2005
DOI: 10.1007/11502760_25
|View full text |Cite
|
Sign up to set email alerts
|

Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192

Abstract: Abstract. In this paper we propose a notion of related-key rectangle attack using 4 related keys. It is based on two consecutive related-key differentials which are independent of each other. Using this attack we can break SHACAL-1 with 512-bit keys up to 70 rounds out of 80 rounds and AES with 192-bit keys up to 8 rounds out of 12 rounds, which are faster than exhaustive search.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
79
0

Year Published

2005
2005
2015
2015

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 61 publications
(82 citation statements)
references
References 22 publications
(30 reference statements)
0
79
0
Order By: Relevance
“…• In 2005, Hong, Kim, Lee and Preneel [40] presented a related-key rectangle attack on 8-round AES-192 using four keys.…”
Section: Previous Cryptanalytic Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…• In 2005, Hong, Kim, Lee and Preneel [40] presented a related-key rectangle attack on 8-round AES-192 using four keys.…”
Section: Previous Cryptanalytic Resultsmentioning
confidence: 99%
“…The related-key rectangle attack [9,40,53] uses something called a related-key rectangle distinguisher. Like a rectangle distinguisher, a related-key rectangle distinguisher treats a block cipher E : {0, 1} n × {0, 1} k → {0, 1} n as a cascade of two sub-ciphers E 0 and E 1 , where E = E 0 • E 1 .…”
Section: Cryptanalytic Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…Related-key differentials were also used as the base for the related-key boomerang and the related-key rectangle attacks [7,28,35]. These attacks use two related-key differentials, i.e., up to four related keys.…”
Section: Attacks Adapting Standard Techniques To the Related-key Modelmentioning
confidence: 99%
“…Besides related-key differentials, where the key difference is used to control the evolution of differences, this class contains variants of most of the known cryptanalytic techniques: The SQUARE attack [20] was treated in the related-key model in [23] and used to extend the best known SQUARE attack against AES into a related-key attack that uses 256 related keys. The boomerang attack [44] and the rectangle attack [5] were combined with related-key differentials to introduce the related-key boomerang and related-key rectangle attacks [7,28,35]. Finally, linear cryptanalysis [38] was also combined with related-key attacks to produce a related-key attack on 7.5-round IDEA [8].…”
Section: Introductionmentioning
confidence: 99%