Related-Key Cryptanalysis of the Full AES-192 and AES-256

From MaRDI portal
Publication:3650681

DOI10.1007/978-3-642-10366-7_1zbMath1267.94041OpenAlexW1597699498MaRDI QIDQ3650681

Alex Biryukov, Dmitry Khovratovich

Publication date: 15 December 2009

Published in: Advances in Cryptology – ASIACRYPT 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-10366-7_1




Related Items (68)

Practical Attack on the Full MMB Block CipherNimix:An involutary nonlinear vectorial boolean functionWeak-key distinguishers for AESImproved (related-key) differential cryptanalysis on GIFTPRINCEv2. More security for (almost) no overheadMeet-in-the-middle attacks on 10-round AES-256Extracts from the SHA-3 CompetitionMulti-key Security: The Even-Mansour Construction RevisitedImproving the Biclique Cryptanalysis of AESKey guessing strategies for linear key-schedule algorithms in rectangle attacksGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTTowards Understanding the Known-Key Security of Block CiphersExhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AESThe second-order zero differential spectra of almost perfect nonlinear functions and the inverse function in odd characteristicNew results on quantum boomerang attacksThe DBlock family of block ciphersOn the primitivity of the AES-128 key-scheduleKey structures: improved related-key boomerang attack against the full AES-256Using double Weil sums in finding the \(c\)-boomerang connectivity table for monomial functions on finite fieldsGeneralized boomerang connectivity table and improved cryptanalysis of GIFTOn the related-key attack security of authenticated encryption schemesMind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256}Optimizing rectangle attacks: a unified and generic framework for key recoveryRevisiting related-key boomerang attacks on AES using computer-aided toolObtaining and solving systems of equations in key variables only for the small variants of AESDifferential meet-in-the-middle cryptanalysisWhen messages are keys: is HMAC a dual-PRF?FAST: secure and high performance format-preserving encryption and tokenizationCritique of the related-key attack conceptThe phantom of differential characteristicsTransposition of AES Key ScheduleHow to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key AttacksVariants of the AES key schedule for better truncated differential boundsA practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephonyRotational cryptanalysis on MAC algorithm chaskeyInvestigations on \(c\)-boomerang uniformity and perfect nonlinearityModeling Random Oracles Under Unpredictable QueriesRelated-Key Almost Universal Hash Functions: Definitions, Constructions and ApplicationsMJH: a faster alternative to MDC-2LBlock: A Lightweight Block CipherOn Cipher-Dependent Related-Key Attacks in the Ideal-Cipher ModelMeet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to WhirlpoolKnown-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing ModesOn Integral Distinguishers of Rijndael Family of CiphersRelated-key security for pseudorandom functions beyond the linear barrierOn the boomerang uniformity of quadratic permutationsThe (related-key) impossible boomerang attack and its application to the AES block cipherSome (in)sufficient conditions for secure hybrid encryptionUnnamed ItemHash Functions from Defective Ideal CiphersThe effects of the omission of last round's MixColumns on AESImproved single-key attacks on 8-round AES-192 and AES-256Revisiting AES related-key differential attacks with constraint programmingMJH: A Faster Alternative to MDC-2Low \(c\)-differential and \(c\)-boomerang uniformity of the swapped inverse functionResults of Ukrainian national public cryptographic competitionThe \texttt{Deoxys} AEAD familyTweaking AESSecurity Analysis of SIMDImproved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang FrameworkThe retracing boomerang attackNew representations of the AES key scheduleProvable related-key security of contracting Feistel networksBuilding Blockcipher from Tweakable Blockcipher: Extending FSE 2009 ProposalMars Attacks! Revisited:A Domain Extender for the Ideal CipherNew attacks on IDEA with at least 6 roundsBiclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo




This page was built for publication: Related-Key Cryptanalysis of the Full AES-192 and AES-256