2004
DOI: 10.1007/978-3-540-27800-9_11
|View full text |Cite
|
Sign up to set email alerts
|

The Related-Key Rectangle Attack – Application to SHACAL-1

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
80
0

Year Published

2008
2008
2015
2015

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 54 publications
(80 citation statements)
references
References 14 publications
0
80
0
Order By: Relevance
“…The related-key rectangle attack [9,40,53] uses something called a related-key rectangle distinguisher. Like a rectangle distinguisher, a related-key rectangle distinguisher treats a block cipher E : {0, 1} n × {0, 1} k → {0, 1} n as a cascade of two sub-ciphers E 0 and E 1 , where E = E 0 • E 1 .…”
Section: Cryptanalytic Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…The related-key rectangle attack [9,40,53] uses something called a related-key rectangle distinguisher. Like a rectangle distinguisher, a related-key rectangle distinguisher treats a block cipher E : {0, 1} n × {0, 1} k → {0, 1} n as a cascade of two sub-ciphers E 0 and E 1 , where E = E 0 • E 1 .…”
Section: Cryptanalytic Methodsmentioning
confidence: 99%
“…what we call the impossible boomerang attack, combines the boomerang attack with impossible differential cryptanalysis. Possible combinations of cryptanalytic techniques have been proposed in the past, and have proved effective [8,9,34,40,53,67]; a good example is provided by differential-linear cryptanalysis [7,67].…”
Section: The Impossible Boomerang Attackmentioning
confidence: 99%
“…Related-key differentials were also used as the base for the related-key boomerang and the related-key rectangle attacks [7,28,35]. These attacks use two related-key differentials, i.e., up to four related keys.…”
Section: Attacks Adapting Standard Techniques To the Related-key Modelmentioning
confidence: 99%
“…Besides related-key differentials, where the key difference is used to control the evolution of differences, this class contains variants of most of the known cryptanalytic techniques: The SQUARE attack [20] was treated in the related-key model in [23] and used to extend the best known SQUARE attack against AES into a related-key attack that uses 256 related keys. The boomerang attack [44] and the rectangle attack [5] were combined with related-key differentials to introduce the related-key boomerang and related-key rectangle attacks [7,28,35]. Finally, linear cryptanalysis [38] was also combined with related-key attacks to produce a related-key attack on 7.5-round IDEA [8].…”
Section: Introductionmentioning
confidence: 99%
“…This so-called related-key attack (RKA) has widely been used to evaluate the security of block ciphers [4,[18][19][20]26]. The related-key differential attack has also been extended into various cryptanalytic techniques such as a related-key differential-linear attack [15], a relatedkey impossible differential attack [18], a related-key boomerang and rectangle attacks [5,22]. Related-key attacks are well-known to be powerful tools to analyze block ciphers: up to now, the best known attacks (in terms of the number of attacked rounds) against AES [24], KASUMI [6], IDEA [7], SHACAL-1 [8] and GOST [26] are all relatedkey attacks.…”
Section: Introductionmentioning
confidence: 99%