skip to main content
Skip header Section
Differential cryptanalysis of the data encryption standardMarch 1993
  • Authors:
  • Eli Biham,
  • Adi Shamir
Publisher:
  • Springer-Verlag
  • Berlin, Heidelberg
ISBN:978-0-387-97930-4
Published:01 March 1993
Pages:
188
Skip Bibliometrics Section
Bibliometrics
Abstract

No abstract available.

Cited By

  1. Yang Y, Dong H, Li Z and Xiao S (2024). LWED, Journal of King Saud University - Computer and Information Sciences, 35:9, Online publication date: 1-Oct-2023.
  2. Moura R, Lopes R, Matos D, Pardal M and Correia M (2023). MultiTLS, Computers and Security, 132:C, Online publication date: 1-Sep-2023.
  3. Yang J, Li L, Guo Y and Huang X (2022). DULBC, Integration, the VLSI Journal, 87:C, (221-230), Online publication date: 1-Nov-2022.
  4. Yli-Mäyry V, Ueno R, Miura N, Nagata M, Bhasin S, Mathieu Y, Graba T, Danger J and Homma N (2021). Diffusional Side-Channel Leakage From Unrolled Lightweight Block Ciphers: A Case Study of Power Analysis on PRINCE, IEEE Transactions on Information Forensics and Security, 16, (1351-1364), Online publication date: 1-Jan-2021.
  5. ACM
    Qui P, Wang D, Lyu Y and Qu G (2020). VoltJockey, GetMobile: Mobile Computing and Communications, 24:2, (30-33), Online publication date: 29-Sep-2020.
  6. Noura H, Chehab A, Noura M, Couturier R and Mansour M (2019). Lightweight, dynamic and efficient image encryption scheme, Multimedia Tools and Applications, 78:12, (16527-16561), Online publication date: 1-Jun-2019.
  7. Noura H, Noura M, Chehab A, Mansour M and Couturier R (2019). Efficient and secure cipher scheme for multimedia contents, Multimedia Tools and Applications, 78:11, (14837-14866), Online publication date: 1-Jun-2019.
  8. ACM
    Alani M IoT Lotto Proceedings of the 6th International Conference on Information Technology: IoT and Smart City, (140-144)
  9. Bar-On A, Biham E, Dunkelman O and Keller N (2018). Efficient Slide Attacks, Journal of Cryptology, 31:3, (641-670), Online publication date: 1-Jul-2018.
  10. Noura H, Sleem L, Noura M, Mansour M, Chehab A and Couturier R (2018). A new efficient lightweight and secure image cipher scheme, Multimedia Tools and Applications, 77:12, (15457-15484), Online publication date: 1-Jun-2018.
  11. Kumari M and Gupta S (2018). A Novel Image Encryption Scheme Based on Intertwining Chaotic Maps and RC4 Stream Cipher, 3D Research, 9:1, (1-20), Online publication date: 1-Mar-2018.
  12. Peyrard A, Kosmatov, N, Duquennoy S, Lille I and Raza S Towards Formal Verification of Contiki: Analysis of the AES-CCM* Modules with Frama-C Proceedings of the 2018 International Conference on Embedded Wireless Systems and Networks, (264-269)
  13. ACM
    van Woudenberg J, Breunesse C, Velegalati R, Yalla P and Gonzalez S Differential Fault Analysis Using Symbolic Execution Proceedings of the 7th Software Security, Protection, and Reverse Engineering / Software Security and Protection Workshop, (1-9)
  14. Kumari M, Gupta S and Sardana P (2017). A Survey of Image Encryption Algorithms, 3D Research, 8:4, (1-35), Online publication date: 1-Dec-2017.
  15. Alsaedi M (2017). Colored image encryption and decryption using multi-chaos 2D quadratic strange attractors and matrix transformations, Multimedia Tools and Applications, 76:22, (24527-24547), Online publication date: 1-Nov-2017.
  16. ACM
    Jiang W, Wen L, Jiang K, Zhang X, Pan X and Zhou K (2016). System-Level Design to Detect Fault Injection Attacks on Embedded Real-Time Applications, ACM Journal on Emerging Technologies in Computing Systems, 13:2, (1-18), Online publication date: 10-Mar-2017.
  17. Phuc T, Xiong N and Lee C (2017). Cryptanalysis of the XO-64 Suitable for Wireless Systems, Wireless Personal Communications: An International Journal, 93:2, (589-600), Online publication date: 1-Mar-2017.
  18. Sun B, Liu M, Guo J, Qu L and Rijmen V New Insights on AES-Like SPN Ciphers Proceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9814, (605-624)
  19. Derbez P and Fouque P Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks Proceedings, Part II, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9815, (157-184)
  20. Sun B, Liu M, Guo J, Rijmen V and Li R Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis Proceedings, Part I, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 9665, (196-213)
  21. ACM
    Callan R, Zajić A and Prvulovic M (2015). FASE, ACM SIGARCH Computer Architecture News, 43:3S, (592-603), Online publication date: 4-Jan-2016.
  22. Nakahara J Cryptanalysis of the Full 8.5-Round REESSE3+ Block Cipher Proceedings of the 4th International Conference on Progress in Cryptology -- LATINCRYPT 2015 - Volume 9230, (170-186)
  23. ACM
    Callan R, Zajić A and Prvulovic M FASE Proceedings of the 42nd Annual International Symposium on Computer Architecture, (592-603)
  24. Biham E, Chen R and Joux A (2015). Cryptanalysis of SHA-0 and Reduced SHA-1, Journal of Cryptology, 28:1, (110-160), Online publication date: 1-Jan-2015.
  25. Dunkelman O, Keller N and Shamir A (2015). Slidex Attacks on the Even---Mansour Encryption Scheme, Journal of Cryptology, 28:1, (1-28), Online publication date: 1-Jan-2015.
  26. Khan W and Gondal M (2014). Key-Dependent Nonlinear Component for Block Cipher Encryption Algorithm, 3D Research, 5:4, (1-8), Online publication date: 1-Dec-2014.
  27. Ghalaty N, Aysu A and Schaumont P Analyzing and eliminating the causes of fault sensitivity analysis Proceedings of the conference on Design, Automation & Test in Europe, (1-6)
  28. Hong D, Lee J, Kim D, Kwon D, Ryu K and Lee D LEA Revised Selected Papers of the 14th International Workshop on Information Security Applications - Volume 8267, (3-27)
  29. (Correspd.) K, Grocholewska-Czurylo A and Stoklosa J (2012). Evaluation of PP-1 Cipher Resistance against Differential and Linear Cryptanalysis in Comparison to a DES-like Cipher, Fundamenta Informaticae, 114:3-4, (239-269), Online publication date: 1-Aug-2012.
  30. Dunkelman O, Keller N and Shamir A Minimalism in cryptography Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques, (336-354)
  31. Gorski M, Knapke T, List E, Lucks S and Wenzel J Mars attacks! revisited Proceedings of the 12th international conference on Cryptology in India, (94-113)
  32. Nguyen P, Robshaw M and Wang H On related-key attacks and KASUMI Proceedings of the 12th international conference on Cryptology in India, (146-159)
  33. Saarinen M Cryptographic analysis of all 4 × 4-bit s-boxes Proceedings of the 18th international conference on Selected Areas in Cryptography, (118-133)
  34. Dunkelman O and Leurent G New insights on impossible differential cryptanalysis Proceedings of the 18th international conference on Selected Areas in Cryptography, (243-259)
  35. Ågren M Some instant- and practical-time related-key attacks on KTANTAN32/48/64 Proceedings of the 18th international conference on Selected Areas in Cryptography, (213-229)
  36. Jia K, Chen J, Wang M and Wang X Practical attack on the full MMB block cipher Proceedings of the 18th international conference on Selected Areas in Cryptography, (185-199)
  37. Chen J, Jia K, Yu H and Wang X New impossible differential attacks of reduced-round Camellia-192 and Camellia-256 Proceedings of the 16th Australasian conference on Information security and privacy, (16-33)
  38. Engels D, Saarinen M, Schweitzer P and Smith E The hummingbird-2 lightweight authenticated encryption algorithm Proceedings of the 7th international conference on RFID Security and Privacy, (19-31)
  39. Wu W and Zhang L LBlock Proceedings of the 9th international conference on Applied cryptography and network security, (327-344)
  40. Wei Y, Lu J and Hu Y Meet-in-the-middle attack on 8 rounds of the AES block cipher under 192 key bits Proceedings of the 7th international conference on Information security practice and experience, (222-232)
  41. Huang J, Susilo W and Seberry J Differential fault analysis of LEX Proceedings of the 7th international conference on Security and cryptography for networks, (55-72)
  42. Shibutani K On the diffusion of generalized Feistel structures regarding differential and linear cryptanalysis Proceedings of the 17th international conference on Selected areas in cryptography, (211-228)
  43. Borghoff J, Knudsen L and Matusiewicz K Hill climbing algorithms and Trivium Proceedings of the 17th international conference on Selected areas in cryptography, (57-73)
  44. Lu J, Pan J and den Hartog J Principles on the security of AES against first and second-order differential power analysis Proceedings of the 8th international conference on Applied cryptography and network security, (168-185)
  45. Preneel B The first 30 years of cryptographic hash functions and the NIST SHA-3 competition Proceedings of the 2010 international conference on Topics in Cryptology, (1-14)
  46. Engels D, Fan X, Gong G, Hu H and Smith E Hummingbird Proceedings of the 14th international conference on Financial cryptograpy and data security, (3-18)
  47. Wagstaff S Cryptanalysis Algorithms and theory of computation handbook, (11-11)
  48. Z'aba M, Simpson L, Dawson E and Wong K Linearity within the SMS4 block cipher Proceedings of the 5th international conference on Information security and cryptology, (248-265)
  49. Lu J Differential a1ttack on five rounds of the SC2000 block cipher Proceedings of the 5th international conference on Information security and cryptology, (50-59)
  50. Liu Z, Gu D, Zhang J and Li W Differential-multiple linear cryptanalysis Proceedings of the 5th international conference on Information security and cryptology, (35-49)
  51. Liu Z, Gu D, Zhang J and Li W Differential-Multiple Linear Cryptanalysis Information Security and Cryptology, (35-49)
  52. Cannière C, Dunkelman O and Knežević M KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, (272-288)
  53. Huang J, Seberry J and Susilo W (2009). A five-round algebraic property of AES and its application to the ALPHA-MAC, International Journal of Applied Cryptography, 1:4, (264-289), Online publication date: 1-Aug-2009.
  54. Popp T An introduction to implementation attacks and countermeasures Proceedings of the 7th IEEE/ACM international conference on Formal Methods and Models for Codesign, (108-115)
  55. Choy J, Chew G, Khoo K and Yap H Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure Proceedings of the 14th Australasian Conference on Information Security and Privacy, (73-89)
  56. Preneel B The State of Hash Functions and the NIST SHA-3 Competition Information Security and Cryptology, (1-11)
  57. Dunkelman O, Indesteege S and Keller N A Differential-Linear Attack on 12-Round Serpent Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology, (308-321)
  58. Kara O Reflection Cryptanalysis of Some Ciphers Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology, (294-307)
  59. Lu J, Dunkelman O, Keller N and Kim J New Impossible Differential Attacks on AES Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology, (279-293)
  60. Dunkelman O and Keller N A New Attack on the LEX Stream Cipher Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, (539-556)
  61. Dunkelman O and Keller N An Improved Impossible Differential Attack on MISTY1 Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, (441-454)
  62. Huang J, Seberry J and Susilo W A Five-Round Algebraic Property of the Advanced Encryption Standard Proceedings of the 11th international conference on Information Security, (316-330)
  63. Lu J and Kim J (2008). Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E91-A:9, (2588-2596), Online publication date: 1-Sep-2008.
  64. Shirai T and Araki K (2008). On Generalized Feistel Structures Using the Diffusion Switching Mechanism, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E91-A:8, (2120-2129), Online publication date: 1-Aug-2008.
  65. Billet O, Robshaw M, Seurin Y and Yin Y Looking Back at a New Hash Function Proceedings of the 13th Australasian conference on Information Security and Privacy, (239-253)
  66. Zhang L, Zhang W and Wu W Cryptanalysis of Reduced-Round SMS4 Block Cipher Proceedings of the 13th Australasian conference on Information Security and Privacy, (216-229)
  67. Cook D, Yung M and Keromytis A Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers Proceedings of the 13th Australasian conference on Information Security and Privacy, (187-202)
  68. De Cannière C, Küçük Ö and Preneel B Analysis of Grain's initialization algorithm Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology, (276-289)
  69. Lu J, Kim J, Keller N and Dunkelman O Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1 Proceedings of the 2008 The Cryptopgraphers' Track at the RSA conference on Topics in cryptology, (370-386)
  70. Shen S and Chiu J (2008). Prevention of Information Leakage by Photo-Coupling in Smart Card, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E91-A:1, (160-167), Online publication date: 1-Jan-2008.
  71. Lu J Attacking reduced-round versions of the SMS4 block cipher in the Chinese WAPI standard Proceedings of the 9th international conference on Information and communications security, (306-318)
  72. Dunkelman O, Sekar G and Preneel B Improved meet-in-the-middle attacks on reduced-round DES Proceedings of the cryptology 8th international conference on Progress in cryptology, (86-100)
  73. Cook D, Yung M and Keromytis A The security of elastic block ciphers against key-recovery attacks Proceedings of the 10th international conference on Information Security, (89-103)
  74. Song J, Zhang H, Meng Q and Wang Z Cryptanalysis of two-round DES using genetic algorithms Proceedings of the 2nd international conference on Advances in computation and intelligence, (583-590)
  75. Bogdanov A, Knudsen L, Leander G, Paar C, Poschmann A, Robshaw M, Seurin Y and Vikkelsoe C PRESENT Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, (450-466)
  76. Yoshida H, Watanabe D, Okeya K, Kitahara J, Wu H, Küçük Ö and Preneel B MAME Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, (148-165)
  77. Wu W, Zhang W and Feng D (2007). Impossible differential cryptanalysis of reduced-round ARIA and Camellia, Journal of Computer Science and Technology, 22:3, (449-456), Online publication date: 1-May-2007.
  78. Shirai T, Shibutani K, Akishita T, Moriai S and Iwata T The 128-bit blockcipher CLEFIA Proceedings of the 14th international conference on Fast Software Encryption, (181-195)
  79. Kara O and Manap C A new class of weak keys for blowfish Proceedings of the 14th international conference on Fast Software Encryption, (167-180)
  80. Biham E, Dunkelman O and Keller N Improved slide attacks Proceedings of the 14th international conference on Fast Software Encryption, (153-166)
  81. Wu H, Lee C, Chen W and Lee T Algorithm of cipher text containing key to produce cipher text transmitted in network security Proceedings of the 6th Conference on 6th WSEAS Int. Conf. on Artificial Intelligence, Knowledge Engineering and Data Bases - Volume 6, (201-205)
  82. Lu J, Kim J, Keller N and Dunkelman O Differential and rectangle attacks on reduced-round SHACAL-1 Proceedings of the 7th international conference on Cryptology in India, (17-31)
  83. Hong D, Sung J, Hong S, Lim J, Lee S, Koo B, Lee C, Chang D, Lee J, Jeong K, Kim H, Kim J and Chee S HIGHT Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems, (46-59)
  84. Lu J, Lee C and Kim J Related-key attacks on the full-round cobra-f64a and cobra-f64b Proceedings of the 5th international conference on Security and Cryptography for Networks, (95-110)
  85. Lu J, Kim J, Keller N and Dunkelman O Related-key rectangle attack on 42-round SHACAL-2 Proceedings of the 9th international conference on Information Security, (85-100)
  86. Dunkelman O, Keller N and Kim J Related-key rectangle attack on the full SHACAL-1 Proceedings of the 13th international conference on Selected areas in cryptography, (28-44)
  87. Standaert F, Piret G, Gershenfeld N and Quisquater J SEA Proceedings of the 7th IFIP WG 8.8/11.2 international conference on Smart Card Research and Advanced Applications, (222-236)
  88. Phan R and Yen S Amplifying side-channel attacks with techniques from block cipher cryptanalysis Proceedings of the 7th IFIP WG 8.8/11.2 international conference on Smart Card Research and Advanced Applications, (135-150)
  89. Biham E, Dunkelman O and Keller N Related-Key impossible differential attacks on 8-round AES-192 Proceedings of the 2006 The Cryptographers' Track at the RSA conference on Topics in Cryptology, (21-33)
  90. Dunkelman O and Keller N A new criterion for nonlinearity of block ciphers Proceedings of the 2006 The Cryptographers' Track at the RSA conference on Topics in Cryptology, (295-312)
  91. Lee C, Kim J, Sung J, Hong S, Lee S and Moon D Related-Key differential attacks on cobra-h64 and cobra-h128 Proceedings of the 10th international conference on Cryptography and Coding, (201-219)
  92. Biham E, Dunkelman O and Keller N A related-key rectangle attack on the full KASUMI Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security, (443-461)
  93. Lee C, Kim J, Hong S, Sung J and Lee S Related-Key differential attacks on cobra-s128, cobra-f64a, and cobra-f64b Proceedings of the 1st international conference on Progress in Cryptology in Malaysia, (244-262)
  94. Yoshida H and Biryukov A Analysis of a SHA-256 variant Proceedings of the 12th international conference on Selected Areas in Cryptography, (245-260)
  95. Biham E, Dunkelman O and Keller N Related-Key boomerang and rectangle attacks Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques, (507-525)
  96. Kelsey J and Schneier B Second preimages on n-bit hash functions for much less than 2 work Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques, (474-490)
  97. Wang X and Yu H How to break MD5 and other hash functions Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques, (19-35)
  98. Wang X, Lai X, Feng D, Chen H and Yu X Cryptanalysis of the hash functions MD4 and RIPEMD Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques, (1-18)
  99. Biham E, Dunkelman O and Keller N New combined attacks on block ciphers Proceedings of the 12th international conference on Fast Software Encryption, (126-144)
  100. Chmiel K On arithmetic subtraction linear approximation Enhanced methods in computer security, biometric and artificial intelligence systems, (125-134)
  101. Ko Y, Lee C, Hong S, Sung J and Lee S Related-Key attacks on DDP based ciphers Proceedings of the 5th international conference on Cryptology in India, (191-205)
  102. Dobbertin H, Knudsen L and Robshaw M The cryptanalysis of the AES – a brief survey Proceedings of the 4th international conference on Advanced Encryption Standard, (1-10)
  103. Vaudenay S (2003). Decorrelation, Journal of Cryptology, 16:4, (249-286), Online publication date: 1-Sep-2003.
  104. Biryukov A, De Cannièere C, Braeken A and Preneel B A toolbox for cryptanalysis Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques, (33-50)
  105. Junod P On the optimality of linear, differential, and sequential distinguishers Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques, (17-32)
  106. Izotov B, Moldovyan A and Moldovyan N (2003). Algorithms for Information Conversion Based on Controlled Two-Place Operations, Cybernetics and Systems Analysis, 39:2, (305-315), Online publication date: 1-Mar-2003.
  107. Lee C, Hong D, Lee S, Lee S, Yang H and Lim J A Chosen Plaintext Linear Attack on Block Cipher CIKS-1 Proceedings of the 4th International Conference on Information and Communications Security, (456-468)
  108. Murphy S and Robshaw M (2002). Key-Dependent S-Boxes and Differential Cryptanalysis, Designs, Codes and Cryptography, 27:3, (229-255), Online publication date: 1-Dec-2002.
  109. Selçuk A and Biçak A On probability of success in linear and differential cryptanalysis Proceedings of the 3rd international conference on Security in communication networks, (174-185)
  110. Knudsen (2002). The Security of Feistel Ciphers with Six Rounds or Less, Journal of Cryptology, 15:3, (207-222), Online publication date: 1-Jun-2002.
  111. Nastou P and Stamatiou Y Dynamically Modifiable Ciphers Using a Reconfigurable CAST-128 Based Algorithm on ATMEL's FPSLIC(tm) Reconfigurable FPGA Architecture Proceedings of the 16th International Parallel and Distributed Processing Symposium
  112. Daemen J, Knudsen L and Rijmen V (2001). Linear Frameworks for Block Ciphers, Designs, Codes and Cryptography, 22:1, (65-87), Online publication date: 11-Jan-2001.
  113. Kilian J and Rogaway P (2001). How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, 14:1, (17-35), Online publication date: 1-Jan-2001.
  114. Jakobsen T and Knudsen L (2001). Attacks on Block Ciphers of Low Algebraic Degree, Journal of Cryptology, 14:3, (197-210), Online publication date: 1-Jan-2001.
  115. Kelsey J, Schneier B, Wagner D and Hall C (2000). Side channel cryptanalysis of product ciphers, Journal of Computer Security, 8:2,3, (141-158), Online publication date: 1-Aug-2000.
  116. Zhang X, Zheng Y and Imai H (2000). Relating Differential Distribution Tables to Other Propertiesof of Substitution Boxes, Designs, Codes and Cryptography, 19:1, (45-63), Online publication date: 1-Jan-2000.
  117. Knudsen L (2000). A Detailed Analysis of SAFER K, Journal of Cryptology, 13:4, (417-436), Online publication date: 1-Jan-2000.
  118. Biham E (1999). Cryptanalysis of Triple Modes of Operation, Journal of Cryptology, 12:3, (161-184), Online publication date: 1-Jun-1999.
  119. Hawkes P and O'Connor L XOR and non-XOR differential probabilities Proceedings of the 17th international conference on Theory and application of cryptographic techniques, (272-285)
  120. Vaudenay S Resistance against general iterated attacks Proceedings of the 17th international conference on Theory and application of cryptographic techniques, (255-271)
  121. Nevelsteen W and Preneel B Software performance of universal hash functions Proceedings of the 17th international conference on Theory and application of cryptographic techniques, (24-41)
  122. Biham E, Biryukov A and Shamir A Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials Proceedings of the 17th international conference on Theory and application of cryptographic techniques, (12-23)
  123. Preneel B The State of Cryptographic Hash Functions Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998, (158-182)
  124. Knudsen L Contemporary Block Ciphers Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998, (105-126)
  125. Rogaway P and Coppersmith D (1998). A Software-Optimized Encryption Algorithm, Journal of Cryptology, 11:4, (273-287), Online publication date: 1-Sep-1998.
  126. Murphy S (1998). An Analysis of SAFER, Journal of Cryptology, 11:4, (235-251), Online publication date: 1-Sep-1998.
  127. Schnorr C and Vaudenay S (1998). The Black-Box Model for Cryptographic Primitives, Journal of Cryptology, 11:2, (125-140), Online publication date: 1-Mar-1998.
  128. Biham E (1998). Cryptanalysis of Multiple Modes of Operation, Journal of Cryptology, 11:1, (45-58), Online publication date: 1-Jan-1998.
  129. Lee J, Heys H and Tavares S (1997). Resistance of a CAST-Like Encryption Algorithm to Linearand Differential Cryptanalysis, Designs, Codes and Cryptography, 12:3, (267-282), Online publication date: 1-Nov-1997.
  130. Adams C (1997). Constructing Symmetric Ciphers Using the CAST Design Procedure, Designs, Codes and Cryptography, 12:3, (283-316), Online publication date: 1-Nov-1997.
  131. Rijmen V, Preneel B and De Win E (1997). On Weaknesses of Non–surjective Round Functions, Designs, Codes and Cryptography, 12:3, (253-266), Online publication date: 1-Nov-1997.
  132. Biham E and Biryukov A (1997). An improvement of Davies’ attack on DES, Journal of Cryptology, 10:3, (195-205), Online publication date: 1-Jun-1997.
  133. Borst J, Knudsen L and Rijmen V Two attacks on reduced IDEA Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, (1-13)
  134. Bellovin S Problem areas for the IP security protocols Proceedings of the 6th conference on USENIX Security Symposium, Focusing on Applications of Cryptography - Volume 6, (21-21)
  135. Preneel B and Van Oorschot P On the security of two MAC algorithms Proceedings of the 15th annual international conference on Theory and application of cryptographic techniques, (19-32)
  136. Coppersmith D, Johnson D and Matyas S (1996). A proposed mode for triple-DES encryption, IBM Journal of Research and Development, 40:2, (253-262), Online publication date: 1-Mar-1996.
  137. Ben-Aroya I and Biham E (1996). Differential cryptanalysis of Lucifer, Journal of Cryptology, 9:1, (21-34), Online publication date: 1-Mar-1996.
  138. ACM
    Vaudenay S An experiment on DES statistical cryptanalysis Proceedings of the 3rd ACM conference on Computer and communications security, (139-147)
  139. Rubin A Independent one-time passwords Proceedings of the 5th conference on USENIX UNIX Security Symposium - Volume 5, (15-15)
  140. O'Connor L Convergence in differential distributions Proceedings of the 14th annual international conference on Theory and application of cryptographic techniques, (13-23)
  141. Biham E (1994). New types of cryptanalytic attacks using related keys, Journal of Cryptology, 7:4, (229-246), Online publication date: 1-Dec-1994.
  142. Schneier B Designing encryption algorithms for real people Proceedings of the 1994 workshop on New security paradigms, (98-101)
  143. ACM
    Sadok D and Kelner J (1994). Privacy enhanced mail design and implementation perspectives, ACM SIGCOMM Computer Communication Review, 24:3, (38-46), Online publication date: 1-Jul-1994.
  144. ACM
    Seberry J, Zhang X and Zheng Y Systematic generation of cryptographically robust S-boxes Proceedings of the 1st ACM conference on Computer and communications security, (171-182)
Contributors
  • Technion - Israel Institute of Technology
  • Weizmann Institute of Science Israel

Recommendations

Reviews

Dorothy E. Denning

A cryptanalytic method of attack called “differential cryptanalysis” is described in this compact but useful book. The attack is applicable to a variety of cryptographic systems, and the book shows how it can be used with full versions and variants of the Data Encryption Standard (DES), FEAL, Khafre, DEDOC-II, REDOC-II, LOKI, and Lucifer, and with the hash functions Snefru and N-Hash. The book is an outgrowth of original research by the authors, the initial results of which were reported at CRYPTO '90 in Santa Barbara, California. Differential cryptanalysis is a chosen plaintext attack against an iterated or n-round cryptosystem, that is, a crypto system that iterates a given function n times. The method involves analyzing the effect of differences in plaintext pairs on their corresponding ciphertext pairs, where the differences are represented by the exclusive-or (XOR) of the pair. An attack aimed at finding a particular encryption key typically requires obtaining the ciphertext for many plaintext pairs that have the same difference. Ideally, these pairs are explicitly chosen, but they may also be obtained from a sufficiently large pool of known plaintexts. By exploiting the effect of differences in plaintext on the ciphertext, differential cryptanalysis may allow the key to be determined in less time than with exhaustive search over the key space. The book has nine chapters and two appendices. Chapter 1 is an introduction to iterated cryptosystems and methods of attacking them. The summary of attacks against DES and other cryptosystems is informative but not comprehensive. Chapter 2 is a brief summary of the results presented in the remainder of the book. Chapter 3 introduces the basic concepts of differential cryptanalysis, using the DES to illustrate the concepts. Beginning with this chapter, the material becomes more complex and challenging. Chapter 4 shows how the method can be applied to several variants of the DES, including variants with fewer than 16 rounds and with modified operations and S-boxes. The authors show that most of the variants are vulnerable to differential attacks in less time than with exhaustive search. Chapter 5 describes differential cryptanalysis of the actual DES. The main result is that breaking the DES requires 2 47 chosen plaintexts or 2 55 known plaintexts. Since exhaustive search requires 2 55 encryptions (because of the complementation property of DES, the number of encryptions is reduced by a factor of 2 from 2 56 ), differential cryptanalysis outperforms exhaustive search for a chosen plaintext attack, though not for a known plaintext attack. Because it could be extremely difficult (if not impossible) for an adversary to obtain the ciphertexts for 2 47 chosen plaintexts, all encrypted under a particular key that was used to encrypt information of interest to the adversary, any differential attack on the DES is primarily theoretical, however. Chapter 7 shows how differential cryptanalysis can be applied to other iterated cryptosystems, and chapter 8 shows its application to hash functions. Finally, chapter 9 describes some nondifferential attacks on DES with a small number of rounds. The appendices give a description of the DES and the difference distribution tables of the DES S-boxes, respectively. Differential cryptanalysis is a powerful method of attack that has revealed weaknesses in several encryption algorithms. Thus, this book should be of interest to anyone who is engaged in the development or analysis of cryptosystems, as well as to those who simply enjoy the intellectual aspect of cryptography. The book is instructive, giving enough details to implement the attacks.

Access critical reviews of Computing literature here

Become a reviewer for Computing Reviews.