New slide attacks on almost self-similar ciphers
From MaRDI portal
Publication:2055611
DOI10.1007/978-3-030-45721-1_10zbMath1479.94162OpenAlexW3002043043MaRDI QIDQ2055611
Nathan Keller, Adi Shamir, Noam Lasry, Orr Dunkelman
Publication date: 1 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-45721-1_10
Related Items
Related-key analysis of generalized Feistel networks with expanding round functions ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A practical attack on KeeLoq
- Reflections on slide with a twist attacks
- The effects of the omission of last round's MixColumns on AES
- New types of cryptanalytic attacks using related keys
- Breaking the FF3 format-preserving encryption standard over small domains
- Slidex attacks on the Even-Mansour encryption scheme
- Mixcolumns properties and attacks on (round-reduced) AES with a single secret S-Box
- Efficient slide attacks
- Midori: A Block Cipher for Low Energy
- New Insights on AES-Like SPN Ciphers
- On the Indifferentiability of Key-Alternating Ciphers
- Block Ciphers That Are Easier to Mask: How Far Can We Go?
- Searching for Compact Algorithms: cgen
- Security of the AES with a Secret S-Box
- The LED Block Cipher
- PRINTcipher: A Block Cipher for IC-Printing
- Slide Attacks on a Class of Hash Functions
- The block cipher Square
- A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
- A Simple Related-Key Attack on the Full SHACAL-1