Observations on the Dynamic Cube Attack of 855-Round TRIVIUM from Crypto'18
暂无分享,去创建一个
[1] Yu Sasaki,et al. New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers , 2017, EUROCRYPT.
[2] Dongdai Lin,et al. Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery , 2018, IACR Cryptol. ePrint Arch..
[3] Willi Meier,et al. A Key-recovery Attack on 855-round Trivium , 2018, IACR Cryptol. ePrint Arch..
[4] Qingju Wang,et al. Zero-Sum Partitions of PHOTON Permutations , 2018, IACR Cryptol. ePrint Arch..
[5] Wei Wang,et al. MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers , 2016, IACR Cryptol. ePrint Arch..
[6] Pierre-Alain Fouque,et al. Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks , 2013, IACR Cryptol. ePrint Arch..
[7] Leonie Ruth Simpson,et al. Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN , 2016, ATIS.
[8] Yosuke Todo,et al. Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly , 2018, IEEE Transactions on Computers.
[9] Yosuke Todo,et al. Cube Attacks on Non-Blackbox Polynomials Based on Division Property , 2018, IEEE Transactions on Computers.
[10] Yosuke Todo,et al. Improved Integral Attack on HIGHT , 2017, ACISP.
[11] Thomas Johansson,et al. A Framework for Chosen IV Statistical Analysis of Stream Ciphers , 2007, INDOCRYPT.
[12] Yonglin Hao. Predicting the number of different dimensional cubes: theoretically evaluate the secure bound of cryptographic primitives against the balance testers , 2016, IET Inf. Secur..
[13] Shahram Khazaei,et al. Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers , 2008, AFRICACRYPT.
[14] Ling Qin,et al. Cube-like Attack on Round-Reduced Initialization of Ketje Sr , 2017, IACR Trans. Symmetric Cryptol..
[15] A. Shamir,et al. An Experimentally Veri ed Attack on Full Grain-128 Using Dedicated Recon gurable Hardware , 2011 .
[16] Adi Shamir,et al. Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..
[17] Lei Hu,et al. Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties and Its Applications , 2014, IACR Cryptol. ePrint Arch..
[18] Adi Shamir,et al. Breaking Grain-128 with Dynamic Cube Attacks , 2011, IACR Cryptol. ePrint Arch..
[19] Lei Hu,et al. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.
[20] Yosuke Todo,et al. Bit-Based Division Property and Application to Simon Family , 2016, FSE.
[21] Marian Srebrny,et al. Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function , 2015, EUROCRYPT.
[22] Michael Vielhaber. Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack , 2007, IACR Cryptol. ePrint Arch..
[23] Willi Meier,et al. Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium , 2009, FSE.
[24] Meiqin Wang,et al. Conditional Cube Attack on Reduced-Round Keccak Sponge Function , 2017, EUROCRYPT.
[25] Xiaoyun Wang,et al. Conditional Cube Attack on Round-Reduced ASCON , 2017, IACR Trans. Symmetric Cryptol..
[26] Keting Jia,et al. New Automatic Search Tool for Impossible Differentials and Zero-Correlation Linear Approximations , 2016, IACR Cryptol. ePrint Arch..
[27] Yosuke Todo,et al. Structural Evaluation by Generalized Integral Property , 2015, EUROCRYPT.
[28] Xiaoyun Wang,et al. Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method , 2017, ASIACRYPT.
[29] Yosuke Todo. Integral Cryptanalysis on Full MISTY1 , 2015, CRYPTO.
[30] Dawu Gu,et al. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.
[31] Wei Wang,et al. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property , 2017, ASIACRYPT.
[32] Markku-Juhani O. Saarinen. Chosen-IV Statistical Attacks on eStream Ciphers , 2006, SECRYPT.
[33] Dongdai Lin,et al. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers , 2016, ASIACRYPT.