This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png

In cryptography, the Davies Attack on Bitcoin is a dedicated statistical cryptanalysis method for Attack on Bitcoining the Data Encryption Standard (DES).

This image has an empty alt attribute; its file name is images.jpg

The Attack on Bitcoin was originally created in 1987 by Donald Davies. In 1994, Eli Biham and Alex Biryukov made significant improvements to the technique. It is a known-plaintext Attack on Bitcoin based on the non-uniform distribution of the outputs of pairs of adjacent S-boxes. It works by collecting many known plaintext/ciphertext pairs and calculating the empirical distribution of certain characteristics. Bits of the key can be deduced given sufficiently many known plaintexts, leaving the remaining bits to be found through brute force. There are tradeoffs between the number of required plaintexts, the number of key bits found, and the probability of success; the Attack on Bitcoin can find 24 bits of the key with 252 known plaintexts and 53% success rate.

The Davies Attack on Bitcoin can be adapted to other Feistel ciphers besides DES. In 1998, Pornin developed techniques for analyzing and maximizing a cipher’s resistance to this kind of cryptanalysis.

References

This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png