Anomalous cancellation: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Kkosman
Undid revision 589474225 by ClueBot NG (talk). False-positive by the bot; this edit was not vandalism but was attempting to more clearly show the cancellation
en>Laurusnobilis
No edit summary
 
Line 1: Line 1:
In [[cryptography]], '''differential equations of addition''' (DEA) are one of the most basic equations related to [[differential cryptanalysis]] that mix additions over two different groups (e.g. addition modulo 2<sup>32</sup> and addition over GF(2)) and  where input and output differences are expressed as XORs.
The writer is known as Araceli Gulledge. For many years she's been residing in Kansas. Playing croquet is something I will by no means give up. My occupation is a production and distribution officer and I'm doing pretty good financially.<br><br>Feel free to visit my webpage: [http://neonex.cl/Default.aspx?tabid=61&userId=4739 neonex.cl]
 
== Examples of Differential Equations of Addition ==
'''Differential equations of addition''' (DEA) are of the following form:
 
<math>(x+y)\oplus((x\oplus a)+(y\oplus b))=c</math>
 
where <math>x</math> and <math>y</math> are <math>n</math>-bit '''unknown''' variables and <math>a</math>, <math>b</math> and <math>c</math> are '''known''' variables. The symbols <math>+</math> and <math>\oplus</math> denote ''addition modulo'' <math>2^n</math> and ''bitwise exclusive-or'' respectively. The above equation is denoted by <math>(a, b, c)</math>.
 
Let a set <math>S=\{(a_i, b_i, c_i)|i</math> is an integer less than <math>k\}</math> denote a system of <math>k</math> '''DEA''' where <math>k</math> is a polynomial in <math>n</math>. It has been proved that the satisfiability of an arbitrary set of DEA is in the '''[[P = NP problem|complexity class P]]''' when a brute force search requires an [[exponential time]].
 
== Usage of Differential Equations of Addition ==
Solution to an arbitrary set of DEA (either in batch and or in adaptive query model) was due to [[Souradyuti Paul]] and [[Bart Preneel]]. The solution techniques have been used to attack the stream cipher [[Phelix|Helix]].
 
== References ==
* [[Souradyuti Paul]] and [[Bart Preneel]], Solving Systems of Differential Equations of Addition, ACISP 2005.  [http://www.cosic.esat.kuleuven.be/publications/article-566.pdf Full version] ([[PDF]])
* [[Souradyuti Paul]] and [[Bart Preneel]], Near Optimal Algorithms for Solving Differential Equations of Addition With Batch Queries, [[Indocrypt]] 2005.  [http://www.cosic.esat.kuleuven.be/publications/article-587.pdf Full version] ([[PDF]])
* Helger Lipmaa, Johan Wallén, Philippe Dumas: On the Additive Differential Probability of Exclusive-Or. [[Fast Software Encryption|FSE]] 2004: 317-331.
 
{{Cryptography navbox | block}}
 
[[Category:Cryptographic attacks]]
[[Category:Theory of cryptography]]
[[Category:Ciphers]]
[[Category:Algebra]]

Latest revision as of 17:47, 6 January 2015

The writer is known as Araceli Gulledge. For many years she's been residing in Kansas. Playing croquet is something I will by no means give up. My occupation is a production and distribution officer and I'm doing pretty good financially.

Feel free to visit my webpage: neonex.cl