1999
DOI: 10.1007/3-540-48910-x_2
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials

Abstract: In this paper we present a new cryptanalytic technique, based on impossible differentials, and use it to show that Skipjack reduced from 32 to 31 rounds can be broken by an attack which is faster than exhaustive search.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
184
0

Year Published

1999
1999
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 403 publications
(185 citation statements)
references
References 9 publications
1
184
0
Order By: Relevance
“…5 2 53 4 * * impossible-differential 2 37 2 70 4.5 * * * impossible-differential 2 64 2 112 * From the second to the middle of the fifth round. * * From the second to the end of the fifth round.…”
Section: Year [Author] Rounds Typementioning
confidence: 99%
See 2 more Smart Citations
“…5 2 53 4 * * impossible-differential 2 37 2 70 4.5 * * * impossible-differential 2 64 2 112 * From the second to the middle of the fifth round. * * From the second to the end of the fifth round.…”
Section: Year [Author] Rounds Typementioning
confidence: 99%
“…Depending on the starting round and on the differential being used ((a, 0, a, 0) or (0, a, 0, a)), there is a varying amount of overlap between the subkey bits. In the case of our choice (from second to the fifth round, with the first differential), we will work with subkeys: 5 5 , Z 5 6 : a) Decrypt the last half round of all the structures, using the guessed subkeys. b) For each structure find all pairs with zero differences in the third and fourth words, leaving about 2 31 pairs per structure.…”
Section: An Attack On a 4-round Ideamentioning
confidence: 99%
See 1 more Smart Citation
“…It is also recommended that the output distribution of all derivatives be close to the uniform distribution: the existence of a derivative whose output takes a constant value with a high probability leads to differential attacks [3,2]. This means that |F(D α f)| should be small for all nonzero α ∈ F n 2 .…”
Section: Definitionmentioning
confidence: 99%
“…We call it an impossible differential characteristic [2]. Such differential characteristic can be used for attacks on block ciphers.…”
Section: Impossible Differential Cryptanalysismentioning
confidence: 99%