Publication:
Genetic cryptoanalysis of two rounds TEA

dc.affiliation.dptoUC3M. Departamento de Informáticaes
dc.affiliation.grupoinvUC3M. Grupo de Investigación: COSEC (Computer SECurity Lab)es
dc.affiliation.grupoinvUC3M. Grupo de Investigación: Computación Evolutiva y Redes Neuronales (EVANNAI)es
dc.contributor.authorHernández, Julio C.
dc.contributor.authorSierra, José M.
dc.contributor.authorIsasi, Pedro
dc.contributor.authorRibagorda Garnacho, Arturo
dc.date.accessioned2009-04-17T12:39:14Z
dc.date.available2009-04-17T12:39:14Z
dc.date.issued2002
dc.descriptionProceeding of: International Conference on Computer Science: ICCS 2002. Amsterdam, The Netherlands, April 21–24, 2002
dc.description.abstractDistinguishing the output of a cryptographic primitive such as a block cipher or a hash function from the output of a random mapping seriously affects the credibility of the primitive security, and defeats it for many cryptographic applications. However, this is usually a quite difficult task. In a previous work [1], a new cryptoanalytic technique was presented and proved useful in distinguishing a block cipher from a random permutation in a completely automatic way. This technique is based in the selection of the worst input patterns for the block cipher with the aid of genetic algorithms. The objective is to find which input patters generate a significant deviation of the observed output from the output we would expect from a random permutation. In [1], this technique was applied to the case of the block cipher TEA with 1 round. The much harder problem of breaking TEA with 2 rounds is successfully solved in this paper, where an efficient distinguisher is also presented.
dc.format.mimetypeapplication/pdf
dc.identifier.bibliographicCitationComputational Science: ICCS 2002. Berlin: Springer, 2002. p.1024-1031 (Lecture Notes in Computer Science; 2331)
dc.identifier.doi10.1007/3-540-47789-6_108
dc.identifier.isbn978-3-540-43594-5
dc.identifier.issn1611-3349 (Online)
dc.identifier.publicationfirstpage1024
dc.identifier.publicationlastpage1031
dc.identifier.publicationtitleComputational Science: ICCS 2002
dc.identifier.urihttps://hdl.handle.net/10016/3999
dc.language.isoeng
dc.publisherSpringer
dc.relation.eventdateApril 21–24, 2002
dc.relation.eventplaceAmsterdam (The Netherlands)
dc.relation.ispartofseriesLecture Notes in Computer Science
dc.relation.ispartofseriesVolume 2331/2002
dc.relation.publisherversionhttp://dx.doi.org/10.1007/3-540-47789-6_108
dc.rights© Springer
dc.rights.accessRightsopen access
dc.subject.ecienciaInformática
dc.titleGenetic cryptoanalysis of two rounds TEA
dc.typeconference paper*
dspace.entity.typePublication
Files
Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
genetic_LNCS_2002_ps.pdf
Size:
685.99 KB
Format:
Adobe Portable Document Format