To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Differential equations of addition

From Wikipedia, the free encyclopedia

In cryptography, differential equations of addition (DEA) are one of the most basic equations related to differential cryptanalysis that mix additions over two different groups (e.g. addition modulo 232 and addition over GF(2)) and where input and output differences are expressed as XORs.

YouTube Encyclopedic

  • 1/3
    Views:
    157 949
    343 185
    241 049
  • ❤︎² Solving Systems of Equations... Elimination Method (mathbff)
  • Solving Systems of Equations Using Elimination By Addition
  • Power Series Solutions of Differential Equations

Transcription

Examples

Differential equations of addition (DEA) are of the following form:

where and are -bit unknown variables and , and are known variables. The symbols and denote addition modulo and bitwise exclusive-or respectively. The above equation is denoted by .

Let a set

for integer denote a system of DEA where is a polynomial in . It has been proved that the satisfiability of an arbitrary set of DEA is in the complexity class P when a brute force search requires an exponential time.

In 2013, some properties of a special form of DEA were reported by Chengqing Li et al., where and is assumed known. Essentially, the special DEA can be represented as . Based on the found properties, an algorithm for deriving was proposed and analyzed.[1]

Applications

Solution to an arbitrary set of DEA (either in batch and or in adaptive query model) was due to Souradyuti Paul and Bart Preneel. The solution techniques have been used to attack the stream cipher Helix.

Further reading

References

  1. ^ Li, Chengqing; Liu, Yuansheng; Zhang, Leo Yu; Chen, Michael Z. Q. (2013-04-01). "Breaking a chaotic image encryption algorithm based on modulo addition and xor operation". International Journal of Bifurcation and Chaos. 23 (4): 1350075. arXiv:1207.6536. Bibcode:2013IJBC...2350075L. doi:10.1142/S0218127413500752. ISSN 0218-1274. S2CID 15990771.
This page was last edited on 4 May 2024, at 02:35
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.