Truncated differential cryptanalysis

Truncated differential cryptanalysis

In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full difference between two texts, the truncated variant considers differences that are only partially determined. It has been applied to SAFER, IDEA, Skipjack, E2, Twofish, Camellia, CRYPTON, and even the stream cipher Salsa20.

References

* cite conference
author = Lars Knudsen
title = Truncated and Higher Order Differentials
booktitle = 2nd International Workshop on Fast Software Encryption (FSE 1994)
pages = pp.196–211
publisher = Springer-Verlag
date = 1994
location = Leuven
url = http://citeseer.ist.psu.edu/knudsen95truncated.html
format = PDF/PostScript
accessdate = 2007-02-14

* cite conference
author = Lars Knudsen, Thomas Berson
title = Truncated Differentials of SAFER
booktitle = 3rd International Workshop on Fast Software Encryption (FSE 1996)
pages = pp.15–26
publisher = Springer-Verlag
date = 1996
location = Cambridge
url = http://citeseer.ist.psu.edu/knudsen96truncated.html
format = PDF/PostScript
accessdate = 2007-02-27

* cite conference
author = Johan Borst, Lars R. Knudsen, Vincent Rijmen
title = Two Attacks on Reduced IDEA
booktitle = Advances in Cryptology - EUROCRYPT '97
pages = pp.1–13
publisher = Springer-Verlag
date = May 1997
location = Konstanz
url = http://www.esat.kuleuven.ac.be/~rijmen/downloadable/rijmen/idea.ps.gz
format = gzipped PostScript
accessdate = 2007-03-08

* cite conference
author = Lars Knudsen, M.J.B. Robshaw, David Wagner
title = Truncated Differentials and Skipjack
booktitle = Advances in Cryptology - CRYPTO '99
pages = pp.165–180
publisher = Springer-Verlag
date = 1999
location = Santa Barbara, California
url = http://www.windowsecurity.com/uplarticle/4/skipjack-crypto99.ps
format = PostScript
accessdate = 2007-02-27

* cite conference
author = M. Matsui, T. Tokita
title = Cryptanalysis of a Reduced Version of the Block Cipher E2
booktitle = 6th International Workshop on Fast Software Encryption (FSE 1999)
pages = pp.71–80
publisher = Springer-Verlag
date = 1999
location = Rome
url = http://maths.utime.cn:81/Crypt1998-2003/bibs/1636/16360071.htm
format = PDF
accessdate = 2007-02-27

* cite paper
author = Shiho Moriai, Yiqun Lisa Yin
title = Cryptanalysis of Twofish (II)
date = 2000
url = http://www.schneier.com/twofish-analysis-shiho.pdf
format = PDF
accessdate = 2007-02-27

* cite web
author = Paul Crowley
title = Truncated differential cryptanalysis of five rounds of Salsa20
date = 2006
url = http://www.ciphergoth.org/crypto/salsa20
accessdate = 2007-02-27


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Differential cryptanalysis — is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in an input can affect the resultant difference at… …   Wikipedia

  • Impossible differential cryptanalysis — In cryptography, impossible differential cryptanalysis is a form of differential cryptanalysis for block ciphers. While ordinary differential cryptanalysis tracks differences that propagate through the cipher with greater than expected… …   Wikipedia

  • Higher order differential cryptanalysis — In cryptography, higher order differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Developed in 1994 by Lars Knudsen, the technique has been applied to a number of ciphers. Whereas… …   Wikipedia

  • Differential-linear attack — Introduced by Martin Hellman and Susan K. Langford in 1994, the differential linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential characteristic over part of the cipher with a… …   Wikipedia

  • Differential equations of addition — In cryptography, differential equations of addition (DEA) are one of the most basic equations related to differential cryptanalysis that mix additions over two different groups (e.g. addition modulo 232 and addition over GF(2)) and where input… …   Wikipedia

  • Mod n cryptanalysis — In cryptography, mod n cryptanalysis is an attack applicable to block and stream ciphers. It is a form of partitioning cryptanalysis that exploits unevenness in how the cipher operates over equivalence classes (congruence classes) modulo n. The… …   Wikipedia

  • Salsa20 — The Salsa quarter round function. Four parallel copies make a round. General Related to Rumba20, ChaCha Certification eSTREAM portfolio …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Twofish — Infobox block cipher name = Twofish caption = The Twofish algorithm designers = Bruce Schneier publish date = 1998 derived from = Blowfish, SAFER, Square derived to = related to = certification = AES finalist key size = 128, 192 or 256 bits block …   Wikipedia

  • Блочный шифр — Общая схема работы блочного шифра Блочный шифр  разновидность симметричного шифра …   Википедия

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”