2020
DOI: 10.1109/access.2020.2964259
|View full text |Cite
|
Sign up to set email alerts
|

Improved Cryptanalysis of Reduced-Version QARMA-64/128

Abstract: QARMA is a new tweakable block cipher used for memory encryption, the generation of short tags and the construction of the keyed hash functions in future. It adopts a three-round Even-Mansour scheme and supports 64 and 128 bits of block size, denoted by QARMA-64 and QARMA-128, respectively. Their tweak lengths equal the block sizes and their keys are twice as long as the blocks. In this paper, we improve the security analysis of reduced-version QARMA against impossible differential and meet-in-the-middle attac… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
7
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(7 citation statements)
references
References 36 publications
0
7
0
Order By: Relevance
“…According to Wang et al [50] and Liu et al [70], the Camellia algorithm was attacked using the boomerang. Wang et al [50] and Liu et al [70] converted the traditional Feistel structure into a two-cell GF-NLFSR network while preserving all other building blocks, such as S-Boxes and linear distribution mapping. Compared to the Camellia algorithm, the p-Camellia was more resistant to boomerang attacks [50], [70].…”
Section: Related Workmentioning
confidence: 99%
See 4 more Smart Citations
“…According to Wang et al [50] and Liu et al [70], the Camellia algorithm was attacked using the boomerang. Wang et al [50] and Liu et al [70] converted the traditional Feistel structure into a two-cell GF-NLFSR network while preserving all other building blocks, such as S-Boxes and linear distribution mapping. Compared to the Camellia algorithm, the p-Camellia was more resistant to boomerang attacks [50], [70].…”
Section: Related Workmentioning
confidence: 99%
“…Wang et al [50] and Liu et al [70] converted the traditional Feistel structure into a two-cell GF-NLFSR network while preserving all other building blocks, such as S-Boxes and linear distribution mapping. Compared to the Camellia algorithm, the p-Camellia was more resistant to boomerang attacks [50], [70].…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations