DOI: 10.1007/978-3-540-85886-7_21
|View full text |Cite
|
Sign up to set email alerts
|

Improved Impossible Differential Attacks on Large-Block Rijndael

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
20
0

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(20 citation statements)
references
References 19 publications
0
20
0
Order By: Relevance
“…On the other hand, the variants of Rijndael with larger block sizes have got arguably less attention from the cryptographic community. Current analysis includes several multiset and integral attacks [19][20][21][22], as well as impossible differential cryptanalysis [23][24][25]. A summary of these attacks and their time and data complexities are given in Table 1.…”
Section: Introductionmentioning
confidence: 99%
“…On the other hand, the variants of Rijndael with larger block sizes have got arguably less attention from the cryptographic community. Current analysis includes several multiset and integral attacks [19][20][21][22], as well as impossible differential cryptanalysis [23][24][25]. A summary of these attacks and their time and data complexities are given in Table 1.…”
Section: Introductionmentioning
confidence: 99%
“…Among others, an important motivation for the study of largeblock Rijndael is the deployment of Rijndael-like permutations in the design of hash functions, Whirlwind [2] and SHA-3 finalist Grøstl [16] constituting some especially interesting instances. We mention here several multiset and integral cryptanalytic results [13,15,18,21], as well as impossible differential cryptanalysis [19,25]. In terms of the impossible differential cryptanalysis -the major object of our study in this paper -the best attack has been proposed by Zhang et al [25] which cryptanalyzes 9-round Rijndael-224 and Rijndael-256 with 2 209 and 2 208.8 encryptions, respectively.…”
Section: Introductionmentioning
confidence: 99%
“…We mention here several multiset and integral cryptanalytic results [13,15,18,21], as well as impossible differential cryptanalysis [19,25]. In terms of the impossible differential cryptanalysis -the major object of our study in this paper -the best attack has been proposed by Zhang et al [25] which cryptanalyzes 9-round Rijndael-224 and Rijndael-256 with 2 209 and 2 208.8 encryptions, respectively. Impossible differential cryptanalysis, which was proposed by [3,8], is a widely used cryptanalytic technique.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations