Anomalous cancellation

From formulasearchengine
Revision as of 20:37, 6 January 2014 by en>Kkosman (Undid revision 589474225 by ClueBot NG (talk). False-positive by the bot; this edit was not vandalism but was attempting to more clearly show the cancellation)
Jump to navigation Jump to search

In cryptography, differential equations of addition (DEA) are one of the most basic equations related to differential cryptanalysis that mix additions over two different groups (e.g. addition modulo 232 and addition over GF(2)) and where input and output differences are expressed as XORs.

Examples of Differential Equations of Addition

Differential equations of addition (DEA) are of the following form:

where and are -bit unknown variables and , and are known variables. The symbols and denote addition modulo and bitwise exclusive-or respectively. The above equation is denoted by .

Let a set is an integer less than denote a system of DEA where is a polynomial in . It has been proved that the satisfiability of an arbitrary set of DEA is in the complexity class P when a brute force search requires an exponential time.

Usage of Differential Equations of Addition

Solution to an arbitrary set of DEA (either in batch and or in adaptive query model) was due to Souradyuti Paul and Bart Preneel. The solution techniques have been used to attack the stream cipher Helix.

References

Template:Cryptography navbox