Skip to main content

Block Cipher Cryptanalysis

  • Chapter
  • 4492 Accesses

Abstract

For much of human history, cryptography has generally been a stream-based concept: for example, a general writes down a note, and a soldier encrypts it letter-by-letter to be sent on. As written language is based on letters and symbols, it is natural that our initial designs for encryption and decryption algorithms operate on individual symbols. However, the advent of digital computers paired with an increasing desire for sophistication in cryptography developed the science of block ciphers. Block ciphers are defined by the fact that we desire to encrypt not single symbols at a time, but larger groups of them all together. Although forms of block ciphers have been present for a long time (for example, transposition or columnar ciphers work on blocks of letters at a time), modern block ciphers have developed into their own science. Examples of popular block ciphers include DES (the Data Encryption Standard) and AES (the Advanced Encryption Standard).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   349.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   449.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   599.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Hellman: A cryptanlaytic time–memory trade-off, IEEE Trans. Inf. Theory 26(4), 401–406 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  2. P. Oechslin: Making a faster cryptanalytic time-memory trade-off. In: Advances in Cryptology – CRYPTO 2003 (Springer, Berlin 2003) pp. 617–630

    Google Scholar 

  3. D. Denning: Cryptography and Data Security (Addison-Wesley, Reading 1982)

    MATH  Google Scholar 

  4. E. Biham, A. Shamir: Differential cryptanalysis of DES-like cryptosystems (extended abstract). In: Advances in Cryptology – Crypto ’90, ed. by A.J. Menezes, S.A. Vanstone (Springer, Berlin 1990) pp. 2–21

    Google Scholar 

  5. H. Heys: A tutorial on linear and differential cryptanalysis, Cryptologia 26(3), 189–221 (2002)

    Article  Google Scholar 

  6. B. Schneier: Applied Cryptography (Wiley, New York 1996)

    Google Scholar 

  7. C. Swenson: Modern Cryptanlaysis (Wiley, New York 2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Swenson, C. (2010). Block Cipher Cryptanalysis. In: Stavroulakis, P., Stamp, M. (eds) Handbook of Information and Communication Security. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04117-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04117-4_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04116-7

  • Online ISBN: 978-3-642-04117-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics