메뉴 건너뛰기




Volumn 5086 LNCS, Issue , 2008, Pages 116-126

A meet-in-the-middle attack on 8-round AES

Author keywords

AES; Meet in the middle cryptanalysis; Rijndael; Square attack

Indexed keywords

AES; AES ALGORITHMS; MEET-IN-THE-MIDDLE CRYPTANALYSIS; RIJNDAEL; SQUARE ATTACK;

EID: 50249150254     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71039-4_7     Document Type: Conference Paper
Times cited : (176)

References (23)
  • 1
    • 24944515451 scopus 로고    scopus 로고
    • Related-key and boomerang attacks
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Related-key and boomerang attacks. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 507-525
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 2
    • 33745642130 scopus 로고    scopus 로고
    • Biham, E., Dunkelman, O., Keller, N.: Related-key impossible differential attacks on AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 21-31. Springer, Heidelberg (2006)
    • Biham, E., Dunkelman, O., Keller, N.: Related-key impossible differential attacks on AES-192. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 21-31. Springer, Heidelberg (2006)
  • 5
    • 84949991813 scopus 로고    scopus 로고
    • Improved impossible differential cryptanalysis of Rijndael
    • Kim, K.-c, ed, ICISC 2001, Springer, Heidelberg
    • Cheon, J.H., Kim, M.J., Kim, K., Lee, J., Kang, S.: Improved impossible differential cryptanalysis of Rijndael. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 39-49. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 39-49
    • Cheon, J.H.1    Kim, M.J.2    Kim, K.3    Lee, J.4    Kang, S.5
  • 6
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Courtois, N.T., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 267-287
    • Courtois, N.T.1    Pieprzyk, J.2
  • 7
    • 84947444236 scopus 로고    scopus 로고
    • Daemen, J., Knudsen, L., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 149-165. Springer, Heidelberg (1997)
    • Daemen, J., Knudsen, L., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997)
  • 9
    • 24944483918 scopus 로고    scopus 로고
    • Demirci, H., Selçuk, A.A., Türe, E.: A new meet-in-the-middle attack on IDEA. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, 3006, pp. 117-129. Springer, Heidelberg (2004)
    • Demirci, H., Selçuk, A.A., Türe, E.: A new meet-in-the-middle attack on IDEA. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 117-129. Springer, Heidelberg (2004)
  • 10
    • 84974678303 scopus 로고    scopus 로고
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 213-230. Springer, Heidelberg (2001)
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213-230. Springer, Heidelberg (2001)
  • 11
    • 50249169506 scopus 로고    scopus 로고
    • FIPS PUB 197. NIST
    • FIPS PUB 197. NIST
  • 13
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory trade-off
    • Hellman, M.E.: A cryptanalytic time-memory trade-off. IEEE Trans. Information Theory 26(4), 401-406 (1980)
    • (1980) IEEE Trans. Information Theory , vol.26 , Issue.4 , pp. 401-406
    • Hellman, M.E.1
  • 14
    • 26444515034 scopus 로고    scopus 로고
    • Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 368-383. Springer, Heidelberg (2005)
    • Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368-383. Springer, Heidelberg (2005)
  • 15
    • 24944480579 scopus 로고    scopus 로고
    • Jakimoski, G., Desmedt, Y.: Related-key differential cryptanalysis of 192-bit key AES variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, 3006, pp. 208-221. Springer, Heidelberg (2004)
    • Jakimoski, G., Desmedt, Y.: Related-key differential cryptanalysis of 192-bit key AES variants. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 208-221. Springer, Heidelberg (2004)
  • 16
    • 50249099908 scopus 로고    scopus 로고
    • Personal communication
    • Kara, O.: Personal communication
    • Kara, O.1
  • 17
    • 38149085478 scopus 로고    scopus 로고
    • Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES 256. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 225-241. Springer, Heidelberg (2007)
    • Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES 256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 225-241. Springer, Heidelberg (2007)
  • 18
    • 14344278552 scopus 로고    scopus 로고
    • Attacking seven rounds of Rijndael under 192-bit and 256-bit keys
    • Lucks, S.: Attacking seven rounds of Rijndael under 192-bit and 256-bit keys. In: The Third AES Candidate Conference (2000)
    • (2000) The Third AES Candidate Conference
    • Lucks, S.1
  • 19
    • 0029632010 scopus 로고
    • Provable security against a differential attack
    • Nyberg, K., Knudsen, L.R.: Provable security against a differential attack. Journal of Cryptology 8(1), 27-38 (1995)
    • (1995) Journal of Cryptology , vol.8 , Issue.1 , pp. 27-38
    • Nyberg, K.1    Knudsen, L.R.2
  • 20
    • 0037161848 scopus 로고    scopus 로고
    • Classes of impossible differentials of Advanced Encryption Standard
    • Phan, R.C.W.: Classes of impossible differentials of Advanced Encryption Standard. IEE Electronics Letters 38(11), 508-510 (2002)
    • (2002) IEE Electronics Letters , vol.38 , Issue.11 , pp. 508-510
    • Phan, R.C.W.1
  • 21
    • 2642584905 scopus 로고    scopus 로고
    • Impossible differential cryptanalysis of 7-round Advanced Encryption Standard AES
    • Phan, R.C.W.: Impossible differential cryptanalysis of 7-round Advanced Encryption Standard AES. Information Processing Letters 91, 33-38 (2004)
    • (2004) Information Processing Letters , vol.91 , pp. 33-38
    • Phan, R.C.W.1
  • 22
    • 0035811558 scopus 로고    scopus 로고
    • Generalized impossible differentials of Advanced Encryption Standard
    • Phan, R.C.W., Siddiqi, M.U.: Generalized impossible differentials of Advanced Encryption Standard. IEE Electronics Letters 37(14), 896-898 (2001)
    • (2001) IEE Electronics Letters , vol.37 , Issue.14 , pp. 896-898
    • Phan, R.C.W.1    Siddiqi, M.U.2
  • 23
    • 38149057178 scopus 로고    scopus 로고
    • Zhang, W., Wun, W., Zhang, L., Feng, D.: Improved related-key impossible differential attacks on reduced round AES-192. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, 4356, pp. 15-27. Springer, Heidelberg (2007)
    • Zhang, W., Wun, W., Zhang, L., Feng, D.: Improved related-key impossible differential attacks on reduced round AES-192. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 15-27. Springer, Heidelberg (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.