Abstract
We introduce a new method for cryptanalysis of DES cipher, which is essentially a known-plaintext attack. As a result, it is possible to break 8-round DES cipher with 221 known-plaintexts and 16-round DES cipher with 2 47 known-plaintexts, respectively. Moreover, this method is applicable to an only-ciphertext attack in certain situations. For example, if plaintexts consist of natural English sentences represented by ASCII codes, 8-round DES cipher is breakable with 229 ciphertexts only.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” Journal of Cryptology, Vol.4, pp.3–72, (1991).
E. Biham and A. Shamir, “Differential Cryptanalysis of FEAL and N-Hash,” Advances in Cryptology-EUROCRYPT’91, Lecture Notes in Computer Science, Vol.547, pp. 1–16, (1991).
E. Biham and A. Shamir, “Differential Cryptanalysis of the full 16-round DES,” CRYPTO’92 Extended Abstracts, pp.12-1–12-5, (1992).
A. Tardy-Corfdir and H. Gilbert, “A Known Plaintext Attack of FEAL-4 and FEAL-6,” Advances in Cryptology-CRYPTO’91, Lecture Notes in Computer Science, Vol.576, pp.172–182, (1991).
M. Matsui and A. Yamagishi, “A New Method for Known Plaintext Attack of FEAL Cipher,” Advances in Cryptology-EUROCRYPT’92, Lecture Notes in Computer Science,Vol.658, pp.81–91, (1992).
A. Shamir, “On the Security of DES,” Advances in Cryptology-CRYPTO’85, Lecture Notes in Computer Science, Vol.218, pp.280–281, (1985).
R.A. Rueppel, “Analysis and Design of Stream Ciphers,” Springer Verlag, (1986).
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1994 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Matsui, M. (1994). Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (eds) Advances in Cryptology — EUROCRYPT ’93. EUROCRYPT 1993. Lecture Notes in Computer Science, vol 765. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48285-7_33
Download citation
DOI: https://doi.org/10.1007/3-540-48285-7_33
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-57600-6
Online ISBN: 978-3-540-48285-7
eBook Packages: Springer Book Archive