Skip to main content

Differential Cryptanalysis

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 348 Accesses

Differential cryptanalysis is a general technique for the analysis of symmetric cryptographic primitives, in particular of block ciphers and hash functions. It was first publicized in 1990 by Biham and Shamir [3, 4] with attacks against reduced-round variants of the Data Encryption Standard (DES) [14], and followed in 1991 by the first attack against DES which was faster than exhaustive key search [6].

Let P be a plaintext, and let C be the corresponding ciphertext encrypted under the (unknown) key K, such that \(C=E_K(P)\). Let \(P^*\) be a second plaintext, and let \(C^*\) be the corresponding ciphertext under the same (unknown) key K, \(C^*=E_K(P^*)\). We define the difference of the plaintexts as P′=PP*, and the difference of the ciphertexts as C′=CC*. Also for any intermediate data X during encryption (for example, the data after the third round, or the input to some operation in the fifth round), let the corresponding data during the encryption of \(P^*\) be denoted by \(X^*\),...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Biham, Eli, Alex Biryukov, and Adi Shamir (1999). “Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials.” Advances in Cryptology—EUROCRYPT'99, Lecture Notes in Computer Science, vol. 1592, ed. J. Stern. Springer, Berlin, 12–23.

    Google Scholar 

  2. Biham, Eli, Orr Dunkelman, and Nathan Keller (2002). “New results on boomerang and rectangle attacks.” Proceedings of Fast Software Encryption, Leuven, Lecture Notes in Computer Science, vol. 2365, eds. Daemen, J. and V. Rijmen. Springer, Berlin, 1–16.

    Google Scholar 

  3. Biham, Eli and Adi Shamir (1993). Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, Berlin, New York.

    MATH  Google Scholar 

  4. Biham, Eli and Adi Shamir (1991). “Differential cryptanalysis of DES-like cryptosystems.” Journal of Cryptology, 4 (1), 3–72.

    MATH  MathSciNet  Google Scholar 

  5. Biham, Eli and Adi Shamir (1991). “Differential cryptanalysis of FEAL and N-hash.” Technical report CS91-17, Department of Applied Mathematics and Computer Science, The Weizmann Institute of Science, Advances in Cryptology—EUROCRYPT'91. The extended abstract appears in Lecture Notes in Computer Science, vol. 547, ed. D.W. Davies. Springer, Berlin, 1–16.

    Google Scholar 

  6. Biham, Eli and Adi Shamir (1992). “Differential cryptanalysis of the full 16-round DES.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F Brickel. Springer, Berlin, 487–496.

    Google Scholar 

  7. Biryukov, Alex and Eyal Kushilevitz (1998). “From differential cryptanalysis to ciphertext-only attacks.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer, Berlin, 72–88.

    Google Scholar 

  8. Kelsey, John, Tadayoshi Kohno, and Bruce Schneier (2000). “Amplified boomerang attacks against reduced-round MARS and serpent.” Proceedings of Fast Software Encryption 7, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 75–93.

    Google Scholar 

  9. Knudsen, Lars Ramkilde (1998). “DEAL—a 128-bit block cipher.” AES submission, available on http://www.ii.uib.no/~larsr/papers/deal.ps

  10. Knudsen, Lars (1995). “Truncated and higher order differentials.” Proceedings of Fast Software Encryption 2, Lecture Notes in Computer Science, vol. 1008, ed. B. Preneel. Springer-Verlag, Berlin, 196–211.

    Google Scholar 

  11. Lai, Xuejia, James L. Massey, and Sean Murphy (1991). “Markov ciphers and differential cryptanalysis.” Advances in Cryptology, Proceedings of EUROCRYPT,'91, Lecture Notes in Computer Science, vol. 547, ed. D.W. Davies. Springer, Berlin, 17–38.

    Google Scholar 

  12. Lai, Xuejia (1994). “Higher order derivative and differential cryptanalysis.” Proceedings of Symposium on Communication, Coding and Cryptography, in honor of J.L. Massey on the occasion of his 60th birthday.

    Google Scholar 

  13. Miyaguchi, Shoji, Akira Shiraishi, and Akihiro Shimizu (1988). “Fast data encryption algorithm FEAL-8.” Review of Electrical Communications Laboratories, 36 (4), 433–437.

    Google Scholar 

  14. National Bureau of Standards (1977), Data Encryption Standard, U.S. Department of Commerce, FIPS pub. 46.

    Google Scholar 

  15. Shimizu, Akihiro and Shoji Miyaguchi (1987). “Fast data encryption algorithm FEAL.” Advances in Cryptology—EUROCRYPT'87, Lecture Notes in Computer Science, vol. 304, eds. David Chaum and Wyn L. Price. Springer, Berlin, 267–278.

    Google Scholar 

  16. Vaudenay, Serge (1998). “Provable security for block ciphers by decorrelation.” Proceedings of STACS'98, Lecture Notes in Computer Science, vol. 1373, eds. M. Morvan, C. Meinel, and D. Krob. Springer, Berlin, 249–275.

    Google Scholar 

  17. Wagner, David (1999). “The boomerang attack.” Proceedings of Fast Software Encryption, FSE'99, Rome, Lecture Notes in Computer Science, vol. 1636, ed. L. Knudsen. Springer, Berlin, 156–170.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Biham, E. (2005). Differential Cryptanalysis. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_108

Download citation

Publish with us

Policies and ethics