2014
DOI: 10.1049/iet-ifs.2011.0332
|View full text |Cite
|
Sign up to set email alerts
|

Biclique‐based cryptanalysis of the block cipher SQUARE

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
3
3

Relationship

1
5

Authors

Journals

citations
Cited by 10 publications
(12 citation statements)
references
References 14 publications
0
12
0
Order By: Relevance
“…Cryptanalysis of AES employed algorithms for biclique construction which are partly covered in Section 3. In this context we also mention new and improved results on Kasumi by Jia et al [14] and IDEA by Biham et al [7] as well as more results announced both publicly [12,19,30] and privately.…”
Section: Status Of Sha-2 and Skein-512mentioning
confidence: 82%
See 1 more Smart Citation
“…Cryptanalysis of AES employed algorithms for biclique construction which are partly covered in Section 3. In this context we also mention new and improved results on Kasumi by Jia et al [14] and IDEA by Biham et al [7] as well as more results announced both publicly [12,19,30] and privately.…”
Section: Status Of Sha-2 and Skein-512mentioning
confidence: 82%
“…4. Fix a group of 2-round trails (the one based on 3-bit difference is given in Table 7) (ΔW 17 → ΔS 19 ) as a Δ-trail (Equation (6)) in rounds 17-19. 5.…”
Section: C1 Biclique Constructionmentioning
confidence: 99%
“…Soon after publishing the seminal paper of AES cryptanalysis, lots of cryptanalytical results on the other block ciphers were proposed [2][3][4][5]. Biclique cryptanalysis often breaks the full version of the cipher with a reasonable data and memory complexities but marginal computations.…”
Section: Introductionmentioning
confidence: 99%
“…To minimize the number of active Sboxes, we construct a biclique with d 1 = d 2 , and call it asymmetric biclique. This approach has been used only in the biclique cryptanalysis of IDEA [2] whereas the biclique cryptanalyses of all the SPN-based ciphers [1,[3][4][5][6][7] are symmetric. In the case of KLEIN, the asymmetric approach significantly works more efficient than the symmetric one.…”
Section: Introductionmentioning
confidence: 99%
“…Biclique key recovery may be considered as an advancement in the field of symmetric-key cryptography but it has been prepared by a considerable number of works in the area of meet-in-themiddle (MITM) attacks on block ciphers [7,8,10,14,17] and hash function cryptanalysis [3,4,15] including the introduction of initial structures [22] and bicliques for preimage search in hash functions [20]. Since the introduction of bicliques, an entire line of research emerged aiming to apply the technique to various block ciphers [1,2,11,12,16,18,19,21,23]. The original work [6] introducing biclique key recovery leaves Shorter version of the work published in the proceedings of ICISC 2014 several questions unanswered though, which are crucial to judge the real-world security of AES and implications of the biclique cryptanalysis in general:…”
Section: Introductionmentioning
confidence: 99%