Improved Single-Key Attacks on 8-Round AES-192 and AES-256
From MaRDI portal
Publication:3058655
DOI10.1007/978-3-642-17373-8_10zbMath1253.94045OpenAlexW2119874003MaRDI QIDQ3058655
Nathan Keller, Orr Dunkelman, Adi Shamir
Publication date: 7 December 2010
Published in: Advances in Cryptology - ASIACRYPT 2010 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-17373-8_10
Related Items (38)
Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ Meet-in-the-middle attacks on 10-round AES-256 ⋮ Extended meet-in-the-middle attacks on some Feistel constructions ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ General Model of the Single-Key Meet-in-the-Middle Distinguisher on the Word-Oriented Block Cipher ⋮ Improving the Biclique Cryptanalysis of AES ⋮ Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3 ⋮ Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES ⋮ Cryptanalysis of GOST R hash function ⋮ Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE ⋮ Exploiting non-full key additions: full-fledged automatic Demirci-Selçuk meet-in-the-middle cryptanalysis of SKINNY ⋮ Meet-in-the-middle preimage attacks on sponge-based hashing ⋮ Triangulating rebound attack on AES-like hashing ⋮ Key structures: improved related-key boomerang attack against the full AES-256 ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Optimizing rectangle attacks: a unified and generic framework for key recovery ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Improved truncated differential distinguishers of AES with concrete S-box ⋮ A single-key attack on the full GOST block cipher ⋮ Cryptanalysis of the stream cipher LEX ⋮ The higher-order meet-in-the-middle attack and its application to the Camellia block cipher ⋮ Transposition of AES Key Schedule ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ ОБЗОР АТАК НА AES-128: К ПЯТНАДЦАТИЛЕТИЮ СТАНДАРТА AES ⋮ Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512 ⋮ A Single-Key Attack on the Full GOST Block Cipher ⋮ Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool ⋮ Key recovery attacks on reduced-round Joltik-BC in the single-key setting ⋮ Improved Attacks on Reduced-Round Camellia-128/192/256 ⋮ Revisiting key schedule's diffusion in relation with round function's diffusion ⋮ Improved Meet-in-the-Middle Distinguisher on Feistel Schemes ⋮ The \texttt{Deoxys} AEAD family ⋮ A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN ⋮ New representations of the AES key schedule ⋮ A novel key scheduling scheme for AES algorithm ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ Quantum Demiric-Selcuk meet-in-the-middle attacks on reduced-round AES
This page was built for publication: Improved Single-Key Attacks on 8-Round AES-192 and AES-256