Impossible differential cryptanalysis

Source: Wikipedia, the free encyclopedia.

In cryptography, impossible differential cryptanalysis is a form of differential cryptanalysis for block ciphers. While ordinary differential cryptanalysis tracks differences that propagate through the cipher with greater than expected probability, impossible differential cryptanalysis exploits differences that are impossible (having probability 0) at some intermediate state of the cipher algorithm.

SHACAL-2.[citation needed
]

Biham, Biryukov and Shamir also presented a relatively efficient specialized method for finding impossible differentials that they called a miss-in-the-middle attack. This consists of finding "two events with probability one, whose conditions cannot be met together."[6]

References

  1. ^ Lars Knudsen (February 21, 1998). "DEAL - A 128-bit Block Cipher". Technical report no. 151. Department of Informatics, University of Bergen, Norway. Retrieved 2015-05-28. {{cite journal}}: Cite journal requires |journal= (help)
  2. ^ Shamir, A. (August 25, 1998) Impossible differential attacks. CRYPTO '98 rump session (video at Google Video—uses Flash)
  3. ^ Biryukov, A. (August 25, 1998) Miss-in-the-middle attacks on IDEA. CRYPTO '98 rump session (video at Google Video—uses Flash)
  4. ^ Biham, E. (August 25, 1998) Impossible cryptanalysis of Skipjack. CRYPTO '98 rump session (video at Google Video—uses Flash)
  5. ^ Bruce Schneier (September 15, 1998). "Impossible Cryptanalysis and Skipjack". Crypto-Gram Newsletter.
  6. Springer-Verlag. pp. 124–138. Archived from the original (gzipped
    PostScript)
    on 2011-05-15. Retrieved 2007-02-14.

Further reading