Related-Key Cryptanalysis of the Full AES-192 and AES-256
From MaRDI portal
Publication:3650681
DOI10.1007/978-3-642-10366-7_1zbMath1267.94041OpenAlexW1597699498MaRDI QIDQ3650681
Alex Biryukov, Dmitry Khovratovich
Publication date: 15 December 2009
Published in: Advances in Cryptology – ASIACRYPT 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-10366-7_1
Related Items (68)
Practical Attack on the Full MMB Block Cipher ⋮ Nimix:An involutary nonlinear vectorial boolean function ⋮ Weak-key distinguishers for AES ⋮ Improved (related-key) differential cryptanalysis on GIFT ⋮ PRINCEv2. More security for (almost) no overhead ⋮ Meet-in-the-middle attacks on 10-round AES-256 ⋮ Extracts from the SHA-3 Competition ⋮ Multi-key Security: The Even-Mansour Construction Revisited ⋮ Improving the Biclique Cryptanalysis of AES ⋮ Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT ⋮ Towards Understanding the Known-Key Security of Block Ciphers ⋮ Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES ⋮ The second-order zero differential spectra of almost perfect nonlinear functions and the inverse function in odd characteristic ⋮ New results on quantum boomerang attacks ⋮ The DBlock family of block ciphers ⋮ On the primitivity of the AES-128 key-schedule ⋮ Key structures: improved related-key boomerang attack against the full AES-256 ⋮ Using double Weil sums in finding the \(c\)-boomerang connectivity table for monomial functions on finite fields ⋮ Generalized boomerang connectivity table and improved cryptanalysis of GIFT ⋮ On the related-key attack security of authenticated encryption schemes ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Optimizing rectangle attacks: a unified and generic framework for key recovery ⋮ Revisiting related-key boomerang attacks on AES using computer-aided tool ⋮ Obtaining and solving systems of equations in key variables only for the small variants of AES ⋮ Differential meet-in-the-middle cryptanalysis ⋮ When messages are keys: is HMAC a dual-PRF? ⋮ FAST: secure and high performance format-preserving encryption and tokenization ⋮ Critique of the related-key attack concept ⋮ The phantom of differential characteristics ⋮ Transposition of AES Key Schedule ⋮ How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks ⋮ Variants of the AES key schedule for better truncated differential bounds ⋮ A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony ⋮ Rotational cryptanalysis on MAC algorithm chaskey ⋮ Investigations on \(c\)-boomerang uniformity and perfect nonlinearity ⋮ Modeling Random Oracles Under Unpredictable Queries ⋮ Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications ⋮ MJH: a faster alternative to MDC-2 ⋮ LBlock: A Lightweight Block Cipher ⋮ On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model ⋮ Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool ⋮ Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes ⋮ On Integral Distinguishers of Rijndael Family of Ciphers ⋮ Related-key security for pseudorandom functions beyond the linear barrier ⋮ On the boomerang uniformity of quadratic permutations ⋮ The (related-key) impossible boomerang attack and its application to the AES block cipher ⋮ Some (in)sufficient conditions for secure hybrid encryption ⋮ Unnamed Item ⋮ Hash Functions from Defective Ideal Ciphers ⋮ The effects of the omission of last round's MixColumns on AES ⋮ Improved single-key attacks on 8-round AES-192 and AES-256 ⋮ Revisiting AES related-key differential attacks with constraint programming ⋮ MJH: A Faster Alternative to MDC-2 ⋮ Low \(c\)-differential and \(c\)-boomerang uniformity of the swapped inverse function ⋮ Results of Ukrainian national public cryptographic competition ⋮ The \texttt{Deoxys} AEAD family ⋮ Tweaking AES ⋮ Security Analysis of SIMD ⋮ Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework ⋮ The retracing boomerang attack ⋮ New representations of the AES key schedule ⋮ Provable related-key security of contracting Feistel networks ⋮ Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal ⋮ Mars Attacks! Revisited: ⋮ A Domain Extender for the Ideal Cipher ⋮ New attacks on IDEA with at least 6 rounds ⋮ Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo
This page was built for publication: Related-Key Cryptanalysis of the Full AES-192 and AES-256