired many methods, tools and tricks from other areas, mostly block ciphers. In this paper another trick from block cipher cryptanalysis, the structures, is used for speeding up the collision search. We investigate the memory and the time complexities of this approach under different assumptions on the round functions. The power of the new attack is illustrated with the cryptanalysis of the hash functions Grindahl and the analysis of the SHA-3 candidate Fugue (both functions as 256 and 512 bit versions). The collision attack on Grindahl-512 is the first collision attack on this function.

26 citations

Book ChapterDOI
01 Dec 2013
TL;DR: The leaked-state-forgery attack against ALE by exploiting the state information leaked from the encryption of ALE was proposed in this article, which showed that the authentication security of ALE is only 97-bit and the results may be further improved to around 93-bit if the whitening key layer is removed.
Abstract: ALE is a new authenticated encryption algorithm published at FSE 2013. The authentication component of ALE is based on the strong Pelican MAC, and the authentication security of ALE is claimed to be 128-bit. In this paper, we propose the leaked-state-forgery attack LSFA against ALE by exploiting the state information leaked from the encryption of ALE. The LSFA is a new type of differential cryptanalysis in which part of the state information is known and exploited to improve the differential probability. Our attack shows that the authentication security of ALE is only 97-bit. And the results may be further improved to around 93-bit if the whitening key layer is removed. We implemented our attacks against a small version of ALE using 64-bit block size instead of 128-bit block size. The experimental results match well with the theoretical results.

26 citations

Book ChapterDOI
19 Sep 2011
TL;DR: In this paper, a coarse-grained approach is proposed to parallelize the SAT problem in a distributed computing environment with slow interconnect, and the main practical result is successful logical cryptanalysis of A5/1 in BNB-Grid system.
Abstract: In logical cryptanalysis a problem of search of a secret key of a cryptographic system is formulated as a SAT problem, i.e. a problem of search of a satisfying assignment for some CNF. In this paper we consider some natural strategies for parallelization of these SAT problems. We apply coarse-grained approach which makes it possible to use distributed computing environments with slow interconnect. The main practical result of this paper is successful logical cryptanalysis of keystream generator A5/1 in BNB-Grid system.

26 citations

Book ChapterDOI
08 Mar 2015
TL;DR: A new classification of 4-bit optimal S-boxes is presented and a set of potentially best/better S-box candidates from the 3 platinum categories are identified to see if they can be used to improve the security-performance tradeoff of the 3 cryptographic algorithms.
Abstract: In this paper, we present a new classification of 4-bit optimal S-boxes. All optimal 4-bit S-boxes can be classified into 183 different categories, among which we specify 3 platinum categories. Under the design criteria of the PRESENT (or SPONGENT) S-box, there are 8064 different S-boxes up to adding constants before and after an S-box. The 8064 S-boxes belong to 3 different categories, we show that the S-box should be chosen from one out of the 3 categories or other categories for better resistance against linear cryptanalysis. Furthermore, we study in detail how the S-boxes in the 3 platinum categories influence the security of PRESENT, RECTANGLE and SPONGENT\(_{88}\) against differential and linear cryptanalysis. Our results show that the S-box selection has a great influence on the security of the schemes. For block ciphers or hash functions with 4-bit S-boxes as confusion layers and bit permutations as diffusion layers, designers can extend the range of S-box selection to the 3 platinum categories and select their S-box very carefully. For PRESENT, RECTANGLE and SPONGENT\(_{88}\) respectively, we get a set of potentially best/better S-box candidates from the 3 platinum categories. These potentially best/better S-boxes can be further investigated to see if they can be used to improve the security-performance tradeoff of the 3 cryptographic algorithms.

26 citations

Book ChapterDOI
02 Apr 2009
TL;DR: A simple differential attack on 22-round SMS4 is present, which is an improvement of the previous work, thus the attack becomes the best known one on SMS4.
Abstract: SMS4 is a 128-bit block cipher used in the WAPI standard in wireless networks in China The cipher has attracted much attention in the past two years This paper consists of two parts The first part is on the design of the linear diffusion layer L of SMS4 Some new observations on L are present, which open out the design rationales of L and such class functions to a great extent The second part is on the differential attack against SMS4 A class of 18-round differential characteristics with a higher probability is given Then a simple differential attack on 22-round SMS4 is present, which is an improvement of the previous work, thus our attack becomes the best known one on SMS4 Furthermore, we make a remark on the construction of differential characteristics of SMS4

26 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850