Truncated boomerang attacks and application to AES-based ciphers
The boomerang attack is a cryptanalysis technique that combines two short differentials
instead of using a single long differential. It has been applied to many primitives, and results …
instead of using a single long differential. It has been applied to many primitives, and results …
The retracing boomerang attack
Boomerang attacks are extensions of differential attacks, that make it possible to combine
two unrelated differential properties of the first and second part of a cryptosystem with …
two unrelated differential properties of the first and second part of a cryptosystem with …
[HTML][HTML] The Retracing Boomerang Attack, with Application to Reduced-Round AES
Boomerang attacks are extensions of differential attacks that make it possible to combine
two unrelated differential properties of the first and second part of a cryptosystem with …
two unrelated differential properties of the first and second part of a cryptosystem with …
Practical attacks on reduced-round AES
NG Bardeh, S Rønjom - … 2019: 11th International Conference on Cryptology …, 2019 - Springer
In this paper we investigate the security of 5-round AES against two different attacks in an
adaptive setting. We present a practical key-recovery attack on 5-round AES with a secret s …
adaptive setting. We present a practical key-recovery attack on 5-round AES with a secret s …
Improved mixture differential attacks on 6-round AES-like ciphers towards time and data complexities
X Yan, L Tan, H Xu, W Qi - Journal of Information Security and Applications, 2024 - Elsevier
AES is the most widely used symmetric cipher. Many cryptographic primitives are designed
following the structure of AES, called AES-like ciphers. Mixture differential cryptanalysis is a …
following the structure of AES, called AES-like ciphers. Mixture differential cryptanalysis is a …
Extended truncated-differential distinguishers on round-reduced AES
Distinguishers on round-reduced AES have attracted considerable attention in the recent
years. While the number of rounds covered in key-recovery attacks did not increase …
years. While the number of rounds covered in key-recovery attacks did not increase …
Forking sums of permutations for optimally secure and highly efficient PRFs
The desirable encryption scheme possesses high PRF security, high efficiency, and the
ability to produce variable-length outputs. Since designing dedicated secure PRFs is …
ability to produce variable-length outputs. Since designing dedicated secure PRFs is …
Towards key-dependent integral and impossible differential distinguishers on 5-round AES
Reduced-round AES has been a popular underlying primitive to design new cryptographic
schemes and thus its security including distinguishing properties deserves more attention. At …
schemes and thus its security including distinguishing properties deserves more attention. At …
Mixture integral attacks on reduced-round AES with a known/secret S-box
L Grassi, M Schofnegger - … : 21st International Conference on Cryptology in …, 2020 - Springer
In this work, we present new low-data secret-key distinguishers and key-recovery attacks on
reduced-round AES. The starting point of our work is “Mixture Differential Cryptanalysis” …
reduced-round AES. The starting point of our work is “Mixture Differential Cryptanalysis” …
AES 和PRINCE 的6 轮混合差分攻击
谭林, 闫雪萍, 戚文峰 - Journal of Cryptologic Research, 2022 - search.proquest.com
Abstract AES 是目前使用最广泛的分组密码, PRINCE 是一个具有AES 相似结构的低时延轻量
级密码算法. 混合差分分析是Grassi 提出的针对AES 的一种新型密码分析技术. 目前, AES …
级密码算法. 混合差分分析是Grassi 提出的针对AES 的一种新型密码分析技术. 目前, AES …