New representations of the AES key schedule
From MaRDI portal
Publication:2056670
DOI10.1007/978-3-030-77870-5_3zbMath1479.94209OpenAlexW3097879097MaRDI QIDQ2056670
Publication date: 8 December 2021
Full work available at URL: https://hal.inria.fr/hal-03529224/file/2020-1253.pdf
Related Items (3)
On the primitivity of the AES-128 key-schedule ⋮ Non-existence of one-byte active impossible differentials for 5-round AES in the master-key setting ⋮ The \(\mathsf{mF}\) mode of authenticated encryption with associated data
Cites Work
- Unnamed Item
- Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers
- The effects of the omission of last round's MixColumns on AES
- Making the impossible possible
- Improved single-key attacks on 8-round AES-192 and AES-256
- Leaked-State-Forgery Attack against the Authenticated Encryption Algorithm ALE
- A Simplified Representation of AES
- ALE: AES-Based Lightweight Authenticated Encryption
- A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro
- The LOCAL Attack: Cryptanalysis of the Authenticated Encryption Scheme ALE
- Improved Single-Key Attacks on 8-Round AES-192 and AES-256
- Improved Impossible Differential Cryptanalysis of 7-Round AES-128
- Distinguisher and Related-Key Attack on the Full AES-256
- A Meet-in-the-Middle Attack on 8-Round AES
- Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds
- Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
- A New Attack on the LEX Stream Cipher
- Related-Key Cryptanalysis of the Full AES-192 and AES-256
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
- Automatic Search of Attacks on Round-Reduced AES and Applications
- A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
- The Design of a Stream Cipher LEX
This page was built for publication: New representations of the AES key schedule