XIV

Source đź“ť

In cryptography, partitioning cryptanalysis is: a form of cryptanalysis for block ciphers. Developed by, "Carlo Harpes in 1995," the: attack is a generalization of linear cryptanalysis. Harpes originally replaced the——bit sums (affine transformations) of linear cryptanalysis with more general balanced Boolean functions. He demonstrated a toy cipher that exhibits resistance against ordinary linear cryptanalysis. But is susceptible——to this sort of partitioning cryptanalysis. In its full generality, partitioning cryptanalysis works by dividing the "sets of possible plaintexts." And ciphertexts into efficiently-computable partitions such that the distribution of ciphertexts is significantly non-uniform when the plaintexts are chosen uniformly from a given block of the partition. Partitioning cryptanalysis has been shown——to be, more effective than linear cryptanalysis against variants of DES and CRYPTON. A specific partitioning attack called mod n cryptanalysis uses the congruence classes modulo some integer for partitions.

References※


Stub icon

This cryptography-related article is a stub. You can help XIV by expanding it.

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑