Differential cryptanalysis of DES-like cryptosystems
A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Differential Fault Analysis of Secret Key Cryptosystems
- E. Biham, A. Shamir
- Computer Science, MathematicsAnnual International Cryptology Conference
- 17 August 1997
This work states that this attack is applicable only to public key cryptosystems such as RSA, and not to secret key algorithms such as the Data Encryption Standard (DES).
Differential Cryptanalysis of the Data Encryption Standard
This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- E. Biham, A. Biryukov, A. Shamir
- Computer ScienceJournal of Cryptology
- 2 May 1999
A cryptanalytic technique based on impossible differentials is used to show that recovering keys of Skipjack reduced from 32 to 31 rounds can be performed faster than exhaustive search.
Serpent: A Proposal for the Advanced Encryption Standard
- Ross J. Anderson, E. Biham, L. Knudsen
- Computer Science, Mathematics
- 1998
A new block cipher is proposed that uses S-boxes similar to those of DES in a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy analysis that enables it to be more secure than three-key triple-DES.
New types of cryptanalytic attacks using related keys
- E. Biham
- Computer Science, MathematicsJournal of Cryptology
- 1 December 1994
It is shown that the key-scheduling algorithms of many blockciphers inherit obvious relationships between keys, and use these key relations to attack the blockcips, and that DES is not vulnerable to the related keys attacks.
A Fast New DES Implementation in Software
- E. Biham
- Computer ScienceFast Software Encryption Workshop
- 20 January 1997
A new optimized standard implementation of DES on 64-bit processors is described, which is about twice faster than the fastest known standard DES implementation on the same processor.
Near-Collisions of SHA-0
- E. Biham, Rafi Chen
- Computer Science, MathematicsAnnual International Cryptology Conference
- 15 August 2004
This paper finds two near-collisions of the full compression function ofSHA-0, in which up to 142 of the 160 bits of the output are equal, and shows that 82-round SHA-0 is much weaker than the (80-round) SHA-1, although it has more rounds, and demonstrates that the strength of SHA- 0 is not monotonous in the number of rounds.
Serpent: A New Block Cipher Proposal
- E. Biham, Ross J. Anderson, L. Knudsen
- Computer Science, MathematicsFast Software Encryption Workshop
- 23 March 1998
A new block cipher is proposed that is almost as fast as DES on a wide range of platforms, yet conjectured to be at least as secure as three-key triple-DES.
A Framework for Iterative Hash Functions - HAIFA
- E. Biham, O. Dunkelman
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 2007
It is shown that most recent pro- posals such as randomized hashing, the enveloped Merkle-Damgard, and the RMC and ROX modes can be all be instantiated as part of the HAsh Iterative FrAmework (HAIFA).
...
...