2011
DOI: 10.1587/transfun.e94.a.3
|View full text |Cite
|
Sign up to set email alerts
|

Related-Key Boomerang Attack on Block Cipher SQUARE

Abstract: Abstract. Square is 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is simple and efficient but fully affine, so we apply a related-key attack on it. We find a 3-round related-key differential trail with probability 2 −28 , which have zero differences both on its input and output states, and this trail is called the local collision in [5]. By extending of this related-key differential, we constr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(1 citation statement)
references
References 17 publications
0
1
0
Order By: Relevance
“…This attack can break six rounds of the cipher with data, time and memory complexities of 2 32 chosen plaintexts, 2 72 encryptions and 2 72 blocks of memory, respectively. Recently, a related‐key boomerang attack on full rounds of this cipher was introduced in [5], which recovers 16 subkey bits with 2 36 encryptions and 2 123 adaptively chosen plaintexts and ciphertexts.…”
Section: Introductionmentioning
confidence: 99%
“…This attack can break six rounds of the cipher with data, time and memory complexities of 2 32 chosen plaintexts, 2 72 encryptions and 2 72 blocks of memory, respectively. Recently, a related‐key boomerang attack on full rounds of this cipher was introduced in [5], which recovers 16 subkey bits with 2 36 encryptions and 2 123 adaptively chosen plaintexts and ciphertexts.…”
Section: Introductionmentioning
confidence: 99%