Cube Attacks on Tweakable Black Box Polynomials
From MaRDI portal
Publication:3627440
DOI10.1007/978-3-642-01001-9_16zbMath1239.94045OpenAlexW2160494425MaRDI QIDQ3627440
Publication date: 12 May 2009
Published in: Advances in Cryptology - EUROCRYPT 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-01001-9_16
Related Items (86)
Conditional differential cryptanalysis of 105 round Grain v1 ⋮ Analysis of variability and degree of non-linearity of HC-128 ⋮ FAN: a lightweight authenticated cryptographic algorithm ⋮ Improving Division Property Based Cube Attacks by Removing Invalid Monomials ⋮ Cryptographic Analysis of All 4 × 4-Bit S-Boxes ⋮ Conditional Differential Cryptanalysis of Trivium and KATAN ⋮ Improving bounds on probabilistic affine tests to estimate the nonlinearity of Boolean functions ⋮ High order differential attacks on stream ciphers ⋮ Applying cube attacks to stream ciphers in realistic scenarios ⋮ State cycles, initialization and the Trivium stream cipher ⋮ Quark: a lightweight hash ⋮ Cryptanalysis of Full Sprout ⋮ Comparison of Cube Attacks Over Different Vector Spaces ⋮ Counting active S-boxes is not enough ⋮ Correlation cube attacks: from weak-key distinguisher to key recovery ⋮ Cube Attack on Stream Ciphers using a Modified Linearity Test ⋮ Constructing $8$-bit permutations, $8$-bit involutions and $8$-bit orthomorphisms with almost optimal cryptographic parameters ⋮ A resynchronization attack on stream ciphers filtered by Maiorana-McFarland functions ⋮ Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity ⋮ Higher order differentiation over finite fields with applications to generalising the cube attack ⋮ Rigorous upper bounds on data complexities of block cipher cryptanalysis ⋮ Some cryptanalytic results on TRIAD ⋮ Key-recovery attacks on \(\mathsf{ASASA}\) ⋮ Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression ⋮ Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix ⋮ Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks ⋮ A New Criterion for Avoiding the Propagation of Linear Relations Through an Sbox ⋮ MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes ⋮ Improved graph-based model for recovering superpoly on Trivium ⋮ Probabilistic estimation of the algebraic degree of Boolean functions ⋮ Cryptanalysis of reduced round SPEEDY ⋮ Conditional Cube Searching and Applications on Trivium-Variant Ciphers ⋮ Some results on lightweight stream ciphers Fountain v1 \& lizard ⋮ An experimentally verified attack on 820-round Trivium ⋮ Optimising Gröbner bases on Bivium ⋮ A practical key-recovery attack on 805-round Trivium ⋮ Massive superpoly recovery with nested monomial predictions ⋮ Several MILP-Aided Attacks Against SNOW 2.0 ⋮ Mathematical aspects of division property ⋮ Full round zero-sum distinguishers on \textsf{TinyJAMBU}-128 and \textsf{TinyJAMBU}-192 keyed-permutation in the known-key setting ⋮ Stretching cube attacks: improved methods to recover massive superpolies ⋮ A polynomial system for bit-based division property solving by quantum algorithm ⋮ Counting Boolean functions with faster points ⋮ An algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sums ⋮ An algebraic attack on ciphers with low-degree round functions: application to full MiMC ⋮ Lower bounds on the degree of block ciphers ⋮ Generic cryptographic weakness of \(k\)-normal Boolean functions in certain stream ciphers and cryptanalysis of Grain-128 ⋮ Obstacle Numbers of Planar Graphs ⋮ Finding integral distinguishers with ease ⋮ The MILP-aided conditional differential attack and its application to Trivium ⋮ Cryptographic properties and application of a generalized unbalanced Feistel network structure ⋮ Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression ⋮ Counting and characterising functions with ``fast points for differential attacks ⋮ Espresso: a stream cipher for 5G wireless communication systems ⋮ Attacking Bivium and Trivium with the Characteristic Set Method ⋮ Breaking Grain-128 with Dynamic Cube Attacks ⋮ Observing biases in the state: case studies with Trivium and Trivia-SC ⋮ Antiderivative functions over \(\mathbb{F}_{2^n}\) ⋮ Improving the security and efficiency of block ciphers based on LS-designs ⋮ An improved degree evaluation method of NFSR-based cryptosystems ⋮ Design and analysis of small-state grain-like stream ciphers ⋮ Conditional cube attack on round-reduced River Keyak ⋮ New generalized almost perfect nonlinear functions ⋮ New results on the state cycles of Trivium ⋮ Conditional Cube Attack on Reduced-Round Keccak Sponge Function ⋮ On the Multi-output Filtering Model and Its Applications ⋮ Quantum Algorithms Related to $$\textit{HN}$$ -Transforms of Boolean Functions ⋮ Optimal parameters for the WG stream cipher family ⋮ Cryptanalysis of Ascon ⋮ Distinguishing properties and applications of higher order derivatives of Boolean functions ⋮ Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC ⋮ Cryptanalysis of MORUS ⋮ New cube distinguishers on NFSR-based stream ciphers ⋮ Modeling for three-subset division property without unknown subset ⋮ Multiset structural attack on generalized Feistel networks ⋮ Implementation of Symmetric Algorithms on a Synthesizable 8-Bit Microcontroller Targeting Passive RFID Tags ⋮ Modeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEAD ⋮ Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure ⋮ Cryptanalytic applications of the polynomial method for solving multivariate equation systems over \(\mathrm{GF}(2)\) ⋮ Numerical solvers and cryptanalysis ⋮ Boomerang Distinguisher for the SIMD-512 Compression Function ⋮ Another View of the Division Property ⋮ New constructions of resilient functions with strictly almost optimal nonlinearity via non-overlap spectra functions ⋮ New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers ⋮ Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack ⋮ TNT: how to tweak a block cipher
Uses Software
Cites Work
- A new efficient algorithm for computing Gröbner bases \((F_4)\)
- Self-testing/correcting with applications to numerical problems
- Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium
- Generalized inversion attack on nonlinear filter generators
- Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers
- Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles
- Probabilistic checking of proofs
- Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
- On the security of nonlinear filter generators
- The interpolation attack on block ciphers
- The block cipher Square
- Advances in Cryptology - CRYPTO 2003
- Two Trivial Attacks on Trivium
- A Framework for Chosen IV Statistical Analysis of Stream Ciphers
- Information and Communications Security
- Selected Areas in Cryptography
- Selected Areas in Cryptography
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Cube Attacks on Tweakable Black Box Polynomials