2011
DOI: 10.1109/tit.2011.2111091
|View full text |Cite
|
Sign up to set email alerts
|

The Return of the Cryptographic Boomerang

Abstract: Abstract-The boomerang analysis, together with its offspring the amplified boomerang analysis and the rectangle analysis, are techniques that are widely used in the analysis of block ciphers. We give realistic examples which demonstrate that the boomerang analysis can commonly give probability values that are highly inaccurate. Thus any complexity estimates for the security of a block cipher based on the boomerang or rectangle analysis must be viewed extremely sceptically.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
47
0

Year Published

2011
2011
2023
2023

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 60 publications
(48 citation statements)
references
References 8 publications
1
47
0
Order By: Relevance
“…It has to be noted that this independence assumption is quite strong, cf. [28]. However, if this assumption holds, the expected number of solutions to (14) is 1, if we repeat the attack about 1/(p 2 0 · p 2 1 ) times.…”
Section: Choose a Random Value For X And Computementioning
confidence: 96%
See 1 more Smart Citation
“…It has to be noted that this independence assumption is quite strong, cf. [28]. However, if this assumption holds, the expected number of solutions to (14) is 1, if we repeat the attack about 1/(p 2 0 · p 2 1 ) times.…”
Section: Choose a Random Value For X And Computementioning
confidence: 96%
“…As noted before, in general, the assumption on independent characteristics is quite strong, cf. [28]. We apply a particular approach to construct differential characteristics that are used to construct second-order differential collisions for reduced SHA-256.…”
Section: Differential Characteristicsmentioning
confidence: 99%
“…In summary, in terms of the numbers of attacked rounds, the most significant results are Biryukov and Khovratovich's related-key (amplified) boomerang attacks on the full-round AES-192/256 [14], and each attack uses four related keys. (We note that Murphy [42] commented recently that the claims made in [14] by Biryukov and Khovratovich for a related key boomerang analysis of AES must be regarded as unsubstantiated). A related-key attack [2,28,31] assumes that the attacker knows or can choose the differences between two or more unknown keys; the more keys are involved, the more difficult and impractical the attack is to conduct.…”
Section: Introductionmentioning
confidence: 84%
“…However as opposed to assuming independence of the differentials, which does not hold in general (see [25]), we explicitly take their correlation into account and use it in our framework.…”
Section: Related Workmentioning
confidence: 99%
“…It has correctly been observed that the correlation between differentials must be taken into account to accurately determine the success probability [25]. The true probability can otherwise deviate arbitrarily from the estimated one.…”
Section: Introductionmentioning
confidence: 99%