Truncated boomerang attacks and application to AES-based ciphers
From MaRDI portal
Publication:6083123
DOI10.1007/978-3-031-30634-1_1zbMath1528.94033OpenAlexW4365806856MaRDI QIDQ6083123
Gaëtan Leurent, Augustin Bariant
Publication date: 8 December 2023
Published in: Advances in Cryptology – EUROCRYPT 2023 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-031-30634-1_1
Cites Work
- Boomerang Connectivity Table: a new cryptanalysis tool
- Improved related-tweakey boomerang attacks on Deoxys-BC
- Making the impossible possible
- The \texttt{Deoxys} AEAD family
- The retracing boomerang attack
- TNT: how to tweak a block cipher
- The exchange attack: how to distinguish six rounds of AES with \(2^{88.2}\) chosen plaintexts
- Improved related-tweakey rectangle attacks on reduced-round Deoxys-BC-384 and Deoxys-I-256-128
- Mixcolumns properties and attacks on (round-reduced) AES with a single secret S-Box
- Yoyo tricks with AES
- On probability of success in linear and differential cryptanalysis
- Towards closing the security gap of Tweak-aNd-Tweak (TNT)
- Meet-in-the-Middle Attacks on Reduced Round Piccolo
- Square Attack on 7-Round Kiasu-BC
- Tweaks and Keys for Block Ciphers: The TWEAKEY Framework
- Security of the AES with a Secret S-Box
- Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC
- A Practical Attack on Broadcast RC4
- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony
- The block cipher Square
- The Return of the Cryptographic Boomerang
- Advanced Encryption Standard – AES
- A New Structural-Differential Property of 5-Round AES
- Improved key recovery attacks on reduced-round AES with practical data and memory complexities
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Truncated boomerang attacks and application to AES-based ciphers