Explore chapters and articles related to this topic
Lightweight Cryptography in 5G Machine-Type Communication
Published in Mahmoud Elkhodr, Qusay F. Hassan, Seyed Shahrestani, Networks of the Future, 2017
Hüsnü Yıldız, Adnan Kılıç, Ertan Onur
In the related-key attack (Biryukov and Khovratovich 2009), an attacker tries to exploit similarity between keys and propagates the relation toward the encryption procedure to discover new relations to easily attack or even brute force attack when the key size is small and repetitive. Wired Equivalent Privacy (WEP) is a standard security algorithm in wireless networks and is a famous example of why the related-key concept should be considered carefully because it is based on using the same key per packet in the stream cipher RC4, in which the same key must not be used twice (Maitra and Paul 2008). To prevent this attack, there should not be a simple relation between round keys, and to produce round keys, the designer should prefer cryptographic hash functions or secure key generation methods.
Block Ciphers
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
7.6 Note (chosen-ciphertext and related-key attacks) A chosen-ciphertext attack operates under the following model: an adversary is allowed access to plaintext-ciphertext pairs for some number of ciphertexts of his choice, and thereafter attempts to use this information to recover the key (or plaintext corresponding to some new ciphertext). In a related-key attack, an adversary is assumed to have access to the encryption of plaintexts under both an unknown key and (unknown) keys chosen to have or known to have certain relationships with this key.
A smart review and two new techniques using 4-bit Boolean functions for cryptanalysis of 4-bit crypto S-boxes
Published in International Journal of Computers and Applications, 2021
In the late twentieth century, a stepping stone of the differential-linear cryptanalysis method that is a very efficient method against DES has also been grounded [51]. The relationship between linear and differential cryptanalysis and present classes of ciphers which are resistant toward these attacks have also been elaborated [52]. Description of statistical cryptanalysis of DES, a combination and improvement of both linear and differential cryptanalysis with the suggestion of the linearity of S-boxes have not been very important have been depicted [53]. Later in the twenty-first century, a description of the analysis with multiple expressions and differential-linear cryptanalysis with experimental results of an implementation of differential-linear cryptanalysis with multiple expressions applied to DES variants has also been proposed [54]. At the same time, the attack on 7- and 8-round Rijndael cipher using the square method with a related-key attack that can break 9-round Rijndael with 256-bit keys has been described [55]. In the late or almost the end of the twentieth century, the strength of stream ciphers has been tested against differential cryptanalytic attack [56]. Later, the strength of them had also been tested against linear cryptanalytic attack [57]. A separate method of linear cryptanalytic attack had been reported once [58]. At least 6 years later, the strength of the stream cipher ‘Helix’ has been tested against differential cryptanalytic attack [59]. Later, the strength of stream ciphers Py, Py6, and Pypy has also been tested again differential cryptanalytic attack [60]. Recently, the test of strength of stream cipher ZUC against differential cryptanalytic attack has also been reported to the crypto-community [61].