A Meet-in-the-Middle Attack on 8-Round AES
From MaRDI portal
Publication:3525664
DOI10.1007/978-3-540-71039-4_7zbMath1154.68391OpenAlexW1571067952MaRDI QIDQ3525664
Publication date: 18 September 2008
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-71039-4_7
Related Items (43)
Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ Meet-in-the-middle attacks on 10-round AES-256 ⋮ Extended meet-in-the-middle attacks on some Feistel constructions ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ General Model of the Single-Key Meet-in-the-Middle Distinguisher on the Word-Oriented Block Cipher ⋮ Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3 ⋮ Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES ⋮ Quantum meet-in-the-middle attack on Feistel construction ⋮ Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework ⋮ Meet-in-the-middle attacks and structural analysis of round-reduced PRINCE ⋮ Exploiting non-full key additions: full-fledged automatic Demirci-Selçuk meet-in-the-middle cryptanalysis of SKINNY ⋮ Meet-in-the-middle preimage attacks on sponge-based hashing ⋮ Key structures: improved related-key boomerang attack against the full AES-256 ⋮ Universal Forgery and Key Recovery Attacks on ELmD Authenticated Encryption Algorithm ⋮ Quantum impossible differential attacks: applications to AES and SKINNY ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Improved truncated differential distinguishers of AES with concrete S-box ⋮ A single-key attack on the full GOST block cipher ⋮ The higher-order meet-in-the-middle attack and its application to the Camellia block cipher ⋮ SPF: A New Family of Efficient Format-Preserving Encryption Algorithms ⋮ Transposition of AES Key Schedule ⋮ Improved Impossible Differential Attacks on Large-Block Rijndael ⋮ An improved preimage attack against \texttt{HAVAL-3} ⋮ ОБЗОР АТАК НА AES-128: К ПЯТНАДЦАТИЛЕТИЮ СТАНДАРТА AES ⋮ Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512 ⋮ A Single-Key Attack on the Full GOST Block Cipher ⋮ Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool ⋮ The (related-key) impossible boomerang attack and its application to the AES block cipher ⋮ Key recovery attacks on reduced-round Joltik-BC in the single-key setting ⋮ Improved Attacks on Reduced-Round Camellia-128/192/256 ⋮ The effects of the omission of last round's MixColumns on AES ⋮ Improved key recovery attacks on reduced-round AES with practical data and memory complexities ⋮ Revisiting key schedule's diffusion in relation with round function's diffusion ⋮ Improved single-key attacks on 8-round AES-192 and AES-256 ⋮ Improved Meet-in-the-Middle Distinguisher on Feistel Schemes ⋮ The \texttt{Deoxys} AEAD family ⋮ Tweaking AES ⋮ A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN ⋮ New representations of the AES key schedule ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ New Insights on AES-Like SPN Ciphers ⋮ New Impossible Differential Attacks on AES ⋮ Quantum Demiric-Selcuk meet-in-the-middle attacks on reduced-round AES
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Provable security against a differential attack
- Impossible differential cryptanalysis of 7-round advanced encryption standard (AES)
- Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
- A cryptanalytic time-memory trade-off
- Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
- The block cipher Square
- Advanced Encryption Standard – AES
- Related-Key Boomerang and Rectangle Attacks
- Improved Related-Key Impossible Differential Attacks on Reduced-Round AES-192
- Fast Software Encryption
- Selected Areas in Cryptography
- Selected Areas in Cryptography
- Topics in Cryptology – CT-RSA 2006
This page was built for publication: A Meet-in-the-Middle Attack on 8-Round AES