Improved impossible differential cryptanalysis of large-block Rijndael
暂无分享,去创建一个
Dawu Gu | Wei Li | Zhiqiang Liu | Ya Liu | Bo Dai | Zhiqiang Zeng | Yifan Shi | Fengyu Zhao
[1] Xiaoyun Wang,et al. Improved automatic search of impossible differentials for camellia with FL/FL−1 layers , 2018, Science China Information Sciences.
[2] Xuejia Lai,et al. Improvements for Finding Impossible Differentials of Block Cipher Structures , 2017, IACR Cryptol. ePrint Arch..
[3] Amr M. Youssef,et al. Impossible Differential Cryptanalysis of Reduced-Round SKINNY , 2017, AFRICACRYPT.
[4] Yu Sasaki,et al. New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers , 2017, EUROCRYPT.
[5] A. Shamir,et al. Improved Single-Key Attacks on 8-Round AES-192 and AES-256 , 2015, Journal of Cryptology.
[6] María Naya-Plasencia,et al. Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version) , 2014, IACR Cryptol. ePrint Arch..
[7] Marine Minier,et al. Improved Impossible Differential Attacks against Round-Reduced LBlock , 2014, IACR Cryptol. ePrint Arch..
[8] Guang Gong,et al. A unified method for finding impossible differentials of block cipher structures , 2014, Inf. Sci..
[9] Vincent Rijmen,et al. Improved Impossible Differential Attacks on Large-Block Rijndael , 2012, ICISC.
[10] Jongsung Kim,et al. Impossible differential cryptanalysis using matrix method , 2010, Discret. Math..
[11] Alex Biryukov,et al. Related-Key Cryptanalysis of the Full AES-192 and AES-256 , 2009, ASIACRYPT.
[12] Alex Biryukov,et al. Distinguisher and Related-Key Attack on the Full AES-256 , 2009, CRYPTO.
[13] Jongsung Kim,et al. New Impossible Differential Attacks on AES , 2008, INDOCRYPT.
[14] Orr Dunkelman,et al. A New Attack on the LEX Stream Cipher , 2008, ASIACRYPT.
[15] Jongsung Kim,et al. Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY 1 , 2007 .
[16] Ali Aydin Selçuk,et al. A Meet-in-the-Middle Attack on 8-Round AES , 2008, FSE.
[17] Dengguo Feng,et al. New Results on Impossible Differential Cryptanalysis of Reduced AES , 2007, ICISC.
[18] Jorge Nakahara,et al. Impossible-Differential Attacks on Large-Block Rijndael , 2007, ISC.
[19] Dengguo Feng,et al. Improved Related-Key Impossible Differential Attacks on Reduced-Round AES-192 , 2006, Selected Areas in Cryptography.
[20] Eli Biham,et al. Related-Key Impossible Differential Attacks on 8-Round AES-192 , 2006, CT-RSA.
[21] Raphael C.-W. Phan,et al. Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES) , 2004, Inf. Process. Lett..
[22] Alex Biryukov,et al. The Boomerang Attack on 5 and 6-Round Reduced AES , 2004, AES Conference.
[23] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[24] Alex Biryukov,et al. Structural Cryptanalysis of SASAS , 2001, Journal of Cryptology.
[25] Eli Biham,et al. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials , 1999, Journal of Cryptology.
[26] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[27] Lov K. Grover. A fast quantum mechanical algorithm for database search , 1996, STOC '96.
[28] Marine Minier,et al. Improving impossible-differential attacks against Rijndael-160 and Rijndael-224 , 2017, Des. Codes Cryptogr..
[29] Wen-Ling Wu,et al. Improved Integral Attacks on Rijndael , 2011, J. Inf. Sci. Eng..
[30] Marine Minier,et al. A Collision Attack on 7 Rounds of Rijndael , 2000, AES Candidate Conference.
[31] Stefan Lucks,et al. Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys , 2000, AES Candidate Conference.