Making the impossible possible
From MaRDI portal
Publication:1747659
DOI10.1007/s00145-016-9251-7zbMath1421.94041OpenAlexW2585018408MaRDI QIDQ1747659
Valentin Suder, Virginie Lallemand, Christina Boura, María Naya-Plasencia
Publication date: 26 April 2018
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://hal.inria.fr/hal-01953916/file/impDiffJoC.pdf
block ciphersAESCamelliaLBlockCLEFIAimplementationskey scheduleARIACRYPTONimpossible differential attacksmultiple differentials
Related Items (13)
Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ Truncated boomerang attacks and application to AES-based ciphers ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ On the primitivity of the AES-128 key-schedule ⋮ Quantum impossible differential attacks: applications to AES and SKINNY ⋮ Non-existence of one-byte active impossible differentials for 5-round AES in the master-key setting ⋮ Improved truncated differential distinguishers of AES with concrete S-box ⋮ Bounding the length of impossible differentials for SPN block ciphers ⋮ Improved key recovery attacks on reduced-round AES with practical data and memory complexities ⋮ Improving key-recovery in linear attacks: application to 28-round PRESENT ⋮ New representations of the AES key schedule ⋮ More accurate results on the provable security of AES against impossible differential cryptanalysis ⋮ Quantum Demiric-Selcuk meet-in-the-middle attacks on reduced-round AES
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Improving impossible-differential attacks against Rijndael-160 and Rijndael-224
- Impossible differential attack on 13-round Camellia-192
- Impossible differential attacks on 13-round CLEFIA-128
- On computational complexity of impossible differential cryptanalysis
- Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis
- Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon
- Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES
- Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE
- Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia
- Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks Using the Matrix Method
- Multiple Limited-Birthday Distinguishers and Applications
- LBlock: A Lightweight Block Cipher
- Improved Impossible Differential Cryptanalysis of 7-Round AES-128
- Biclique Cryptanalysis of the Full AES
- The LED Block Cipher
- The 128-Bit Blockcipher CLEFIA (Extended Abstract)
- PRESENT: An Ultra-Lightweight Block Cipher
- Impossible Differential Cryptanalysis of CLEFIA
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- Note on Impossible Differential Attacks
- New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia
- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
- New Results on Impossible Differential Cryptanalysis of Reduced AES
- New Impossible Differential Attacks on AES
- Information Security and Cryptology - ICISC 2003
- Information Security and Cryptology - ICISC 2003
This page was built for publication: Making the impossible possible