Decorrelation theory

From Wikipedia, the free encyclopedia

In cryptography, decorrelation theory is a system developed by Serge Vaudenay in 1998[1] for designing block ciphers to be provably secure against differential cryptanalysis, linear cryptanalysis,[2] and even undiscovered cryptanalytic attacks meeting certain broad criteria. Ciphers designed using these principles include COCONUT98 and the AES candidate DFC, both of which have been shown to be vulnerable to some forms of cryptanalysis not covered by the theory.

According to Vaudenay, the decorrelation theory has four tasks: 1) the definition of a measurement for the decorrelation, which usually relies on a matrix norm; 2) the construction of simple primitive or "decorrelation module" with a quite good decorrelation; 3) the construction of cryptographic algorithms with decorrelation modules so that the primitive can be inherited by the algorithm; and, 4) proving that the decorrelation provides security against attacks.[3]

References[edit]

  • Serge Vaudenay (February 1998). Provable Security for Block Ciphers by Decorrelation. 15th Annual Symposium on Theoretical Aspects of Computer Science (STACS '98). Paris: Springer-Verlag. pp. 249–275. Archived from the original (PostScript) on 23 April 2007. Retrieved 26 February 2007.
  • Lars Knudsen and Vincent Rijmen (March 1999). On the Decorrelated Fast Cipher (DFC) and Its Theory (PostScript). 6th International Workshop on Fast Software Encryption (FSE '99). Rome: Springer-Verlag. pp. 81–94. Retrieved 26 February 2007.
  • Serge Vaudenay (May 1999). Resistance Against General Iterated Attacks (PDF/PostScript). Advances in Cryptology — EUROCRYPT '99. Prague: Springer-Verlag. pp. 255–271. Retrieved 21 August 2007.
  • Serge Vaudenay (September 2003). "Decorrelation: A Theory for Block Cipher Security" (PDF). Journal of Cryptology. 16 (4): 249–286. doi:10.1007/s00145-003-0220-6. ISSN 0933-2790. Archived from the original (PDF) on 21 February 2007. Retrieved 26 February 2007.
  1. ^ Stinson, Douglas (2001). Selected Areas in Cryptography: 7th Annual International Workshop, SAC 2000, Waterloo, Ontario, Canada, August 14-15, 2000. Proceedings. Berlin: Springer Science+Business Media. p. 57. ISBN 354042069X.
  2. ^ Song, Joo Seok (2006). Information Security and Cryptology - ICISC'99: Second International Conference Seoul, Korea, December 9-10, 1999 Proceedings. Berlin: Springer. p. 1. ISBN 3540673806.
  3. ^ Serve Vaudenay (May 2003). "Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness," In Howard Heys and Carlisle Adams' Selected Areas in Cryptography: 6th Annual International Workshop, SAC'99 Kingston, Ontario, Canada, August 9-10, 1999 Proceedings. Berlin: Springer. pp. 49-61. ISBN 3540671854

External links[edit]