Accurate estimates of the data complexity and success probability for various cryptanalyses (Q2430686)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Accurate estimates of the data complexity and success probability for various cryptanalyses
scientific article

    Statements

    Accurate estimates of the data complexity and success probability for various cryptanalyses (English)
    0 references
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    This paper deals with statistical attacks against ciphers when the attacker has a number of binary samples of plaintext/ciphertext pairs and attempts to obtain some information on the key. It contains: {\parindent=6mm\begin{itemize}\item[{\(\bullet\)}] a general framework to estimate the number of samples that are required to perform a statistical cryptanalysis; \item[{\(\bullet\)}] an algorithm that computes the number of samples which are required for achieving some given error probabilities; \item[{\(\bullet\)}] an explicit formula that gives a good estimate of the number of required samples; \item[{\(\bullet\)}] a formula for the success probability which generalizes the result obtained by \textit{A. A. Selçuk} [J. Cryptology 21, No. 1, 131--147 (2008; Zbl 1147.68510)]. \end{itemize}} The considerations are based on the binomial distribution and asymptotic expansions of the beta distribution.
    0 references
    statistical cryptanalysis
    0 references
    linear cryptanalysis
    0 references
    differential cryptanalysis
    0 references
    success probability
    0 references
    data complexity
    0 references
    non-adaptive iterated attacks
    0 references
    binomial distribution
    0 references
    beta distribution
    0 references
    Feistal network
    0 references

    Identifiers