CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Differential Cryptanalysis on Block Ciphers: New Research Directions

by Vikas Tiwari, Priyanka Garg, Ajeet Singh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 168 - Number 5
Year of Publication: 2017
Authors: Vikas Tiwari, Priyanka Garg, Ajeet Singh
10.5120/ijca2017914409

Vikas Tiwari, Priyanka Garg, Ajeet Singh . Differential Cryptanalysis on Block Ciphers: New Research Directions. International Journal of Computer Applications. 168, 5 ( Jun 2017), 1-7. DOI=10.5120/ijca2017914409

@article{ 10.5120/ijca2017914409,
author = { Vikas Tiwari, Priyanka Garg, Ajeet Singh },
title = { Differential Cryptanalysis on Block Ciphers: New Research Directions },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2017 },
volume = { 168 },
number = { 5 },
month = { Jun },
year = { 2017 },
issn = { 0975-8887 },
pages = { 1-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume168/number5/27868-2017914409/ },
doi = { 10.5120/ijca2017914409 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:15:17.134660+05:30
%A Vikas Tiwari
%A Priyanka Garg
%A Ajeet Singh
%T Differential Cryptanalysis on Block Ciphers: New Research Directions
%J International Journal of Computer Applications
%@ 0975-8887
%V 168
%N 5
%P 1-7
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Differential Cryptanalysis is a powerful technique in cryptanalysis, applied to symmetric-key block ciphers. It is a chosen plain-text attack which means the cryptanalyst has some sets of the plain-text and the corresponding cipher-text pairs of his choice. These pairs of the plain-text are related by a constant difference. Basically it is the study of how differences in input information can affect the resultant difference at the output. In this paper, differential cryptanalysis is applied on substitutionpermutation network and data encryption standards cipher. The survey is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Along with this, the paper also presents our contribution in this paper as well as our future research work.

References
  1. Douglas R. Stinson, Cryptography Theory and Practice, Chapman Hall/CRC, Third Edition, 2006.
  2. William Stallings, Cryptography Theory and Network Security, Pear- son Education, Fourth Edition, 2006.
  3. Howard M.Heys, A tutorial on Linear and Differential Cryptanalysis, Journal Cryptologia, Volume 26, Issue 3, 2002.
  4. Douglas R. Stinson, Cryptography Theory and Practice, CRC Press, First Edition, 1995.
  5. Eli Biham, Adi Shamir, Differential Cryptanalysis of Data Encryption Standards, Springer-Verlag New York, Inc., First edition, 1993.
  6. Eli Biham, Adi Shamir, Differential Cryptanalysis of DESlike Cryp- tosystems, The Weizmann Institute of Science Department of Apllied Mathematics, July 1990.
  7. Feistel, H. 1973, Cryptography and Computer Privacy, Scientific American, 228(5): 15-23.
  8. H. M. Heys, S. E. Tavares, Substitution-Permutation Networks Resis- tant to Differential and Linear Cryptanalysis, Journal of Cryptology, Vol 9, No 1, pp. 1-19, 1996.
  9. K. Chun, S. Kim, S. Lee, S. H. Sung, S. Yoon, Differential and linear cr yptanalysis for 2-round SPNs, Information Processing Letters, Elsevier, 2002.
  10. National Bureau of Standards, Data Encryption Standard, G.S. De- partment of Commerce, FIPS pub. 46, January 1977.
  11. H. Feistel, Cryptography and data security, Scientific American, Vol. 228, No. 5, pp. 15-23, May 1973.
  12. National Bureau of Standars, Data Encryption Standard, FIPS publication, No. 46, U.S. Department of Commerce, January 1977.
  13. M. E. Hellman, R. Merkle, R. Schroppei, L. Washington, W. Diffie, S. Pohlig, P. Schweitzer, Results of an Initial Attempt to Cryptanalyze the NBS Data Encryption Standard, Standford University, September 1976.
  14. I. Schaumuller-Bichl, Zur Analyse des Data Encryption Standard und Synthese Verwandter Chiffriersysteme, Ph.D. Thesis, Linz University, May 1981.
  15. I. Schaumuller-Bichl, Cryptanalysis of the Data Encryption Standard by the method of formal coding, Cryptolooia, Proceedings of CR YPTO 82, pp. 235-255, 1982. D. W. Davies, Private communications.
  16. I. Schaumuller-Bichl, On the Design and Analysis of New Cipher Systems Related to the DES, Technical Report, Linz University, 1983.
  17. A. Shimizu, S. Miyaguchi, Fast Data Encryption Algorithm Feal, Abstracts of EUROCRYPT 87, pp. VII-11-VII-14, April 1987.
  18. B. Den Boer, Cryptanalysis of F.E.A.L, Advances in Cryptolooy, Proceedings of EUROCRYPT 88, pp. 293-300, 1988.
  19. A. Shimizu, S. Miyaguchi, Fast Data Encryption Algorithm Feai, Advances in Cryptolooy, Proceedinos of EUROCRYPT 87, pp. 267-278, 1987.
  20. S. Miyaguchi, A. Shiraishi, A. Shimizu, Fast data encryption algorithm Feal-8, Review of Electrical Communications Laboratories, Vol. 36, No. 4, pp. 433-437, 1988.
Index Terms

Computer Science
Information Sciences

Keywords

Differential Cryptanalysis Symmetric Key Substitution Permutation Network (SPN) Security Differential Attack