Sciweavers

7 search results - page 1 / 2
» The Boomerang Attack on 5 and 6-Round Reduced AES
Sort
View
AES
2004
Springer
204views Cryptology» more  AES 2004»
13 years 10 months ago
The Boomerang Attack on 5 and 6-Round Reduced AES
In this note we study security of 128-bit key 10-round AES against the boomerang attack. We show attacks on AES reduced to 5 and 6 rounds, much faster than the exhaustive key searc...
Alex Biryukov
IEICET
2011
12 years 11 months ago
Related-Key Boomerang Attack on Block Cipher SQUARE
Square is 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is s...
Bonwook Koo, Yongjin Yeom, Jung Hwan Song
EUROCRYPT
2001
Springer
13 years 9 months ago
The Rectangle Attack - Rectangling the Serpent
Abstract. Serpent is one of the 5 AES finalists. The best attack published so far analyzes up to 9 rounds. In this paper we present attacks on 7-round, 8-round, and 10-round varia...
Eli Biham, Orr Dunkelman, Nathan Keller
AES
2000
Springer
136views Cryptology» more  AES 2000»
13 years 8 months ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
ASIACRYPT
2008
Springer
13 years 6 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller