Cube Attacks on Tweakable Black Box Polynomials

From MaRDI portal
Publication:3627440

DOI10.1007/978-3-642-01001-9_16zbMath1239.94045OpenAlexW2160494425MaRDI QIDQ3627440

Itai Dinur, Adi Shamir

Publication date: 12 May 2009

Published in: Advances in Cryptology - EUROCRYPT 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-01001-9_16




Related Items (86)

Conditional differential cryptanalysis of 105 round Grain v1Analysis of variability and degree of non-linearity of HC-128FAN: a lightweight authenticated cryptographic algorithmImproving Division Property Based Cube Attacks by Removing Invalid MonomialsCryptographic Analysis of All 4 × 4-Bit S-BoxesConditional Differential Cryptanalysis of Trivium and KATANImproving bounds on probabilistic affine tests to estimate the nonlinearity of Boolean functionsHigh order differential attacks on stream ciphersApplying cube attacks to stream ciphers in realistic scenariosState cycles, initialization and the Trivium stream cipherQuark: a lightweight hashCryptanalysis of Full SproutComparison of Cube Attacks Over Different Vector SpacesCounting active S-boxes is not enoughCorrelation cube attacks: from weak-key distinguisher to key recoveryCube Attack on Stream Ciphers using a Modified Linearity TestConstructing $8$-bit permutations, $8$-bit involutions and $8$-bit orthomorphisms with almost optimal cryptographic parametersA resynchronization attack on stream ciphers filtered by Maiorana-McFarland functionsMultiple (truncated) differential cryptanalysis: explicit upper bounds on data complexityHigher order differentiation over finite fields with applications to generalising the cube attackRigorous upper bounds on data complexities of block cipher cryptanalysisSome cryptanalytic results on TRIADKey-recovery attacks on \(\mathsf{ASASA}\)Stream ciphers: a practical solution for efficient homomorphic-ciphertext compressionOut of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic MatrixImproving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube AttacksA New Criterion for Avoiding the Propagation of Linear Relations Through an SboxMILP-aided cube-attack-like cryptanalysis on Keccak keyed modesImproved graph-based model for recovering superpoly on TriviumProbabilistic estimation of the algebraic degree of Boolean functionsCryptanalysis of reduced round SPEEDYConditional Cube Searching and Applications on Trivium-Variant CiphersSome results on lightweight stream ciphers Fountain v1 \& lizardAn experimentally verified attack on 820-round TriviumOptimising Gröbner bases on BiviumA practical key-recovery attack on 805-round TriviumMassive superpoly recovery with nested monomial predictionsSeveral MILP-Aided Attacks Against SNOW 2.0Mathematical aspects of division propertyFull round zero-sum distinguishers on \textsf{TinyJAMBU}-128 and \textsf{TinyJAMBU}-192 keyed-permutation in the known-key settingStretching cube attacks: improved methods to recover massive superpoliesA polynomial system for bit-based division property solving by quantum algorithmCounting Boolean functions with faster pointsAn algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sumsAn algebraic attack on ciphers with low-degree round functions: application to full MiMCLower bounds on the degree of block ciphersGeneric cryptographic weakness of \(k\)-normal Boolean functions in certain stream ciphers and cryptanalysis of Grain-128Obstacle Numbers of Planar GraphsFinding integral distinguishers with easeThe MILP-aided conditional differential attack and its application to TriviumCryptographic properties and application of a generalized unbalanced Feistel network structureStream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext CompressionCounting and characterising functions with ``fast points for differential attacksEspresso: a stream cipher for 5G wireless communication systemsAttacking Bivium and Trivium with the Characteristic Set MethodBreaking Grain-128 with Dynamic Cube AttacksObserving biases in the state: case studies with Trivium and Trivia-SCAntiderivative functions over \(\mathbb{F}_{2^n}\)Improving the security and efficiency of block ciphers based on LS-designsAn improved degree evaluation method of NFSR-based cryptosystemsDesign and analysis of small-state grain-like stream ciphersConditional cube attack on round-reduced River KeyakNew generalized almost perfect nonlinear functionsNew results on the state cycles of TriviumConditional Cube Attack on Reduced-Round Keccak Sponge FunctionOn the Multi-output Filtering Model and Its ApplicationsQuantum Algorithms Related to $$\textit{HN}$$ -Transforms of Boolean FunctionsOptimal parameters for the WG stream cipher familyCryptanalysis of AsconDistinguishing properties and applications of higher order derivatives of Boolean functionsImproved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MACCryptanalysis of MORUSNew cube distinguishers on NFSR-based stream ciphersModeling for three-subset division property without unknown subsetMultiset structural attack on generalized Feistel networksImplementation of Symmetric Algorithms on a Synthesizable 8-Bit Microcontroller Targeting Passive RFID TagsModeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEADCryptographic Properties and Application of a Generalized Unbalanced Feistel Network StructureCryptanalytic applications of the polynomial method for solving multivariate equation systems over \(\mathrm{GF}(2)\)Numerical solvers and cryptanalysisBoomerang Distinguisher for the SIMD-512 Compression FunctionAnother View of the Division PropertyNew constructions of resilient functions with strictly almost optimal nonlinearity via non-overlap spectra functionsNew Directions in Cryptanalysis of Self-Synchronizing Stream CiphersCryptanalysis of stream cipher LIZARD using division property and MILP based cube attackTNT: how to tweak a block cipher


Uses Software


Cites Work


This page was built for publication: Cube Attacks on Tweakable Black Box Polynomials