scispace - formally typeset
Open AccessBook ChapterDOI

Related-Key Differential Cryptanalysis of 192-bit Key AES Variants

Goce Jakimoski, +1 more
- Vol. 3006, pp 208-221
TLDR
It can be shown that if in addition the Markov cipher has K-f round function and the hypothesis of stochastic equivalence for related keys holds, then the iterated cipher is resistant to related-key differential attacks after sufficiently many rounds.

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Piccolo: an ultra-lightweight blockcipher

TL;DR: Piccolo is one of the competitive ultra-lightweight blockciphers which is suitable for extremely constrained environments such as RFID tags and sensor nodes and its efficiency on the energy consumption which is evaluated by energy per bit is also remarkable.
Book ChapterDOI

Related-Key boomerang and rectangle attacks

TL;DR: In this article, the boomerang attack and the rectangle attack are combined with related-key differentials, and the new combination is applicable to many ciphers, and demonstrate its strength by introducing attacks on reduced-round versions of AES and IDEA.
Book ChapterDOI

A Meet-in-the-Middle Attack on 8-Round AES

TL;DR: A 5-round distinguisher for AES is presented and a time-memory tradeoff generalization of the basic attack is given which gives a better balancing between different costs of the attack.
Book ChapterDOI

LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors

TL;DR: A new block cipher LEA, which has 128-bit block size and 128, 192, or 256-bit key size is proposed, which provides a high-speed software encryption on general-purpose processors and is secure against all the existing attacks on block ciphers.
Book

The Block Cipher Companion

TL;DR: This book provides a technically detailed, yet readable, account of the state of the art of block cipher analysis, design, and deployment and provides an overview of some of the most important cryptanalytic methods.
References
More filters
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Book ChapterDOI

Truncated and higher order differentials

TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
BookDOI

Advances in Cryptology — CRYPTO ’96

Neal Koblitz
TL;DR: This work presents new, simple, and practical constructions of message authentication schemes based on a cryptographic hash function, and proves that NMAC and HMAC are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths.
Book ChapterDOI

Markov ciphers and differential cryptanalysis

TL;DR: It is shown that PES (8) and PES(16) are immune to differential cryptanalysis after sufficiently many rounds, and a new design principle for Markov ciphers, viz., that their transition probability matrices should not be symmetric is suggested.