scispace - formally typeset
Search or ask a question
Topic

Differential cryptanalysis

About: Differential cryptanalysis is a research topic. Over the lifetime, 2131 publications have been published within this topic receiving 54681 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: A key-recovery attack against MANTIS 5 with 2 28 chosen plaintexts and a computational complexity of about 2 38 block cipher calls, which violates the security claim of resistance against "practical attacks".
Abstract: MANTIS is a lightweight tweakable block cipher published at CRYPTO 2016. In addition to the full 14-round version, MANTIS 7 , the designers also propose an aggressive 10-round version, MANTIS 5 . The security claim for MANTIS 5 is resistance against “practical attacks”, defined as related-tweak attacks with data complexity 2 d less than 2 30 chosen plaintexts (or 2 40 known plaintexts), and computational complexity at most 2 126−d . We present a key-recovery attack against MANTIS 5 with 2 28 chosen plaintexts and a computational complexity of about 2 38 block cipher calls, which violates this claim. Our attack is based on a family of differential characteristics and exploits several properties of the lightweight round function and tweakey schedule. To verify the validity of the attack, we also provide a practical implementation which recovers the full key in about 1 core hour using 2 30 chosen plaintexts.

24 citations

Journal ArticleDOI
TL;DR: An optical solid-integrated scheme is suggested to implement the proposed stream cipher for high-speed encryption and decryption and results in an increase in complexity to crack the keystream generator and, thus, enhances the security of stream ciphers.
Abstract: We propose a new optical stream cipher for security applica- tions. The stream cipher's security is enhanced using hybrid cellular au- tomata to replace uniform cellular automata as the keystream genera- tors. The encoded ciphertext is obtained by randomly encoding both the initial states of cellular automata and their evolution rules. This results in an increase in complexity to crack the keystream generator and, thus, enhances the security of stream ciphers. The hardware implementation can be also correspondingly reduced. An optical solid-integrated scheme is suggested to implement the proposed stream cipher for high-speed encryption and decryption. © 1999 Society of Photo-Optical Instrumentation Engi- neers. (S0091-3286(99)00201-9)

24 citations

Proceedings ArticleDOI
01 Dec 2011
TL;DR: The first hardware realization of chaotic-based block cipher is proposed for image encryption applications and passed successfully in all tests, proving to be secure with all block sizes.
Abstract: Unlike stream ciphers, block ciphers are very essential for parallel processing applications In this paper, the first hardware realization of chaotic-based block cipher is proposed for image encryption applications The proposed system is tested for known cryptanalysis attacks and for different block sizes When implemented on Virtex-IV, system performance showed high throughput and utilized small area Passing successfully in all tests, our system proved to be secure with all block sizes

24 citations

01 Jan 2004
TL;DR: The general idea forseudorandom generators based on linear feedback shift registers (LFSR) is reviewed, as well as the most important techniques of cryptanalysis.
Abstract: Pseudorandom generators based on linear feedback shift registers (LFSR) are a traditional building block for cryptographic stream ciphers. In this report, we review the general idea for such generators, as well as the most important techniques of cryptanalysis.

24 citations

Journal ArticleDOI
01 Jun 1994
TL;DR: The main result on the security of a DES-like cipher with independent round keys is Theorem 1, which gives an upper bound to the probability of s -round differentials, as defined in Markov Ciphers and Differential Cryptanalysis by X. Lai et al.
Abstract: The purpose of this paper is to show that there exist DES-like iterated ciphers, which are provably resistant against differential attacks The main result on the security of a DES-like cipher with independent round keys is Theorem 1, which gives an upper bound to the probability of s -round differentials, as defined in Markov Ciphers and Differential Cryptanalysis by X Lai et al and this upper bound depends only on the round function of the iterated cipher Moreover, it is shown that there exist functions such that the probabilities of differentials are less than or equal to 2 3-n , where n is the length of the plaintext block We also show a prototype of an iterated block cipher, which is compatible with DES and has proven security against differential attacks

24 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
90% related
Public-key cryptography
27.2K papers, 547.7K citations
89% related
Hash function
31.5K papers, 538.5K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
85% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202337
202271
202133
202053
201942
201850