Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming

From MaRDI portal
Publication:4899194

DOI10.1007/978-3-642-34704-7_5zbMath1292.94118OpenAlexW1883151075MaRDI QIDQ4899194

Bart Preneel, Nicky Mouha, Qingju Wang, Da-Wu Gu

Publication date: 7 January 2013

Published in: Information Security and Cryptology (Search for Journal in Brave)

Full work available at URL: https://www.cosic.esat.kuleuven.be/publications/article-2080.pdf



Related Items

Practical key recovery attacks on FlexAEAD, Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys, WARP: revisiting GFN for lightweight 128-bit block cipher, Speeding Up the Search Algorithm for the Best Differential and Best Linear Trails, Related-Key Cryptanalysis of Midori, Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis, Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOT, More accurate division property propagations based on optimized implementations of linear layers, Counting active S-boxes is not enough, MILP based differential attack on round reduced WARP, Key guessing strategies for linear key-schedule algorithms in rectangle attacks, A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis, Security analysis of SIMECK block cipher against related-key impossible differential, Improved Top-Down Techniques in Differential Cryptanalysis, Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK, MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes, Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework, An efficient strategy to construct a better differential on multiple-branch-based designs: application to Orthros, New method for combining Matsui's bounding conditions with sequential encoding method, Full analysis of \textsc{PRINTcipher} with respect to invariant subspace attack: efficient key recovery and countermeasures, Fully automated differential-linear attacks against ARX ciphers, Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks, Analysis of RIPEMD-160: new collision attacks and finding characteristics with MILP, Speeding up MILP Aided Differential Characteristic Search with Matsui’s Strategy, Modeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128, Simpira v2: A Family of Efficient Permutations Using the AES Round Function, Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers, Exploring the optimality of byte-wise permutations of a piccolo-type block Cipher, Clustering effect of iterative differential and linear trails, Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials, DEFAULT: cipher level resistance against differential fault attack, Several MILP-Aided Attacks Against SNOW 2.0, New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network, Cryptanalysis of Simpira v1, Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions, Quantum collision attacks on AES-like hashing with low quantum random access memories, The provable constructive effect of diffusion switching mechanism in CLEFIA-type block ciphers, Lombardi Drawings of Knots and Links, Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis, The MILP-aided conditional differential attack and its application to Trivium, Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode, MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck, Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck, Efficient Design Strategies Based on the AES Round Function, Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK, A new counting method to bound the number of active S-boxes in Rijndael and 3D, The resistance of PRESENT-80 against related-key differential attacks, Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows, Cryptanalysis of MORUS, Computing AES related-key differential characteristics with constraint programming, The \texttt{Deoxys} AEAD family, Показатели рассеивания линейной среды AES-подобных алгоритмов шифрования, О линейном и разностном криптоанализе AES-подобных алгоритмов шифрования, Automatic search of meet-in-the-middle preimage attacks on AES-like hashing, A deeper look at machine learning-based cryptanalysis, Message-recovery laser fault injection attack on the \textit{classic McEliece} cryptosystem, Wide Trail Design Strategy for Binary MixColumns, Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey, Pen and Paper Arguments for SIMON and SIMON-like Designs, The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS, SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations, More accurate results on the provable security of AES against impossible differential cryptanalysis, Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack, New Impossible Differential Search Tool from Design and Cryptanalysis Aspects, Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound


Uses Software