Results 171 to 180 of about 10,387 (191)
Some of the next articles are maybe not open access.
POSTER: Resistance Analysis of Two AES-Like Against the Boomerang Attack
2021Introduced by Carlos Cid et al. in EUROCRYPT 2018, boomerang uniformity is an essential tool to handle and analyze vectorial functions (S-boxes) to resist boomerang attacks. This mathematical tool quantifies the resistance against differential cryptanalysis, which is highly dependent on the non-linearity features of the S-box. This poster gives a brief
Sihem Mesnager +3 more
openaire +3 more sources
Related-Key Boomerang Attacks on KATAN32/48/64
2013KATAN/KTANTAN is a family of hardware oriented block ciphers proposed at CHES 2009. Although the KTANTAN family have been broken by a meet-in-the-middle approach, the KATAN family are secure at present. In this paper, we investigate the KATAN family in the related-key boomerang framework with several techniques.
Jiageng Chen, Yu Sasaki, Takanori Isobe
openaire +2 more sources
Extending commutative diagram cryptanalysis to slide, boomerang, rectangle and square attacks
Computer Standards & Interfaces, 2007Encryption algorithms that use the same secret key for encryption and decryption (also known as block ciphers) allow confidential information to be protected and accessible only by legitimate parties who have knowledge of that secret key. Before the public can be comfortable with using a block cipher, it needs to gain public trust on its level of ...
openaire +3 more sources
Improved Related-Tweakey Boomerang Attacks on Deoxys-BC
2018This paper improves previous distinguishers and key recovery attacks against Deoxys-BC that is a core primitive of the authenticated encryption scheme Deoxys, which is one of the remaining candidates in CAESAR. We observe that previous attacks by Cid et al. published from ToSC 2017 have a lot of room to be improved.
openaire +2 more sources
Memoryless Related-Key Boomerang Attack on the Full Tiger Block Cipher
2009In this paper we present the first attack on the full 24 round internal block cipher of Tiger [1]. Tiger is a hash function proposed by Biham and Anderson at FSE'96. It takes about ten years until the first cryptanalytic result was presented by Kelsey and Lucks [10] at FSE'06.
Stefan Lucks +2 more
openaire +2 more sources
2022
In 2020 Dunkelman et al. introduced the Retracing Boomerang Attack as an extension of the Boomerang attack introduced in 1999 by Wagner. Both of these attacks are presented in this thesis. In the thesis we also study in detail the independences of the differential characteristics of the Boomerang attack as an element affecting the success probability ...
openaire +1 more source
In 2020 Dunkelman et al. introduced the Retracing Boomerang Attack as an extension of the Boomerang attack introduced in 1999 by Wagner. Both of these attacks are presented in this thesis. In the thesis we also study in detail the independences of the differential characteristics of the Boomerang attack as an element affecting the success probability ...
openaire +1 more source
New results on quantum boomerang attacks
Hongkai Zou, Jian Zou, Yiyuan Luo
openalex +1 more source
Related-Key Boomerang Attacks on Full ANU Lightweight Block Cipher
2018This paper presents related-key attacks against lightweight block cipher ANU that requires only 1015 gate equivalents for a 128-bit key, which is less than all existing lightweight ciphers. The design of ANU appears to be a mixture of other decent lightweight ciphers such as Simon, PRESENT, Piccolo, TWINE etc., however, the security arguments ...
openaire +2 more sources
Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128
Kitae Jeong +4 more
openalex +1 more source

