scispace - formally typeset
Search or ask a question
Topic

Polyalphabetic cipher

About: Polyalphabetic cipher is a research topic. Over the lifetime, 207 publications have been published within this topic receiving 4646 citations.


Papers
More filters
Book ChapterDOI
02 Jan 1994
TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Abstract: We introduce a new method for cryptanalysis of DES cipher, which is essentially a known-plaintext attack. As a result, it is possible to break 8-round DES cipher with 221 known-plaintexts and 16-round DES cipher with 247 known-plaintexts, respectively. Moreover, this method is applicable to an only-ciphertext attack in certain situations. For example, if plaintexts consist of natural English sentences represented by ASCII codes, 8-round DES cipher is breakable with 229 ciphertexts only.

2,753 citations

01 Jan 2001
TL;DR: Khazad is a 64-bit (legacy-level) block cipher that accepts a 128-bit key and is a uniform substitution-permutation network whose inverse only differs from the forward operation in the key schedule.
Abstract: Khazad is a 64-bit (legacy-level) block cipher that accepts a 128-bit key The cipher is a uniform substitution-permutation network whose inverse only differs from the forward operation in the key schedule The overall cipher design follows the Wide Trail strategy, favours component reuse, and permits a wide variety of implementation tradeoffs

202 citations

Book ChapterDOI
16 Aug 2015
TL;DR: In this paper, efficiently computable and easily implementable expressions for the exact differential and linear behaviour of Simon-like round functions are derived.
Abstract: In this paper we analyse the general class of functions underlying the Simon block cipher In particular, we derive efficiently computable and easily implementable expressions for the exact differential and linear behaviour of Simon-like round functions

157 citations

Posted Content
TL;DR: This work exploits the ideas of Bringer et al. by further perturbing the representation of a cipher towards a white box implemen- tation, and applies it to a variant of the block cipher AES.
Abstract: At CMS 2006 Bringer et al. show how to conceal the alge- braic structure of a \traceable block cipher" by adding perturbations to its description. We here exploit and strengthen their ideas by further perturbing the representation of a cipher towards a white box implemen- tation. Our technique is quite general, and we apply it { as a challenging example in the domain of white box cryptography { to a variant of the block cipher AES.

83 citations

Book ChapterDOI
02 Jan 1994
TL;DR: Evidence is given that these properties can be exploited in the first 2 rounds of IDEA but that they are of no assistance in the cryptanalysis of the full IDEA block cipher containing 8 rounds.
Abstract: IDEA is an iterated block cipher proposed by Lai and Massey and is based on the design concept of "mixing operations from different algebraic groups". New arithmetic properties of the basic operations used in the round function are found and investigated with respect to the security of this block cipher. Evidence is given that these properties can be exploited in the cryptanalysis of the first 2 rounds of IDEA but that they are of no assistance in the cryptanalysis of the full IDEA block cipher containing 8 rounds.

68 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
67% related
Encryption
98.3K papers, 1.4M citations
66% related
Cryptosystem
8.4K papers, 233.2K citations
65% related
Public-key cryptography
27.2K papers, 547.7K citations
65% related
Hash function
31.5K papers, 538.5K citations
63% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20213
202014
20194
20186
20177
201611