Global Information Lookup Global Information

Linear cryptanalysis information


In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have been developed for block ciphers and stream ciphers. Linear cryptanalysis is one of the two most widely used attacks on block ciphers; the other being differential cryptanalysis.

The discovery is attributed to Mitsuru Matsui, who first applied the technique to the FEAL cipher (Matsui and Yamagishi, 1992).[1] Subsequently, Matsui published an attack on the Data Encryption Standard (DES), eventually leading to the first experimental cryptanalysis of the cipher reported in the open community (Matsui, 1993; 1994).[2][3] The attack on DES is not generally practical, requiring 247 known plaintexts.[3]

A variety of refinements to the attack have been suggested, including using multiple linear approximations or incorporating non-linear expressions, leading to a generalized partitioning cryptanalysis. Evidence of security against linear cryptanalysis is usually expected of new cipher designs.

  1. ^ Matsui, M. & Yamagishi, A. "A new method for known plaintext attack of FEAL cipher". Advances in Cryptology – EUROCRYPT 1992.
  2. ^ Matsui, M. "The first experimental cryptanalysis of the data encryption standard". Advances in Cryptology – CRYPTO 1994.
  3. ^ a b Matsui, M. "Linear cryptanalysis method for DES cipher" (PDF). Advances in Cryptology – EUROCRYPT 1993. Archived from the original (PDF) on 2007-09-26. Retrieved 2007-02-22.

and 19 Related for: Linear cryptanalysis information

Request time (Page generated in 0.8212 seconds.)

Linear cryptanalysis

Last Update:

In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have...

Word Count : 812

Differential cryptanalysis

Last Update:

Differential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash...

Word Count : 1688

Data Encryption Standard

Last Update:

retains. Differential-linear cryptanalysis was proposed by Langford and Hellman in 1994, and combines differential and linear cryptanalysis into a single attack...

Word Count : 6541

Cryptanalysis

Last Update:

Differential cryptanalysis Harvest now, decrypt later Impossible differential cryptanalysis Improbable differential cryptanalysis Integral cryptanalysis Linear cryptanalysis...

Word Count : 5176

Block cipher

Last Update:

sizes. A linear cryptanalysis is a form of cryptanalysis based on finding affine approximations to the action of a cipher. Linear cryptanalysis is one of...

Word Count : 6475

Partitioning cryptanalysis

Last Update:

cryptanalysis is a form of cryptanalysis for block ciphers. Developed by Carlo Harpes in 1995, the attack is a generalization of linear cryptanalysis...

Word Count : 379

FEAL

Last Update:

susceptible to various forms of cryptanalysis, and has acted as a catalyst in the discovery of differential and linear cryptanalysis. There have been several...

Word Count : 551

LOKI

Last Update:

Springer-Verlag, 1994. Lars R. Knudsen, M. J. B. Robshaw, "Non-linear Approximations in Linear Cryptanalysis", in Advances in Cryptology – Eurocrypt'96, LNCS 1070...

Word Count : 723

COCONUT98

Last Update:

theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks...

Word Count : 435

Cipher security summary

Last Update:

Rechberger (2011-08-17). "Biclique Cryptanalysis of the Full AES". Cryptology ePrint Archive. Vincent Rijmen (1997). "Cryptanalysis and Design of Iterated Block...

Word Count : 801

NUSH

Last Update:

XOR, modular addition, and bit rotation. It has been shown that linear cryptanalysis can break NUSH with less effort than a brute force attack. Lars Knudsen...

Word Count : 168

Mod n cryptanalysis

Last Update:

cryptography, mod n cryptanalysis is an attack applicable to block and stream ciphers. It is a form of partitioning cryptanalysis that exploits unevenness...

Word Count : 412

SC2000

Last Update:

rounds is susceptible to linear cryptanalysis, and a reduced version of 5 rounds is susceptible to differential cryptanalysis. In 2014, Alex Biryukov and...

Word Count : 344

Eli Biham

Last Update:

www.iacr.org. Biham, E., & Perle, S. (2018). Conditional Linear CryptanalysisCryptanalysis of DES with Less Than 242 Complexity. IACR Transactions on...

Word Count : 348

Mitsuru Matsui

Last Update:

differential cryptanalysis, and discovered the technique of linear cryptanalysis, published in 1993. Differential and linear cryptanalysis are the two...

Word Count : 140

Cryptography

Last Update:

sought will have been found. But this may not be enough assurance; a linear cryptanalysis attack against DES requires 243 known plaintexts (with their corresponding...

Word Count : 10726

LOKI97

Last Update:

Springer-Verlag 1999. Wenling Wu, Bao Li, Denguo Feng, Sihan Qing, "Linear cryptanalysis of LOKI97", Journal of Software, vol 11 no 2, pp 202–6, Feb 2000...

Word Count : 412

Boolean function

Last Update:

immune to that order. The Walsh coefficients play a key role in linear cryptanalysis. The autocorrelation of a Boolean function is a k-ary integer-valued...

Word Count : 2887

Bent function

Last Update:

a bent function by an affine (linear) function is hard, a useful property in the defence against linear cryptanalysis. In addition, detecting a change...

Word Count : 2730

PDF Search Engine © AllGlobal.net