Partitioning cryptanalysis

Partitioning cryptanalysis

In cryptography, partitioning cryptanalysis is a form of cryptanalysis for block ciphers. Developed by Carlo Harpes in 1995, the attack is a generalization of linear cryptanalysis. Harpes originally replaced the bit sums (affine transformations) of linear cryptanalysis with more general balanced Boolean functions. He demonstrated a toy cipher that exhibits resistance against ordinary linear cryptanalysis but is susceptible to this sort of partitioning cryptanalysis. In its full generality, partitioning cryptanalysis works by dividing the sets of possible plaintexts and ciphertexts into efficiently-computable partitions such that the distribution of ciphertexts is significantly non-uniform when the plaintexts are chosen uniformly from a given block of the partition. Partitioning cryptanalysis has been shown to be more effective than linear cryptanalysis against variants of DES and CRYPTON. A specific partitioning attack called mod n cryptanalysis uses the congruence classes modulo some integer for partitions.

References

* cite conference
author = Carlo Harpes, Gerard G. Kramer, James L. Massey
title = A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-up Lemma
booktitle = Advances in Cryptology — Eurocrypt '95
pages = pp.24–38
publisher = Springer-Verlag
date = May 1995
location = Saint-Malo
url = http://citeseer.ist.psu.edu/322881.html
format = PDF/PostScript
accessdate = 2007-09-09

* cite paper
author = Thomas Jakobsen
title = Security Against Generalized Linear Cryptanalysis and Partitioning Cryptanalysis
date = 1995
url = http://citeseer.ist.psu.edu/48892.html
format = PDF/PostScript
accessdate = 2007-09-09

* cite conference
author = T. Jakobsen, C. Harpes
title = Bounds On Non-Uniformity Measures For Generalized Linear Cryptanalysis And Partitioning Cryptanalysis
booktitle = Pragocrypt '96
pages = pp.467–479
publisher = Czech Technical University Publishing House
date = 1996
location = Prague
url = http://citeseer.ist.psu.edu/jakobsen96bounds.html
format = PDF/PostScript
accessdate = 2007-09-09

* cite conference
author = C. Harpes, J. Massey
title = Partitioning Cryptanalysis
booktitle = 4th International Workshop in Fast Software Encryption (FSE '97)
pages = pp.13–27
publisher = Springer-Verlag
date = January 1997
location = Haifa
url = http://citeseer.ist.psu.edu/323185.html
format = PDF/PostScript
accessdate = 2007-09-09

* cite conference
author = Marine Minier, Henri Gilbert
title = Stochastic Cryptanalysis of Crypton
booktitle = 7th International Workshop in Fast Software Encryption (FSE 2000)
pages = pp.121–133
publisher = Springer-Verlag
date = April 2000
location = New York City
url = http://www.mathmagic.cn/Crypt1998-2003/bibs/1978/19780121.htm
format = PDF
accessdate = 2007-09-10

* cite conference
author = Thomas Baignères, Pascal Junod, Serge Vaudenay
title = How Far Can We Go Beyond Linear Cryptanalysis?
booktitle = Advances in Cryptology — ASIACRYPT 2004
pages = pp.432–450
publisher = Springer-Verlag
date = December 2004
location = Jeju Island
url = http://crypto.junod.info/a04.pdf
format = PDF
accessdate = 2007-09-09


Wikimedia Foundation. 2010.

Игры ⚽ Поможем сделать НИР

Look at other dictionaries:

  • Mod n cryptanalysis — In cryptography, mod n cryptanalysis is an attack applicable to block and stream ciphers. It is a form of partitioning cryptanalysis that exploits unevenness in how the cipher operates over equivalence classes (congruence classes) modulo n. The… …   Wikipedia

  • Globally unique identifier — A globally unique identifier (GUID,  /ˈɡuːɪ …   Wikipedia

  • Hash tree — A binary hash tree In cryptography and computer science Hash trees or Merkle trees are a type of data structure[citation needed] which contains a tree of summary information about a larger piece of da …   Wikipedia

  • Mod — Contents 1 Sports 2 General 3 Music 4 Popular culture …   Wikipedia

  • Derived unique key per transaction — In cryptography, Derived Unique Key Per Transaction (DUKPT) is a key management scheme in which for every transaction, a unique key is used which is derived from a fixed key. Therefore, if a derived key is compromised, future and past transaction …   Wikipedia

  • international relations — a branch of political science dealing with the relations between nations. [1970 75] * * * Study of the relations of states with each other and with international organizations and certain subnational entities (e.g., bureaucracies and political… …   Universalium

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”