Related-Key Cryptanalysis of the Full AES-192 and AES-256

From MaRDI portal
Publication:3650681


DOI10.1007/978-3-642-10366-7_1zbMath1267.94041MaRDI QIDQ3650681

Alex Biryukov, Dmitry Khovratovich

Publication date: 15 December 2009

Published in: Advances in Cryptology – ASIACRYPT 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-10366-7_1


94A60: Cryptography


Related Items

Modeling Random Oracles Under Unpredictable Queries, Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications, On Integral Distinguishers of Rijndael Family of Ciphers, A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony, MJH: a faster alternative to MDC-2, The (related-key) impossible boomerang attack and its application to the AES block cipher, Obtaining and solving systems of equations in key variables only for the small variants of AES, Some (in)sufficient conditions for secure hybrid encryption, The DBlock family of block ciphers, The effects of the omission of last round's MixColumns on AES, Variants of the AES key schedule for better truncated differential bounds, Revisiting AES related-key differential attacks with constraint programming, Related-key security for pseudorandom functions beyond the linear barrier, On the boomerang uniformity of quadratic permutations, Low \(c\)-differential and \(c\)-boomerang uniformity of the swapped inverse function, The \texttt{Deoxys} AEAD family, The retracing boomerang attack, New representations of the AES key schedule, Provable related-key security of contracting Feistel networks, Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT, The phantom of differential characteristics, Rotational cryptanalysis on MAC algorithm chaskey, Investigations on \(c\)-boomerang uniformity and perfect nonlinearity, New attacks on IDEA with at least 6 rounds, Critique of the related-key attack concept, Improved single-key attacks on 8-round AES-192 and AES-256, Meet-in-the-middle attacks on 10-round AES-256, Hash Functions from Defective Ideal Ciphers, Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework, Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo, Practical Attack on the Full MMB Block Cipher, Nimix:An involutary nonlinear vectorial boolean function, Towards Understanding the Known-Key Security of Block Ciphers, Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES, Transposition of AES Key Schedule, How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks, LBlock: A Lightweight Block Cipher, On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model, Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool, Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes, MJH: A Faster Alternative to MDC-2, Results of Ukrainian national public cryptographic competition, Tweaking AES, Security Analysis of SIMD, Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal, Mars Attacks! Revisited:, Improving the Biclique Cryptanalysis of AES, A Domain Extender for the Ideal Cipher, Extracts from the SHA-3 Competition, Multi-key Security: The Even-Mansour Construction Revisited