Skip to main content

Advertisement

Springer Nature Link
Log in
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. Advances in Cryptology — CRYPTO ’94
  3. Conference paper

Differential-Linear Cryptanalysis

  • Conference paper
  • First Online: 01 January 2001
  • pp 17–25
  • Cite this conference paper
Advances in Cryptology — CRYPTO ’94 (CRYPTO 1994)
Differential-Linear Cryptanalysis
  • Susan K. Langford4 &
  • Martin E. Hellman4 

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 839))

Included in the following conference series:

  • Annual International Cryptology Conference
  • 7102 Accesses

  • 3 Altmetric

Abstract

See More

This paper introduces a new chosen text attack on iterated cryptosystems, such as the Data Encryption Standard (DES). The attack is very efficient for 8-round DES,2 recovering 10 bits of key with 80% probability of success using only 512 chosen plaintexts. The probability of success increases to 95% using 768 chosen plaintexts. More key can be recovered with reduced probability of success. The attack takes less than 10 seconds on a SUN-4 workstation. While comparable in speed to existing attacks, this 8-round attack represents an order of magnitude improvement in the amount of required text.

This author was supported by NSF grant NCR-9205663

Because FIPS PUB 46 specifies 16 rounds as part of the standard, strictly speaking, we should use the more cumbersome term “DES reduced to 8 rounds.” While for ease of exposition we use the simpler “8-round DES” the reader should remember what is intended.

Download to read the full chapter text

Chapter PDF

Similar content being viewed by others

Another Look at Differential-Linear Attacks

Chapter © 2024

DLCT: A New Tool for Differential-Linear Cryptanalysis

Chapter © 2019

Truncated differential cryptanalysis: new insights and application to QARMAv1-n and QARMAv2-64

Article 18 October 2024

References

  1. E. Biham and A. Shamir, Differential Cryptanalysis of the Data Encryption Standard, Berlin: Springer-Verlag, 1993.

    MATH  Google Scholar 

  2. W. Diffie and M. Hellman, “Exhaustive Cryptanalysis of the NBS Data Encryption Standard,” Computer, vol.10, no. 6, June 1977, pp. 74–84.

    Article  Google Scholar 

  3. M. Matsui, “Linear Cryptanalysis Method for DES Cipher,” Advances in Cryptology-EUROCRYPT’ 93 Proceedings, Berlin: Springer-Verlag, 1994, to appear.

    Google Scholar 

  4. M. Matsui, “Linear Cryptanalysis of DES Cipher (I),” Journal of Cryptology, to appear.

    Google Scholar 

  5. M. Matsui, “The first experimental cryptanalysis of the Data Encryption Standard,” Advances in Cryptology-Crypto’ 94 Proceedings, Springer-Verlag, to appear.

    Google Scholar 

  6. National Bureau of Standards, Data Encryption Standard, U.S. Department of Commerce, FIPS pub. 46, January 1977.

    Google Scholar 

  7. M. Wiener, “Efficient DES Key Search,” Advances in Cryptology Crypto’ 93 Proceedings, Springer-Verlag, to appear.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Department of Electrical Engineering, Stanford University, Stanford, CA, 94035-4055

    Susan K. Langford & Martin E. Hellman

Authors
  1. Susan K. Langford
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Martin E. Hellman
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Editors and Affiliations

  1. Department of EE & CS, University of Wisconsin - Milwaukee, P. O. Box 784, Milwaukee, WI, 53201, USA

    Yvo G. Desmedt

Rights and permissions

Reprints and permissions

Copyright information

© 1994 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Langford, S.K., Hellman, M.E. (1994). Differential-Linear Cryptanalysis. In: Desmedt, Y.G. (eds) Advances in Cryptology — CRYPTO ’94. CRYPTO 1994. Lecture Notes in Computer Science, vol 839. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48658-5_3

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/3-540-48658-5_3

  • Published: 13 July 2001

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-58333-2

  • Online ISBN: 978-3-540-48658-9

  • eBook Packages: Springer Book Archive

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Publish with us

Policies and ethics

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

104.245.107.215

Not affiliated

Springer Nature

© 2025 Springer Nature