New Impossible Differential Search Tool from Design and Cryptanalysis Aspects

From MaRDI portal
Publication:5270362

DOI10.1007/978-3-319-56617-7_7zbMath1394.94941OpenAlexW2584778576MaRDI QIDQ5270362

Yosuke Todo, Yu Sasaki

Publication date: 23 June 2017

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-319-56617-7_7




Related Items

Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeysPRINCEv2. More security for (almost) no overheadWARP: revisiting GFN for lightweight 128-bit block cipherMILP based differential attack on round reduced WARPA bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisKey guessing strategies for linear key-schedule algorithms in rectangle attacksA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTSecurity analysis of SIMECK block cipher against related-key impossible differentialOut of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic MatrixAutomatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECKImpossible Differential Cryptanalysis and Integral Cryptanalysis of the ACE-Class PermutationMILP-aided cube-attack-like cryptanalysis on Keccak keyed modesMeet-in-the-middle attack with splice-and-cut technique and a general automatic frameworkNew method for combining Matsui's bounding conditions with sequential encoding methodImproved graph-based model for recovering superpoly on TriviumFinding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacksFUTURE: a lightweight block cipher using an optimal diffusion matrixSpeeding up MILP Aided Differential Characteristic Search with Matsui’s StrategyModeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128Non-existence of one-byte active impossible differentials for 5-round AES in the master-key settingNew automatic search tool for searching for impossible differentials using undisturbed bitsDEFAULT: cipher level resistance against differential fault attackSeveral MILP-Aided Attacks Against SNOW 2.0Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitionsObstacle Numbers of Planar GraphsLombardi Drawings of Knots and LinksExperimental Evaluation of Book Drawing AlgorithmsThe MILP-aided conditional differential attack and its application to TriviumBounding the length of impossible differentials for SPN block ciphersProposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECKComputing AES related-key differential characteristics with constraint programmingSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsMore accurate results on the provable security of AES against impossible differential cryptanalysisCryptanalysis of stream cipher LIZARD using division property and MILP based cube attack


Uses Software


Cites Work