Towards Understanding the Known-Key Security of Block Ciphers
From MaRDI portal
Publication:2946886
DOI10.1007/978-3-662-43933-3_18zbMath1321.94033OpenAlexW2102210446MaRDI QIDQ2946886
Andrey Bogdanov, Bart Mennink, Elena Andreeva
Publication date: 18 September 2015
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-43933-3_18
Related Items (7)
A quantum related-key attack based on the Bernstein-Vazirani algorithm ⋮ Sequential indifferentiability of confusion-diffusion networks ⋮ Minimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules) ⋮ Strengthening the Known-Key Security Notion for Block Ciphers ⋮ Public-Seed Pseudorandom Permutations ⋮ XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees ⋮ Revisiting Gilbert's known-key distinguisher
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the construction of pseudorandom permutations: Luby-Rackoff revisited
- Decorrelation: a theory for block cipher security
- On the Public Indifferentiability and Correlation Intractability of the 6-Round Feistel Construction
- Collisions Are Not Incidental: A Compression Function Exploiting Discrete Geometry
- Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations
- Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia
- Hash Functions Based on Three Permutations: A Generic Security Analysis
- New Impossible Differential and Known-Key Distinguishers for the 3D Cipher
- Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes
- Known and Chosen Key Differential Distinguishers for Block Ciphers
- Biclique Cryptanalysis of the Full AES
- Distinguisher and Related-Key Attack on the Full AES-256
- On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses
- Blockcipher-Based Hashing Revisited
- Building a Collision-Resistant Compression Function from Non-compressing Primitives
- Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds
- Security Analysis of the Mode of JH Hash Function
- On Generalized Feistel Networks
- On the Indifferentiability of the Grøstl Hash Function
- The Random Oracle Model and the Ideal Cipher Model Are Equivalent
- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers
- Some Plausible Constructions of Double-Block-Length Hash Functions
- Salvaging Merkle-Damgård for Practical Applications
- Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks
- Related-Key Cryptanalysis of the Full AES-192 and AES-256
- How to Construct Pseudorandom Permutations from Pseudorandom Functions
- The Wide Trail Design Strategy
- About Feistel Schemes with Six (or More) Rounds
- Optimal Collision Security in Double Block Length Hashing with Single Length Key
- Advances in Cryptology – CRYPTO 2004
- A Simple Variant of the Merkle-Damgård Scheme with a Permutation
- Known-Key Distinguishers for Some Block Ciphers
- The equivalence of the random oracle model and the ideal cipher model, revisited
- Merkle-Damgård Revisited: How to Construct a Hash Function
- On the Indifferentiability of the Sponge Construction
- Multi-Property-Preserving Hash Domain Extension and the EMD Transform
- Theory of Cryptography
- Theory of Cryptography
This page was built for publication: Towards Understanding the Known-Key Security of Block Ciphers