Enhancing differential-linear cryptanalysis

60Citations
Citations of this article
55Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Differential cryptanalysis analyzes ciphers by studyingthe development of differences duringencryption. Linear cryptanalysis is similar but is based on studyingappro ximate linear relations. In 1994, Langford and Hellman showed that both kinds of analysis can be combined together by a technique called differential-linear cryptanalysis, in which the differential part creates a linear approximation with probability 1. They applied their technique to 8-round DES. In this paper we present an enhancement of differential-linear cryptanalysis in which the inherited linear probability is smaller than 1. We use this extension to describe a differential-linear distinguisher for a 7-round reducedversion of DES, and to present the best known key-recovery attack on a 9-round reduced-version of DES. We use our enhanced technique to attack COCONUT98 with time complexity 233.7 encryptions and 227.7 chosen plaintexts.

Cite

CITATION STYLE

APA

Biham, E., Dunkelman, O., & Keller, N. (2002). Enhancing differential-linear cryptanalysis. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2501, pp. 254–266). Springer Verlag. https://doi.org/10.1007/3-540-36178-2_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free