Results 11 to 20 of about 10,387 (191)

The (related-key) impossible boomerang attack and its application to the AES block cipher [PDF]

open access: hybridDesigns, Codes and Cryptography, 2010
The Advanced Encryption Standard (AES) is a 128-bit block cipher with a user key of 128, 192 or 256 bits, released by NIST in 2001 as the next-generation data encryption standard for use in the USA. It was adopted as an ISO international standard in 2005.
Jiqiang Lu
core   +7 more sources

Quantum Boomerang Attacks and Some Applications

open access: green, 2022
In this paper, we study quantum key-recovery attacks on block ciphers. While it is well known that a quantum adversary can generically speed up an exhaustive search of the key, much less is known on how to use specific vulnerabilities of the cipher to accelerate this procedure.
Paul Frixons   +2 more
openalex   +4 more sources

Quantum Truncated Differential and Boomerang Attack [PDF]

open access: goldSymmetry
In order to design quantum-safe block ciphers, it is crucial to investigate the application of quantum algorithms to cryptographic analysis tools. In this study, we use the Bernstein–Vazirani algorithm to enhance truncated differential cryptanalysis and boomerang cryptanalysis.
Huiqin Xie, Li Yang
  +5 more sources

A tutorial of boomerang attack on SMALLPRESENT-[4]

open access: goldJournal of Physics: Conference Series, 2021
Abstract In 2010, Leander proposed a new version of the block cipher PRESENT with smaller block size, namely SMALLPRESENT-[n]. This algorithm is designed to deepen understanding of how the running time of the algorithm and the vulnerability of attack during the round increase with the number of rounds and s-boxes not determined on the ...
I W Hutahaean   +2 more
openalex   +3 more sources

Related-Key Boomerang and Rectangle Attacks [PDF]

open access: bronze, 2005
The boomerang attack and the rectangle attack are two attacks that utilize differential cryptanalysis in a larger construction. Both attacks treat the cipher as a cascade of two sub-ciphers, where there exists a good differential for each sub-cipher, but not for the entire cipher.
Eli Biham, Orr Dunkelman, Nathan Keller
openalex   +2 more sources

Amplified Boomerang Attack against Reduced-Round SHACAL [PDF]

open access: bronze, 2002
SHACAL is a 160-bit block cipher based on the hash standard SHA-1, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, it is hard to find a long differential characteristic with high probability.
Jongsung Kim   +5 more
openalex   +3 more sources

Related-Key Boomerang Attack on Block Cipher SQUARE [PDF]

open access: greenIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2011
Square is an 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is simple and efficient but fully affine, so we apply a related-key attack on it.
Bonwook Koo, Yongjin Yeom, Junghwan Song
openalex   +3 more sources

Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent [PDF]

open access: bronze, 2001
We introduce a new cryptanalytic technique based on Wagner's boomerang and inside-out attacks. We first describe this new attack in terms of the original boomerang attack, and then demonstrate its use on reduced-round variants of the MARS core and Serpent. Our attack breaks eleven rounds of the MARS core with 265 chosen plaintexts, 270 memory, and 2229
John Kelsey   +2 more
openalex   +4 more sources

Improved boomerang attacks on round‐reduced SM3 and keyed permutation of BLAKE‐256 [PDF]

open access: bronzeIET Information Security, 2014
In this study, the authors study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China.
Dongxia Bai   +3 more
openalex   +4 more sources

The Boomerang Attack on 5 and 6-Round Reduced AES [PDF]

open access: closed, 2005
In this note we study security of 128-bit key 10-round AES against the boomerang attack. We show attacks on AES reduced to 5 and 6 rounds, much faster than the exhaustive key search and twice faster than the “Square” attack of the AES designers. The attacks are structural and apply to other SPN ciphers with incomplete diffusion.
Alex Biryukov
  +6 more sources

Home - About - Disclaimer - Privacy