New Impossible Differential Attacks on AES

From MaRDI portal
Publication:5504630

DOI10.1007/978-3-540-89754-5_22zbMath1203.94113OpenAlexW1545756401MaRDI QIDQ5504630

Orr Dunkelman, Jongsung Kim, Jiqiang Lu, Nathan Keller

Publication date: 22 January 2009

Published in: Progress in Cryptology - INDOCRYPT 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-89754-5_22




Related Items

Meet-in-the-middle attacks on 10-round AES-256Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AESGeneralized Feistel networks revisitedFinding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacksKey structures: improved related-key boomerang attack against the full AES-256Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BCLinear hulls with correlation zero and linear cryptanalysis of block ciphersImpossible Differentials of SPN CiphersOn computational complexity of impossible differential cryptanalysisTowards key-dependent integral and impossible differential distinguishers on 5-round AESAlmost universal forgery attacks on AES-based MAC'sОБЗОР АТАК НА AES-128: К ПЯТНАДЦАТИЛЕТИЮ СТАНДАРТА AESMeet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to WhirlpoolKnown-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing ModesMaking the impossible possibleImpossible differential cryptanalysis using matrix methodThe (related-key) impossible boomerang attack and its application to the AES block cipherThe effects of the omission of last round's MixColumns on AESImproved single-key attacks on 8-round AES-192 and AES-256Tweaking AESSquare Attack on 7-Round Kiasu-BCNew Insights on AES-Like SPN CiphersProvable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structuresUnnamed ItemTNT: how to tweak a block cipher



Cites Work