Key guessing strategies for linear key-schedule algorithms in rectangle attacks
From MaRDI portal
Publication:2170076
DOI10.1007/978-3-031-07082-2_1zbMath1496.94041OpenAlexW3186536863MaRDI QIDQ2170076
Lingyue Qin, Siwei Sun, Xiaoyang Dong, Xiaoyun Wang
Publication date: 30 August 2022
Full work available at URL: https://doi.org/10.1007/978-3-031-07082-2_1
Related Items
Generalized boomerang connectivity table and improved cryptanalysis of GIFT ⋮ Differential cryptanalysis of round-reduced \texttt{SPEEDY} family ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Optimizing rectangle attacks: a unified and generic framework for key recovery ⋮ Revisiting related-key boomerang attacks on AES using computer-aided tool
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony
- Differential cryptanalysis of DES-like cryptosystems
- Improved (related-key) differential cryptanalysis on GIFT
- Boomerang Connectivity Table: a new cryptanalysis tool
- Programming the Demirci-Selçuk meet-in-the-middle attack with constraints
- Making the impossible possible
- Improving key-recovery in linear attacks: application to 28-round PRESENT
- The retracing boomerang attack
- Differential-linear cryptanalysis from an algebraic perspective
- Forkcipher: a new primitive for authenticated encryption of very short messages
- Improved related-tweakey rectangle attacks on reduced-round Deoxys-BC-384 and Deoxys-I-256-128
- Anomalies and vector space search: tools for S-box analysis
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
- DLCT: a new tool for differential-linear cryptanalysis
- On probability of success in linear and differential cryptanalysis
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Sieve-in-the-Middle: Improved MITM Attacks
- Tweaks and Keys for Block Ciphers: The TWEAKEY Framework
- Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers
- Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon
- Improved Single-Key Attacks on 8-Round AES-192 and AES-256
- Observations on the SIMON Block Cipher Family
- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony
- Related-Key Cryptanalysis of the Full AES-192 and AES-256
- Serpent: A New Block Cipher Proposal
- Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming
- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
- GIFT: A Small Present
- New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
- The Return of the Cryptographic Boomerang
- Related-Key Boomerang and Rectangle Attacks
- Automatic Search for Differential Trails in ARX Ciphers
- Advances in Cryptology - CRYPTO 2003
- Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
- New Cryptanalytic Results on IDEA
- A Differential-Linear Attack on 12-Round Serpent
- Block cipher invariants as eigenvectors of correlation matrices