New types of cryptanalytic attacks using related keys

From MaRDI portal
Publication:1340196

DOI10.1007/BF00203965zbMath0812.94012OpenAlexW1991897749WikidataQ59663184 ScholiaQ59663184MaRDI QIDQ1340196

Eli Biham

Publication date: 30 January 1995

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/bf00203965




Related Items (56)

Related-key analysis of generalized Feistel networks with expanding round functionsSome Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64Improved (related-key) differential cryptanalysis on GIFTSEA: A Scalable Encryption Algorithm for Small Embedded Applications$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple PlatformsMulti-key Security: The Even-Mansour Construction RevisitedRelated-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3Weak-Key and Related-Key Analysis of Hash-Counter-Hash Tweakable Enciphering SchemesEfficient slide attacksSecurity analysis of SIMECK block cipher against related-key impossible differentialEfficient RKA-Secure KEM and IBE Schemes Against Invertible FunctionsCollision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal DifferentialsSecure Message Authentication Against Related-Key AttackThe DBlock family of block ciphersA quantum related-key attack based on the Bernstein-Vazirani algorithmKey structures: improved related-key boomerang attack against the full AES-256Modeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128Practical-time related-key attack on GOST with secret S-boxesA practical attack on KeeLoqRelated-key differential cryptanalysis of GMiMC used in post-quantum signaturesCritique of the related-key attack conceptA Unified Approach to Related-Key AttacksTweakable block ciphersHow to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key AttacksA practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephonyPractical-time attacks against reduced variants of~MISTY1The design of the ICE encryption algorithmSerpent: A New Block Cipher ProposalA methodology for differential-linear cryptanalysis and its applicationsLBlock: A Lightweight Block CipherOn Cipher-Dependent Related-Key Attacks in the Ideal-Cipher ModelAdvanced Differential-Style Cryptanalysis of the NSA's Skipjack Block CipherNew related-key rectangle attacks on reduced AES-192 and AES-256Slide Attacks on a Class of Hash FunctionsClever Arbiters Versus Malicious AdversariesReflection cryptanalysis of PRINCE-like ciphersRelated-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the WeaknessesRelated-Key Differential-Linear Attacks on Reduced AES-192A Practical Attack on KeeLoqExpedient Non-malleability Notions for Hash FunctionsRelated-Key Attack on Full-Round PICAROKey distribution. Episode 1: Quantum menaceNew slide attacks on almost self-similar ciphersAttacking 9 and 10 Rounds of AES-256Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHTProvable related-key security of contracting Feistel networksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsOn Related-Secret PseudorandomnessUnnamed ItemNew Related-Key Boomerang Attacks on AESReflection Cryptanalysis of Some CiphersA Differential-Linear Attack on 12-Round SerpentDon't tamper with dual system encryption. Beyond polynomial related-key security of IBESide channel cryptanalysis of product ciphersImproved BV-based quantum attack on block ciphersПростейшие надгруппы регулярных представлений неабелевых $2$-групп с циклической подгруппой индекса $2$



Cites Work


This page was built for publication: New types of cryptanalytic attacks using related keys