Decorrelation theory

In cryptography, decorrelation theory is a system developed by Serge Vaudenay for designing block ciphers to be provably secure against differential cryptanalysis, linear cryptanalysis, and even undiscovered cryptanalytic attacks meeting certain broad criteria. Ciphers designed using these principles include COCONUT98 and the AES candidate DFC, both of which have been shown to be vulnerable to some forms of cryptanalysis not covered by the theory.

References

  • Serge Vaudenay (February 1998). Provable Security for Block Ciphers by Decorrelation (PostScript). 15th Annual Symposium on Theoretical Aspects of Computer Science (STACS '98). Paris: Springer-Verlag. pp. 249&ndash, 275. Retrieved 26 February 2007.
  • Lars Knudsen and Vincent Rijmen (March 1999). On the Decorrelated Fast Cipher (DFC) and Its Theory (PostScript). 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 81&ndash, 94. Retrieved 26 February 2007.
  • Serge Vaudenay (May 1999). Resistance Against General Iterated Attacks (PDF/PostScript). Advances in Cryptology EUROCRYPT '99. Prague: Springer-Verlag. pp. 255&ndash, 271. Retrieved 21 August 2007.
  • Serge Vaudenay (September 2003). "Decorrelation: A Theory for Block Cipher Security" (PDF). Journal of Cryptology. 16 (4): 249&ndash, 286. doi:10.1007/s00145-003-0220-6. ISSN 0933-2790. Retrieved 26 February 2007.


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.