Results 21 to 30 of about 10,387 (191)
New Related-Tweakey Boomerang and Rectangle Attacks on Deoxys-BC Including BDT Effect
In the CAESAR competition, Deoxys-I and Deoxys-II are two important authenticated encryption schemes submitted by Jean et al. Recently, Deoxys-II together with Ascon, ACORN, AEGIS-128, OCB and COLM have been selected as the final CAESAR portfolio ...
Boxin Zhao, Xiaoyang Dong, Keting Jia
doaj +3 more sources
AES Variants Secure against Related-Key Differential and Boomerang Attacks [PDF]
In this paper, we present a framework for protection against the recent related-key differential and boomerang attacks on AES by Biryukov et al. Then we study an alternative AES key schedule proposed by May et al. at ACISP 2002 as a possible candidate to protect against these related key attacks.
Jiali Choy +4 more
+6 more sources
Rectangle and Boomerang Attacks on DES [PDF]
Lei Zhang, Wenling Wu
openalex +3 more sources
Hash Functions and the (Amplified) Boomerang Attack [PDF]
Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered secure collision free hash functions. These attacks use classical cryptographic techniques from block cipher analysis such as differential cryptanalysis together with some specific ...
Antoine Joux, Thomas Peyrin
openalex +3 more sources
Truncated Boomerang Attacks and Application to AES-Based Ciphers
The boomerang attack is a cryptanalysis technique that combines two short differentials instead of using a single long differential. It has been applied to many primitives, and results in the best known attacks against several AES-based ciphers (Kiasu-BC, Deoxys-BC).
Augustin Bariant, Gaëtan Leurent
openalex +2 more sources
Impossible Boomerang Attack for Block Cipher Structures [PDF]
Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differential cryptanalysis and boomerang attack. Though such an attack might not be the best attack available, its complexity is still less than that of the exhaustive search.
Huihui Yap, Jiali Choy
openaire +5 more sources
A Practical Related-Key Boomerang Attack for the Full MMB Block Cipher [PDF]
The MMB block cipher (Modular Multiplication-based Block cipher) is an iterative block cipher designed by Daemen, Govaerts, and Vandewalle in 1993 as an improvement of the PES and IPES ciphers. In this paper we present several new related-key differential characteristics of MMB.
Tomer Ashur, Orr Dunkelman
openalex +3 more sources
A Formal Analysis of Boomerang Probabilities
In the past 20 years since their conception, boomerang attacks have become an important tool in the cryptanalysis of block ciphers. In the classical estimate of their success probability, assumptions are made about the independence of the underlying ...
Andreas B. Kidmose, Tyge Tiessen
doaj +1 more source
Throwing Boomerangs into Feistel Structures
Automatic tools to search for boomerang distinguishers have seen significant advances over the past few years. However, most previous work has focused on ciphers based on a Substitution Permutation Network (SPN), while analyzing the Feistel structure is
Hosein Hadipour +2 more
doaj +1 more source
Improved Rectangle Attacks on SKINNY and CRAFT
The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the target cipher E as a composition of two sub-ciphers, i.e., E = E1 ∘ E0, to construct a distinguisher for E with probability p2q2 by concatenating two short ...
Hosein Hadipour +2 more
doaj +1 more source

