Related-Key Boomerang Attack on Block Cipher SQUARE
暂无分享,去创建一个
[1] Eli Biham,et al. New Results on Boomerang and Rectangle Attacks , 2002, FSE.
[2] David A. Wagner,et al. Tweakable Block Ciphers , 2002, CRYPTO.
[3] Antoine Joux,et al. On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction , 2002, FSE.
[4] Mihir Bellare,et al. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.
[5] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[6] Antoine Joux,et al. Differential Collisions in SHA-0 , 1998, CRYPTO.
[7] Bruce Schneier,et al. Improved Cryptanalysis of Rijndael , 2000, FSE.
[8] Eli Biham,et al. A Related-Key Rectangle Attack on the Full KASUMI , 2005, ASIACRYPT.
[9] Alex Biryukov,et al. Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds , 2010, IACR Cryptol. ePrint Arch..
[10] Stefan Lucks,et al. New Related-Key Boomerang Attacks on AES , 2008, INDOCRYPT.
[11] Bruce Schneier,et al. Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent , 2000, FSE.
[12] Eli Biham,et al. Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.
[13] Alex Biryukov,et al. Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.
[14] David A. Wagner,et al. The Boomerang Attack , 1999, FSE.
[15] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[16] Stefan Lucks. Ciphers Secure against Related-Key Attacks , 2004, FSE.
[17] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.