• In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have...
    6 KB (812 words) - 13:20, 1 November 2023
  • Thumbnail for Cryptanalysis
    Differential cryptanalysis Harvest now, decrypt later Impossible differential cryptanalysis Improbable differential cryptanalysis Integral cryptanalysis Linear cryptanalysis...
    44 KB (5,206 words) - 21:55, 19 June 2025
  • Differential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash...
    13 KB (1,677 words) - 11:30, 9 March 2025
  • sizes. A linear cryptanalysis is a form of cryptanalysis based on finding affine approximations to the action of a cipher. Linear cryptanalysis is one of...
    51 KB (6,569 words) - 04:44, 14 July 2025
  • Thumbnail for Data Encryption Standard
    retains. Differential-linear cryptanalysis was proposed by Langford and Hellman in 1994, and combines differential and linear cryptanalysis into a single attack...
    60 KB (6,717 words) - 14:31, 5 July 2025
  • cryptanalysis is a form of cryptanalysis for block ciphers. Developed by Carlo Harpes in 1995, the attack is a generalization of linear cryptanalysis...
    4 KB (379 words) - 17:07, 23 September 2024
  • Springer-Verlag, 1994. Lars R. Knudsen, M. J. B. Robshaw, "Non-linear Approximations in Linear Cryptanalysis", in Advances in Cryptology – Eurocrypt'96, LNCS 1070...
    6 KB (723 words) - 23:05, 27 March 2024
  • cryptography, mod n cryptanalysis is an attack applicable to block and stream ciphers. It is a form of partitioning cryptanalysis that exploits unevenness...
    3 KB (412 words) - 17:18, 19 December 2024
  • Thumbnail for DES-X
    also increases the strength of DES against differential cryptanalysis and linear cryptanalysis, although the improvement is much smaller than in the case...
    4 KB (533 words) - 09:53, 31 October 2024
  • In cryptanalysis, the piling-up lemma is a principle used in linear cryptanalysis to construct linear approximations to the action of block ciphers. It...
    8 KB (1,445 words) - 06:28, 20 June 2024
  • Langford in 1994, the differential-linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential...
    4 KB (385 words) - 03:30, 1 February 2024
  • Thumbnail for Serpent (cipher)
    attack by Eli Biham, Orr Dunkelman and Nathan Keller presents a linear cryptanalysis attack that breaks 10 of 32 rounds of Serpent-128 with 2118 known...
    16 KB (1,962 words) - 07:47, 17 April 2025
  • Thumbnail for FEAL
    susceptible to various forms of cryptanalysis, and has acted as a catalyst in the discovery of differential and linear cryptanalysis. There have been several...
    5 KB (551 words) - 01:40, 17 October 2023
  • Thumbnail for Eli Biham
    www.iacr.org. Biham, E., & Perle, S. (2018). Conditional Linear CryptanalysisCryptanalysis of DES with Less Than 242 Complexity. IACR Transactions on...
    4 KB (319 words) - 11:00, 3 April 2025
  • Rechberger (2011-08-17). "Biclique Cryptanalysis of the Full AES". Cryptology ePrint Archive. Vincent Rijmen (1997). "Cryptanalysis and Design of Iterated Block...
    15 KB (801 words) - 01:34, 22 August 2024
  • number of rounds "almost always" protects against differential and linear cryptanalysis, as for these tools the effort grows exponentially with the number...
    9 KB (1,020 words) - 18:53, 29 May 2025
  • problem for a subset of the problem space. For example, there exists a linearization method that can be used to produce collisions of in a matter of seconds...
    19 KB (2,941 words) - 09:27, 9 June 2025
  • this, together with the cipher's not having been designed to resist linear cryptanalysis, meant that other designs were pursued instead, such as 3-Way. MMB...
    3 KB (204 words) - 18:21, 25 September 2023
  • S-box. S-boxes can be analyzed using linear cryptanalysis and differential cryptanalysis in the form of a Linear approximation table (LAT) or Walsh transform...
    10 KB (929 words) - 20:28, 24 May 2025
  • differential cryptanalysis, and discovered the technique of linear cryptanalysis, published in 1993. Differential and linear cryptanalysis are the two...
    1 KB (140 words) - 16:18, 14 May 2024
  • theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks...
    5 KB (435 words) - 15:07, 29 October 2023
  • Thumbnail for Symmetric-key algorithm
    known-plaintext attacks, chosen-plaintext attacks, differential cryptanalysis and linear cryptanalysis. Careful construction of the functions for each round can...
    15 KB (1,540 words) - 21:14, 19 June 2025
  • Thumbnail for Cryptography
    sought will have been found. But this may not be enough assurance; a linear cryptanalysis attack against DES requires 243 known plaintexts (with their corresponding...
    100 KB (11,093 words) - 07:02, 14 July 2025
  • Thumbnail for Tiny Encryption Algorithm
    ISBN 978-3-540-63696-0. Bogdanov, Andrey; Wang, Meiqin (2012). "Zero Correlation Linear Cryptanalysis with Reduced Data Complexity". Fast Software Encryption (PDF). Lecture...
    13 KB (1,189 words) - 16:09, 1 July 2025
  • Thumbnail for LOKI97
    Springer-Verlag 1999. Wenling Wu, Bao Li, Denguo Feng, Sihan Qing, "Linear cryptanalysis of LOKI97", Journal of Software, vol 11 no 2, pp 202–6, Feb 2000...
    4 KB (412 words) - 07:03, 27 April 2022
  • XOR, modular addition, and bit rotation. It has been shown that linear cryptanalysis can break NUSH with less effort than a brute force attack. Lars Knudsen...
    2 KB (168 words) - 22:55, 24 May 2025
  • Thumbnail for Twofish
    2000[update], the best published cryptanalysis of the Twofish block cipher is a truncated differential cryptanalysis of the full 16-round version. The...
    9 KB (827 words) - 14:21, 3 April 2025
  • code Linear cryptanalysis Linear equation Linear function Linear functional Linear map Linear programming, a type of optimization problem Linear system...
    2 KB (276 words) - 04:30, 20 October 2024
  • rounds is susceptible to linear cryptanalysis, and a reduced version of 5 rounds is susceptible to differential cryptanalysis. In 2014, Alex Biryukov and...
    3 KB (344 words) - 04:29, 15 March 2025
  • showing that they are likely resistant to both differential and linear cryptanalysis. ISO/IEC9979-0019 Register Entry (PDF), registered 6 July 1998 (includes...
    3 KB (285 words) - 07:18, 27 April 2022