메뉴 건너뛰기




Volumn 5912 LNCS, Issue , 2009, Pages 1-18

Related-key cryptanalysis of the full AES-192 and AES-256

Author keywords

AES; Boomerang attack; Related key attack

Indexed keywords

BLOCK CIPHERS; BOOMERANG ATTACK; DATA COMPLEXITY; KEY ATTACK; KEY RECOVERY ATTACKS; SWITCHING TECHNIQUES; WEAK KEY;

EID: 72449149100     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10366-7_1     Document Type: Conference Paper
Times cited : (314)

References (15)
  • 2
    • 35248860702 scopus 로고    scopus 로고
    • Atheoretical treatment of related-key attacks:Rka-prps, rka-prfs, and applications
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Bellare,M.,Kohno,T.:Atheoretical treatment of related-key attacks:Rka-prps, rka-prfs, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 491-506
    • Bellare, M.1    Kohno, T.2
  • 3
    • 0028494723 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptology 7(4), 229-246 (1994)
    • (1994) J. Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1
  • 4
    • 84945132264 scopus 로고    scopus 로고
    • The rectangle attack - rectangling the Serpent
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: The rectangle attack - rectangling the Serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340-357. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 340-357
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 5
    • 24944515451 scopus 로고    scopus 로고
    • Related-key boomerang and rectangle attacks
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 507-525
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 6
    • 70350346078 scopus 로고    scopus 로고
    • Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, 5677, pp. 231-249. Springer, Heidelberg (2009)
    • Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231-249. Springer, Heidelberg (2009)
  • 8
    • 84957643546 scopus 로고    scopus 로고
    • Differential collisions in SHA-0
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 56. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 56
    • Chabaud, F.1    Joux, A.2
  • 10
    • 84974678303 scopus 로고    scopus 로고
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 213-230. Springer, Heidelberg (2001)
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213-230. Springer, Heidelberg (2001)
  • 11
    • 12444346059 scopus 로고    scopus 로고
    • A collision attack on 7 rounds of Rijndael
    • Gilbert, H., Minier, M.: A collision attack on 7 rounds of Rijndael. In: AES Candidate Conference, pp. 230-241 (2000)
    • (2000) AES Candidate Conference , pp. 230-241
    • Gilbert, H.1    Minier, M.2
  • 12
    • 84974707257 scopus 로고    scopus 로고
    • Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 75-93. Springer, Heidelberg (2001)
    • Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 75-93. Springer, Heidelberg (2001)
  • 13
    • 38149085478 scopus 로고    scopus 로고
    • Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 225-241. Springer, Heidelberg (2007)
    • Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 225-241. Springer, Heidelberg (2007)
  • 14
    • 35048857407 scopus 로고    scopus 로고
    • Lucks, S.: Ciphers secure against related-key attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, 3017, pp. 359-370. Springer, Heidelberg (2004)
    • Lucks, S.: Ciphers secure against related-key attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 359-370. Springer, Heidelberg (2004)
  • 15
    • 84945126868 scopus 로고    scopus 로고
    • Wagner, D.: The boomerang attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 156-170. Springer, Heidelberg (1999)
    • Wagner, D.: The boomerang attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.