Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
An Entity of Type: album, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

Introduced by Martin Hellman and in 1994, the differential-linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential characteristic over part of the cipher with a probability of 1 (for a few rounds—this probability would be much lower for the whole cipher). The rounds immediately following the differential characteristic have a linear approximation defined, and we expect that for each chosen plaintext pair, the probability of the linear approximation holding for one chosen plaintext but not the other will be lower for the correct key. Hellman and Langford have shown that this attack can recover 10 key bits of an 8-round DES with only 512 chosen plaintexts and an 80% chance of success.

Property Value
dbo:abstract
  • Introduced by Martin Hellman and in 1994, the differential-linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential characteristic over part of the cipher with a probability of 1 (for a few rounds—this probability would be much lower for the whole cipher). The rounds immediately following the differential characteristic have a linear approximation defined, and we expect that for each chosen plaintext pair, the probability of the linear approximation holding for one chosen plaintext but not the other will be lower for the correct key. Hellman and Langford have shown that this attack can recover 10 key bits of an 8-round DES with only 512 chosen plaintexts and an 80% chance of success. The attack was generalised by Eli Biham et al. to use differential characteristics with probability less than 1. Besides DES, it has been applied to FEAL, IDEA, Serpent, Camellia, and even the stream cipher Phelix. (en)
  • Introduite par Martin Hellman et en 1994, la cryptanalyse différentielle-linéaire combine la cryptanalyse différentielle avec la cryptanalyse linéaire. L'attaque différentielle sert à produire une approximation linéaire de l'algorithme, cette estimation a une probabilité de succès de 1 mais ne concerne qu'une partie du chiffrement (la probabilité de réussite serait bien inférieure sur l'ensemble du chiffrement). (fr)
  • L'attacco differenziale-lineare è un tipo di attacco crittanalitico che combina la crittanalisi differenziale con la crittanalisi lineare. È stato introdotto da Martin Hellman e nel 1994 per violare il DES. L'attacco differenziale serve a produrre un'approssimazione lineare dell'algoritmo: questa stima ha una probabilità di successo di 1 ma solo su una piccola parte del cifrario (pochi passaggi), mentre la probabilità di riuscità è molto interiore se si considera l'intero cifrario. (it)
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 2298616 (xsd:integer)
dbo:wikiPageLength
  • 3652 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1088297607 (xsd:integer)
dbo:wikiPageWikiLink
dbp:wikiPageUsesTemplate
dct:subject
gold:hypernym
rdf:type
rdfs:comment
  • Introduite par Martin Hellman et en 1994, la cryptanalyse différentielle-linéaire combine la cryptanalyse différentielle avec la cryptanalyse linéaire. L'attaque différentielle sert à produire une approximation linéaire de l'algorithme, cette estimation a une probabilité de succès de 1 mais ne concerne qu'une partie du chiffrement (la probabilité de réussite serait bien inférieure sur l'ensemble du chiffrement). (fr)
  • L'attacco differenziale-lineare è un tipo di attacco crittanalitico che combina la crittanalisi differenziale con la crittanalisi lineare. È stato introdotto da Martin Hellman e nel 1994 per violare il DES. L'attacco differenziale serve a produrre un'approssimazione lineare dell'algoritmo: questa stima ha una probabilità di successo di 1 ma solo su una piccola parte del cifrario (pochi passaggi), mentre la probabilità di riuscità è molto interiore se si considera l'intero cifrario. (it)
  • Introduced by Martin Hellman and in 1994, the differential-linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential characteristic over part of the cipher with a probability of 1 (for a few rounds—this probability would be much lower for the whole cipher). The rounds immediately following the differential characteristic have a linear approximation defined, and we expect that for each chosen plaintext pair, the probability of the linear approximation holding for one chosen plaintext but not the other will be lower for the correct key. Hellman and Langford have shown that this attack can recover 10 key bits of an 8-round DES with only 512 chosen plaintexts and an 80% chance of success. (en)
rdfs:label
  • Differential-linear attack (en)
  • Cryptanalyse différentielle-linéaire (fr)
  • Attacco differenziale-lineare (it)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License