Distinguisher and Related-Key Attack on the Full AES-256

From MaRDI portal
Publication:3183567


DOI10.1007/978-3-642-03356-8_14zbMath1252.94051WikidataQ56038130 ScholiaQ56038130MaRDI QIDQ3183567

Ivica Nikolić, Dmitry Khovratovich, Alex Biryukov

Publication date: 20 October 2009

Published in: Advances in Cryptology - CRYPTO 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-03356-8_14


94A60: Cryptography


Related Items

Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE, On Integral Distinguishers of Rijndael Family of Ciphers, Unnamed Item, Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls, Key structures: improved related-key boomerang attack against the full AES-256, On the related-key attack security of authenticated encryption schemes, Revisiting related-key boomerang attacks on AES using computer-aided tool, When messages are keys: is HMAC a dual-PRF?, Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour, The (related-key) impossible boomerang attack and its application to the AES block cipher, An analysis of the blockcipher-based hash functions from PGV, Rotational rebound attacks on reduced Skein, Revisiting Gilbert's known-key distinguisher, Weak-key distinguishers for AES, Open problems in hash function security, The DBlock family of block ciphers, Variants of the AES key schedule for better truncated differential bounds, Statistical integral distinguisher with multi-structure and its application on AES-like ciphers, Revisiting AES related-key differential attacks with constraint programming, Related-key security for pseudorandom functions beyond the linear barrier, The resistance of PRESENT-80 against related-key differential attacks, The \texttt{Deoxys} AEAD family, New representations of the AES key schedule, Provable related-key security of contracting Feistel networks, Don't tamper with dual system encryption. Beyond polynomial related-key security of IBE, Improved see-in-the-middle attacks on AES, Quantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions, Rotational cryptanalysis on MAC algorithm chaskey, Computing AES related-key differential characteristics with constraint programming, The rebound attack and subspace distinguishers: application to Whirlpool, Fast garbling of circuits under standard assumptions, Improved single-key attacks on 8-round AES-192 and AES-256, Meet-in-the-middle attacks on 10-round AES-256, Hash Functions from Defective Ideal Ciphers, Complementing Feistel Ciphers, Cryptanalysis of Round-Reduced $$\mathtt{LED}$$, Secure Message Authentication Against Related-Key Attack, Towards Understanding the Known-Key Security of Block Ciphers, Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES, Transposition of AES Key Schedule, How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks, LBlock: A Lightweight Block Cipher, On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model, Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool, Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes, Tweaking AES, Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function, Cryptanalysis of Luffa v2 Components, Boomerang Distinguisher for the SIMD-512 Compression Function, Improving the Biclique Cryptanalysis of AES, On Related-Secret Pseudorandomness, A Domain Extender for the Ideal Cipher, Multi-key Security: The Even-Mansour Construction Revisited, An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security