Explore chapters and articles related to this topic
Fundamental Cryptographic Characteristics of Boolean Functions: A Review
Published in S. Ramakrishnan, Cryptographic and Information Security, 2018
Majid Khan, Syeda Iram Batool Naqvi
Differential cryptanalysis was first presented at Crypto conference in 1990 by E. Biham and A. Shamir as an attack on DES [16]. Heys [15] describes the main principle: “Differential cryptanalysis exploits the high probability of certain occurrences of plaintext differences and differences into the last round of the cipher.” It is a chosen plaintext attack, that means plaintext can be selected and output subsequently calculated in order to derive the key [17]. In this section XOR distribution, linear and differential probability are defined [18,19].
Practical Constructions of Symmetric-Key Primitives
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
Differential attacks in practice. Differential cryptanalysis is very powerful, and has been used to attack real ciphers. A prominent example is FEAL-8, which was proposed as an alternative to DES in 1987. A differential attack on FEAL-8 was found that requires just 1,000 chosen plaintexts. In 1991, it took less than 2 minutes using this attack to find the entire key. Today, any proposed cipher is tested for resistance to differential cryptanalysis.
Block Ciphers
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
Differential cryptanalysis is one of the most general cryptanalytic tools to date against modern iterated block ciphers, including DES, Lucifer, and FEAL among many others. It is, however, primarily a chosen-plaintext attack. Further information on linear and differential cryptanalysis is given in §7.8.
Image encryption using the random FrDCT and the chaos-based game of life
Published in Journal of Modern Optics, 2019
Jianhua Wu, Xingyu Cao, Xifa Liu, Lujuan Ma, Jianping Xiong
In the broadest sense, differential cryptanalysis is the study of how differences in the plaintext can affect the resultant difference in the cipher text. In the experiment, the influence on the output of the one-pixel change in input is investigated. To evaluate the property in resisting differential attacks, two quantities are commonly used, i.e. the number of pixels change rate (NPCR) and the unified average changing intensity (UACI) (36). For an image of size , 256 grey scales, the NPCR and UACI are calculated as: where and , respectively, represent pixel values at of the cipher images with and without one-pixel change in their corresponding plaintext images. is a bipolar defined as: For images with 256 grey scales, the expected values of NPCR and UACI are 99.6094% and 33.4635% (37), respectively. Tests have been performed on images Peppers, Baboon and Fishing boat, and the results are shown in Table 3. With both of the two quantities exceeding expectation, the proposed algorithm is verified to be secure against the differential attacks.