메뉴 건너뛰기




Volumn 6110 LNCS, Issue , 2010, Pages 322-344

Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others

Author keywords

AES; Anubis; Camellia; Cryptanalysis tool; FOX; Khazad; open key; related key attack; search for best differential characteristics

Indexed keywords

BLOCK CIPHERS; CAMELLIA; DIFFERENTIAL CHARACTERISTIC; KEY ATTACK; LOWER BOUNDS; PROVABLE SECURITY; SEARCH TOOLS; SECRET KEY;

EID: 77954646661     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13190-5_17     Document Type: Conference Paper
Times cited : (82)

References (35)
  • 1
    • 84949218850 scopus 로고    scopus 로고
    • Camellia: A 128-bit block cipher suitable for multiple platforms - Design and analysis
    • Stinson, D.R., Tavares, S.E. (eds.) SAC 2000. Springer, Heidelberg
    • Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms - design and analysis. In: Stinson, D.R., Tavares, S.E. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39-56. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.2012 , pp. 39-56
    • Aoki, K.1    Ichikawa, T.2    Kanda, M.3    Matsui, M.4    Moriai, S.5    Nakajima, J.6    Tokita, T.7
  • 4
    • 0028494723 scopus 로고
    • New types of cryptanalytic attacks using related keys
    • Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptology 7(4), 229-246 (1994)
    • (1994) J. Cryptology , vol.7 , Issue.4 , pp. 229-246
    • Biham, E.1
  • 5
    • 24944515451 scopus 로고    scopus 로고
    • Related-key boomerang and rectangle attacks
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507-525. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 507-525
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 6
    • 0026397734 scopus 로고
    • Differential cryptanalysis of DES-like cryptosystems
    • Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4(1), 3-72 (1991)
    • (1991) J. Cryptology , vol.4 , Issue.1 , pp. 3-72
    • Biham, E.1    Shamir, A.2
  • 7
    • 0242404243 scopus 로고    scopus 로고
    • Analysis of involutional ciphers: Khazad and Anubis
    • Johansson, T. (ed.) FSE 2003. Springer, Heidelberg
    • Biryukov, A.: Analysis of involutional ciphers: Khazad and Anubis. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 45-53. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2887 , pp. 45-53
    • Biryukov, A.1
  • 8
    • 77951731744 scopus 로고    scopus 로고
    • Key recovery attacks of practical complexity on AES variants with up to 10 rounds
    • to appear
    • Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., Shamir, A.: Key recovery attacks of practical complexity on AES variants with up to 10 rounds. In: EUROCRYPT 2010 (to appear, 2010)
    • (2010) EUROCRYPT 2010
    • Biryukov, A.1    Dunkelman, O.2    Keller, N.3    Khovratovich, D.4    Shamir, A.5
  • 9
    • 72449149100 scopus 로고    scopus 로고
    • Related-key cryptanalysis of the full AES-192 and AES-256
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 1-18
    • Biryukov, A.1    Khovratovich, D.2
  • 10
    • 70350346078 scopus 로고    scopus 로고
    • Distinguisher and related-key attack on the full AES-256
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231-249. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 231-249
    • Biryukov, A.1    Khovratovich, D.2    Nikolić, I.3
  • 11
    • 38049183978 scopus 로고    scopus 로고
    • Finding SHA-1 characteristics: General results and applications
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Cannière, C.D., Rechberger, C.: Finding SHA-1 characteristics: General results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 1-20
    • Cannière, C.D.1    Rechberger, C.2
  • 12
    • 77954641969 scopus 로고    scopus 로고
    • INDOCRYPT 2008. Springer, Heidelberg
    • Chowdhury, D.R., Rijmen, V., Das, A. (eds.): INDOCRYPT 2008. LNCS, vol. 5365. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5365
    • Chowdhury, D.R.1    Rijmen, V.2    Das, A.3
  • 14
    • 84974678303 scopus 로고    scopus 로고
    • Improved cryptanalysis of Rijndael
    • Schneier, B. (ed.) FSE 2000. Springer, Heidelberg
    • Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213-230. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1978 , pp. 213-230
    • Ferguson, N.1    Kelsey, J.2    Lucks, S.3    Schneier, B.4    Stay, M.5    Wagner, D.6    Whiting, D.7
  • 16
    • 12444346059 scopus 로고    scopus 로고
    • A collision attack on 7 rounds of Rijndael
    • Gilbert, H., Minier, M.: A collision attack on 7 rounds of Rijndael. In: AES Candidate Conference, pp. 230-241 (2000)
    • (2000) AES Candidate Conference , pp. 230-241
    • Gilbert, H.1    Minier, M.2
  • 17
    • 82955160989 scopus 로고    scopus 로고
    • Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations
    • to appear
    • Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations. In: FSE 2010 (to appear, 2010)
    • (2010) FSE 2010
    • Gilbert, H.1    Peyrin, T.2
  • 20
    • 24144444705 scopus 로고    scopus 로고
    • FOX: A new family of block ciphers
    • Handschuh, H., Hasan, M.A. (eds.) SAC 2004. Springer, Heidelberg
    • Junod, P., Vaudenay, S.: FOX: A new family of block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 114-129. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3357 , pp. 114-129
    • Junod, P.1    Vaudenay, S.2
  • 21
    • 67650155452 scopus 로고    scopus 로고
    • Speeding up collision search for byte-oriented hash functions
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Khovratovich, D., Biryukov, A., Nikolić, I.: Speeding up collision search for byte-oriented hash functions. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 164-181. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 164-181
    • Khovratovich, D.1    Biryukov, A.2    Nikolić, I.3
  • 22
    • 26444515034 scopus 로고    scopus 로고
    • Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192
    • Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
    • Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 225-241. Springer, Heidelberg (2007) (Pubitemid 41425176)
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 368-383
    • Hong, S.1    Kim, J.2    Lee, S.3    Preneel, B.4
  • 23
    • 38149128144 scopus 로고    scopus 로고
    • Known-key distinguishers for some block ciphers
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 315-324. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 315-324
    • Knudsen, L.R.1    Rijmen, V.2
  • 24
    • 84985820553 scopus 로고
    • Hash function based on block ciphers
    • Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
    • Lai, X., Massey, J.L.: Hash function based on block ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55-70. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 55-70
    • Lai, X.1    Massey, J.L.2
  • 25
    • 84949951043 scopus 로고    scopus 로고
    • Truncated differential cryptanalysis of Camellia
    • Kim, K.-c. (ed.) ICISC 2001. Springer, Heidelberg
    • Lee, S., Hong, S., Lee, S., Lim, J., Yoon, S.: Truncated differential cryptanalysis of Camellia. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 32-38. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 32-38
    • Lee, S.1    Hong, S.2    Lee, S.3    Lim, J.4    Yoon, S.5
  • 27
    • 43149101862 scopus 로고    scopus 로고
    • Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1
    • Malkin, T. (ed.) CT-RSA 2008. Springer, Heidelberg
    • Lu, J., Kim, J., Keller, N., Dunkelman, O.: Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 370-386. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4964 , pp. 370-386
    • Lu, J.1    Kim, J.2    Keller, N.3    Dunkelman, O.4
  • 28
    • 85025704284 scopus 로고
    • Linear cryptoanalysis method for des cipher
    • Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
    • Matsui, M.: Linear cryptoanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 386-397
    • Matsui, M.1
  • 29
    • 84948954431 scopus 로고
    • On correlation between the order of S-boxes and the strength of des
    • De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
    • Matsui, M.: On correlation between the order of S-boxes and the strength of DES. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 366-375. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.950 , pp. 366-375
    • Matsui, M.1
  • 30
    • 70350398631 scopus 로고    scopus 로고
    • The rebound attack: Cryptanalysis of reduced Whirlpool and Grøstl
    • Dunkelman, O. (ed.) FSE 2009. Springer, Heidelberg
    • Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The rebound attack: Cryptanalysis of reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 260-276. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5665 , pp. 260-276
    • Mendel, F.1    Rechberger, C.2    Schläffer, M.3    Thomsen, S.S.4
  • 31
    • 0345058961 scopus 로고    scopus 로고
    • A new attack against Khazad
    • Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
    • Muller, F.: A new attack against Khazad. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 347-358. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 347-358
    • Muller, F.1
  • 32
    • 84965066515 scopus 로고    scopus 로고
    • Advanced encryption standard (AES)
    • National Institute of Standards and Technology. November
    • National Institute of Standards and Technology. Advanced encryption standard (AES). FIPS 197 (November 2001)
    • (2001) FIPS , pp. 197
  • 33
    • 77954641217 scopus 로고    scopus 로고
    • FSE 2006. Springer, Heidelberg
    • Robshaw, M.J.B. (ed.): FSE 2006. LNCS, vol. 4047. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4047
    • Robshaw, M.J.B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.