Integral cryptanalysis

Integral cryptanalysis

In cryptography, integral cryptanalysis is a cryptanalytic attack that is particularly applicable to block ciphers based on substitution-permutation networks. It was originally designed by Lars Knudsen as a dedicated attack against Square, so is commonly known as the Square attack. It was also extended to a few other ciphers related to Square: CRYPTON, Rijndael, and SHARK. Stefan Lucks generalized the attack to what he called a "saturation attack" and used it to attack Twofish, which is not at all similar to Square, having a radically different Feistel network structure. Forms of integral cryptanalysis have since been applied to a variety of ciphers, including Hierocrypt, IDEA, Camellia, Skipjack, MISTY1, MISTY2, SAFER++, KHAZAD, and "FOX" (now called IDEA NXT).

Unlike differential cryptanalysis, which uses pairs of chosen plaintexts with a fixed XOR difference, integral cryptanalysis uses sets or even multisets of chosen plaintexts of which part is held constant and another part varies through all possibilities. For example, an attack might use 256 chosen plaintexts that have all but 8 of their bits the same, but all differ in those 8 bits. Such a set necessarily has an XOR sum of 0, and the XOR sums of the corresponding sets of ciphertexts provide information about the cipher's operation. This contrast between the differences of pairs of texts and the sums of larger sets of texts inspired the name "integral cryptanalysis", borrowing the terminology of calculus.

References

* cite conference
author = Joan Daemen, Lars Knudsen, Vincent Rijmen
title = The Block Cipher Square
booktitle = 4th International Workshop on Fast Software Encryption (FSE '97), Volume 1267 of Lecture Notes in Computer Science
pages = pp.149–165
publisher = Springer-Verlag
date = January 1997
location = Haifa
url = http://www.esat.kuleuven.ac.be/~cosicart/pdf/VR-9700.PDF
format = PDF
accessdate = 2007-02-15

* cite conference
author = Carl D'Halluin, Gert Bijnens, Vincent Rijmen, Bart Preneel
title = Attack on Six Rounds of Crypton
booktitle = 6th International Workshop on Fast Software Encryption (FSE '99)
pages = pp.46–59
publisher = Springer-Verlag
date = March 1999
location = Rome
url = http://citeseer.ist.psu.edu/479905.html
format = PDF/PostScript
accessdate = 2007-03-03

* cite conference
author = N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay, D. Wagner, D. Whiting
title = Improved Cryptanalysis of Rijndael
booktitle = 7th International Workshop on Fast Software Encryption (FSE 2000)
pages = pp.213–230
publisher = Springer-Verlag
date = April 2000
location = New York City
url = http://www.schneier.com/paper-rijndael.html
format = PDF/PostScript
accessdate = 2007-03-06

* cite conference
author = Stefan Lucks
title = The Saturation Attack - a Bait for Twofish
booktitle = 8th International Workshop on Fast Software Encryption (FSE '01)
pages = pp.1–15
publisher = Springer-Verlag
date = September 14 2000
location = Yokohama
url = http://eprint.iacr.org/2000/046
format = PDF/PostScript
accessdate = 2006-11-30

* cite conference
author = Paulo S. L. M. Barreto, Vincent Rijmen, Jorge Nakahara, Jr., Bart Preneel, Joos Vandewalle, Hae Yong Kim
title = Improved SQUARE Attacks against Reduced-Round HIEROCRYPT
booktitle = 8th International Workshop on Fast Software Encryption (FSE '01)
pages = pp.165–173
publisher = Springer-Verlag
date = April 2001
location = Yokohama
url = http://www.cosic.esat.kuleuven.be/publications/article-83.pdf
format = PDF
accessdate = 2007-03-03

* cite paper
author = Jorge Nakahara, Jr., Paulo S.L.M. Barreto, Bart Preneel, Joos Vandewalle, Hae Y. Kim
title = SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers
date = 2001
url = http://citeseer.ist.psu.edu/548521.html
format = PDF/PostScript
accessdate = 2007-03-03

* cite conference
author = Yongjin Yeom, Sangwoo Park, Iljun Kim
title = On the Security of CAMELLIA against the Square Attack
booktitle = 9th International Workshop on Fast Software Encryption (FSE '02)
pages = pp.89–99
publisher = Springer-Verlag
date = February 2002
location = Leuven
url = http://maths.utime.cn:81/Crypt1998-2003/bibs/2365/23650089.htm
format = PDF
accessdate = 2007-03-03

* cite conference
author = Kyungdeok Hwang, Wonil Lee, Sungjae Lee, Sangjin Lee, and Jongin Lim
title = Saturation Attacks on Reduced Round Skipjack
booktitle = 9th International Workshop on Fast Software Encryption (FSE '02)
pages = pp.100–111
publisher = Springer-Verlag
date = February 2002
location = Leuven
url = http://maths.utime.cn:81/Crypt1998-2003/bibs/2365/23650100.htm
format = PDF
accessdate = 2007-03-03

* cite conference
author = Lars Knudsen, David Wagner
title = Integral cryptanalysis
booktitle = 9th International Workshop on Fast Software Encryption (FSE '02)
pages = pp.112–127
publisher = Springer-Verlag
date = December 11 2001
location = Leuven
url = http://citeseer.ist.psu.edu/506311.html
format = PDF/PostScript
accessdate = 2006-11-30

* cite paper
author = Gilles Piret, Jean-Jacques Quisquater
title = Integral Cryptanalysis on reduced-round Safer++
date = February 16 2003
url = http://citeseer.ist.psu.edu/559604.html
format = PDF/PostScript
accessdate = 2007-03-03

* cite conference
author = Frédéric Muller
title = A New Attack against Khazad
booktitle = Advances in Cryptology - ASIACRYPT 2003
pages = pp.347–358
publisher = Springer-Verlag
date = December 2003
location = Taipei
url = http://www.mathmagic.cn/Crypt1998-2003/bibs/2894/28940347.htm
format = PDF
accessdate = 2007-03-03

* cite paper
author = Wu Wenling, Zhang Wentao, and Feng Dengguo
title = Improved Integral Cryptanalysis of FOX Block Cipher
date = August 25 2005
url = http://eprint.iacr.org/2005/292.pdf
format = PDF
accessdate = 2007-03-03


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Cryptanalysis — Close up of the rotors in a Fialka cipher machine Cryptanalysis (from the Greek kryptós, hidden , and analýein, to loosen or to untie ) is the study of methods for obtaining the meaning of encrypted information, without access to the secret… …   Wikipedia

  • Differential cryptanalysis — is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in an input can affect the resultant difference at… …   Wikipedia

  • Impossible differential cryptanalysis — In cryptography, impossible differential cryptanalysis is a form of differential cryptanalysis for block ciphers. While ordinary differential cryptanalysis tracks differences that propagate through the cipher with greater than expected… …   Wikipedia

  • Mod n cryptanalysis — In cryptography, mod n cryptanalysis is an attack applicable to block and stream ciphers. It is a form of partitioning cryptanalysis that exploits unevenness in how the cipher operates over equivalence classes (congruence classes) modulo n. The… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • SAFER — Создатель: Джеймс Мэсси Создан: 1993 г. Опубликован …   Википедия

  • Интегральный криптоанализ — метод криптоанализа, объединяющий ряд атак на симметричные блочные криптографические алгоритмы. В отличие от дифференциального криптоанализа, который рассматривает воздействие алгоритма на пару открытых текстов, интегральный криптоанализ… …   Википедия

  • Hierocrypt — Infobox block cipher name = Hierocrypt L1 designers = Toshiba publish date = 2000 derived from = derived to = related to = Hierocrypt 3 certification = CRYPTREC key size = 128 bits block size = 64 bits structure = Nested SPN rounds = 6.5… …   Wikipedia

  • Idea NXT — Infobox block cipher name = IDEA NXT (FOX) caption = Round function of designers = Pascal Junod, Serge Vaudenay publish date = 2003 derived from = IDEA derived to = key size = 0 256 bits block size = 64 or 128 bits structure = Lai Massey scheme… …   Wikipedia

  • List of cryptographers — See also: Category:Cryptographers for an exhaustive list. Contents 1 Pre twentieth century 2 World War I and World War II Wartime Cryptographers 3 Other pre computer 4 Modern …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”