Differential Cryptanalysis of the Data Encryption Standard

DES, the Data Encryption Standard, is one of several cryptographic standards. The authors of this text detail their cryptanalytic "attack" upon DES and several other systems, using creative and novel tactics to demonstrate how they broke DES up into 16 rounds of coding. The methodology used offers valuable insights to cryptographers and cryptanalysts alike in creating new encryption standards, strengthening current ones, and exploring new ways to test important data protection schemes. This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems. It describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants. The differential cryptanalysis of "Feal" and several other cryptosystems is also described. This method can also be used to cryptanalyze hash functions, as is exemplified by the cryptanalysis of "Snefru".

[1]  D. Chaum,et al.  Cryptanalysis of DES with a reduced number of rounds , 1986, CRYPTO 1986.

[2]  Bert den Boer Cryptanalysis of F.E.A.L , 1988, EUROCRYPT.

[3]  Stafford E. Tavares,et al.  An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks , 1991, EUROCRYPT.

[4]  Thomas W. Cusick,et al.  The REDOC II Cryptosystem , 1990, CRYPTO.

[5]  Ralph C. Merkle,et al.  Fast Software Encryption Functions , 1990, CRYPTO.

[6]  Mitsuru Matsui,et al.  A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.

[7]  Arthur Sorkin,et al.  Lucifer, a Cryptographic Algorithm , 1984, Cryptologia.

[8]  Ingrid Schaumüller-Bichl,et al.  Cryptonalysis of the Data Encryption Standard by the Method of Formal Coding , 1982, EUROCRYPT.

[9]  Donald W. Davies,et al.  The average Cycle size of the Key-Stream in Output Feedback Encipherment , 1982, EUROCRYPT.

[10]  Carlisle M. Adams,et al.  On Immunity Against Biham and Shamir's "Differential Cryptanalysis" , 1992, Inf. Process. Lett..

[11]  Yvo Desmedt,et al.  Dependence of Output on Input in DES: Small Avalanche Characteristics , 1985, CRYPTO.

[12]  Dorothy E. Denning,et al.  Cryptography and Data Security , 1982 .

[13]  Ernest F. Brickell,et al.  Structure in the S-boxes of the DES , 1986, CRYPTO.

[14]  Ingrid Schaumüller-Bichl,et al.  Zur Analyse des Data encryption standard und Synthese verwandter Chiffriersysteme , 1982 .

[15]  Shoji Miyaguchi The FEAL Cipher Family , 1990, CRYPTO.

[16]  Jennifer Seberry,et al.  LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications , 1990, AUSCRYPT.

[17]  Thomas A. Berson,et al.  Long Key Variants of DES , 1982, CRYPTO.

[18]  Henri Gilbert,et al.  A Statistical Attack of the FEAL-8 Cryptosystem , 1990, CRYPTO.

[19]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[20]  Eli Biham,et al.  Differential Cryptanalysis of Feal and N-Hash , 1991, EUROCRYPT.

[21]  Jennifer Seberry,et al.  Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI , 1991, ASIACRYPT.