New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
From MaRDI portal
Publication:5270362
DOI10.1007/978-3-319-56617-7_7zbMath1394.94941OpenAlexW2584778576MaRDI QIDQ5270362
Publication date: 23 June 2017
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-56617-7_7
Related Items
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ PRINCEv2. More security for (almost) no overhead ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ MILP based differential attack on round reduced WARP ⋮ A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis ⋮ Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis ⋮ Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT ⋮ Security analysis of SIMECK block cipher against related-key impossible differential ⋮ Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix ⋮ Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK ⋮ Impossible Differential Cryptanalysis and Integral Cryptanalysis of the ACE-Class Permutation ⋮ MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes ⋮ Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Improved graph-based model for recovering superpoly on Trivium ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ Speeding up MILP Aided Differential Characteristic Search with Matsui’s Strategy ⋮ Modeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128 ⋮ Non-existence of one-byte active impossible differentials for 5-round AES in the master-key setting ⋮ New automatic search tool for searching for impossible differentials using undisturbed bits ⋮ DEFAULT: cipher level resistance against differential fault attack ⋮ Several MILP-Aided Attacks Against SNOW 2.0 ⋮ Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions ⋮ Obstacle Numbers of Planar Graphs ⋮ Lombardi Drawings of Knots and Links ⋮ Experimental Evaluation of Book Drawing Algorithms ⋮ The MILP-aided conditional differential attack and its application to Trivium ⋮ Bounding the length of impossible differentials for SPN block ciphers ⋮ Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK ⋮ Computing AES related-key differential characteristics with constraint programming ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ More accurate results on the provable security of AES against impossible differential cryptanalysis ⋮ Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack
Uses Software
Cites Work
- A unified method for finding impossible differentials of block cipher structures
- New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network
- Improbable differential attacks on \texttt{PRESENT} using undisturbed bits
- Midori: A Block Cipher for Low Energy
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware
- Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers
- Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers
- The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers
- Extended Generalized Feistel Networks Using Matrix Representation
- Nonlinear Invariant Attack
- Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: <sc>Lilliput</sc>
- LBlock: A Lightweight Block Cipher
- Cryptanalysis of Reduced-Round MIBS Block Cipher
- Piccolo: An Ultra-Lightweight Blockcipher
- $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms
- The 128-Bit Blockcipher CLEFIA (Extended Abstract)
- PRESENT: An Ultra-Lightweight Block Cipher
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck
- Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming
- Progress in Cryptology - INDOCRYPT 2003
- Information Security and Cryptology - ICISC 2003