2019
DOI: 10.1049/iet-com.2018.5343
|View full text |Cite
|
Sign up to set email alerts
|

Unbalanced biclique cryptanalysis of a full round Midori

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 23 publications
0
2
0
Order By: Relevance
“…The 128 bits K is divided into 2 96 groups and each group key consists of a 2 8 × 2 24 matrix:{K [i,j] }. Similar to Section 3.2, we construct an 8 × 24 unbalanced biclique structure utilizing K 4 [14,12,10,8] K 1 [8,6,4,2] and K 7 [15,14,13,12,7,6,5,4] K 6 [7,6,5,4] K 3 [15,14,13,12,7,6,5,4] K 2 [15,14,13,12]. The master key K is grouped as follows:…”
Section: Biclique Attack On Gift-128 a Four-round 8 × 24 Unbalanced Biclique On Gift-128 1) Phase 1 Key Partitioningmentioning
confidence: 99%
See 1 more Smart Citation
“…The 128 bits K is divided into 2 96 groups and each group key consists of a 2 8 × 2 24 matrix:{K [i,j] }. Similar to Section 3.2, we construct an 8 × 24 unbalanced biclique structure utilizing K 4 [14,12,10,8] K 1 [8,6,4,2] and K 7 [15,14,13,12,7,6,5,4] K 6 [7,6,5,4] K 3 [15,14,13,12,7,6,5,4] K 2 [15,14,13,12]. The master key K is grouped as follows:…”
Section: Biclique Attack On Gift-128 a Four-round 8 × 24 Unbalanced Biclique On Gift-128 1) Phase 1 Key Partitioningmentioning
confidence: 99%
“…The widespread analysis methods include differential cryptanalysis [1], [2], linear cryptanalysis, meet-in-the-middle (MITM) [3], division cryptanalysis [4] and biclique attack [5], [6]. Biclique cryptanalysis is a typical key-recovery attack that is proposed to attack the full AES by Bogdanov et al in ASIACRYPT 2011 [7].…”
Section: Introductionmentioning
confidence: 99%