Tweaks and Keys for Block Ciphers: The TWEAKEY Framework
From MaRDI portal
Publication:2936613
DOI10.1007/978-3-662-45608-8_15zbMath1317.94113OpenAlexW1958084802MaRDI QIDQ2936613
Ivica Nikolić, Thomas Peyrin, Jérémy Jean
Publication date: 6 January 2015
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-45608-8_15
Related Items (57)
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ On the resilience of Even-Mansour to invariant permutations ⋮ Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE ⋮ eSPF: A Family of Format-Preserving Encryption Algorithms Using MDS Matrices ⋮ \textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption ⋮ Tweak-Length Extension for Tweakable Blockciphers ⋮ Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3 ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ Improved related-tweakey rectangle attacks on reduced-round Deoxys-BC-384 and Deoxys-I-256-128 ⋮ Exploring lightweight efficiency of ForkAES ⋮ Connecting tweakable and multi-key blockcipher security ⋮ Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT ⋮ Tight security of cascaded LRW2 ⋮ Truncated boomerang attacks and application to AES-based ciphers ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ Superposition meet-in-the-middle attacks: updates on fundamental security of AES-like hashing ⋮ Key structures: improved related-key boomerang attack against the full AES-256 ⋮ Implementing Grover oracle for lightweight block ciphers under depth constraints ⋮ Secret can be public: low-memory AEAD mode for high-order masking ⋮ Efficient and Provable White-Box Primitives ⋮ Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes ⋮ How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Optimizing rectangle attacks: a unified and generic framework for key recovery ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Efficient leakage-resilient MACs without idealized assumptions ⋮ Transciphering framework for approximate homomorphic encryption ⋮ \textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipher ⋮ On the Efficiency of ZMAC-Type Modes ⋮ Offset-based BBB-secure tweakable block-ciphers with updatable caches ⋮ Weak subtweakeys in SKINNY ⋮ Towards closing the security gap of Tweak-aNd-Tweak (TNT) ⋮ Just tweak! Asymptotically optimal security for the cascaded LRW1 tweakable blockcipher ⋮ Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC ⋮ Biclique Attack of Block Cipher SKINNY ⋮ SPF: A New Family of Efficient Format-Preserving Encryption Algorithms ⋮ Variants of the AES key schedule for better truncated differential bounds ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ Tweaking key-alternating Feistel block ciphers ⋮ \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher ⋮ Key recovery attacks on reduced-round Joltik-BC in the single-key setting ⋮ Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model ⋮ Analysis of the CAESAR Candidate Silver ⋮ The \texttt{Deoxys} AEAD family ⋮ Biased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY} ⋮ Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch ⋮ Authenticated Encryption with Small Stretch (or, How to Accelerate AERO) ⋮ Impossible Differential Cryptanalysis of Reduced-Round SKINNY ⋮ Square Attack on 7-Round Kiasu-BC ⋮ tweakey ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS ⋮ Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers ⋮ The MALICIOUS framework: embedding backdoors into tweakable block ciphers ⋮ TNT: how to tweak a block cipher ⋮ Lightweight authenticated encryption mode suitable for threshold implementation
This page was built for publication: Tweaks and Keys for Block Ciphers: The TWEAKEY Framework