Acceso abierto

One Formalized Approach to Truncated Differential Cryptanalysis of Block Ciphers

 y   
09 nov 2024

Cite
Descargar portada

AHMADIAN, Z.—KHALESI, A.—M’FOUKH, D.—MOGHIMI, H.—NAYAPLASENCIA, M.: Truncated Differential Cryptanalysis: New Insights and Application to QARMAv1-n and QARMAv2-64. Cryptology ePrint Archive, Paper 2023/1449, 2023. https://eprint.iacr.org/2023/1449. Search in Google Scholar

BARIANT, A.—LEURENT, G.: Truncated Boomerang Attacks and Application to AES-based Ciphers. Cryptology ePrint Archive, Report 2022/701, 2022. http://eprint.iacr.org/2022/701. Search in Google Scholar

BIHAM, E.—SHAMIR, A.: Differential cryptanalysis of DES-like cryptosystems,J.Cryptology 4 (1991), 3–72. Search in Google Scholar

BLONDEAU, C.—GÉRARD, B.: Multiple differential cryptanalysis: theory and practice. In: Fast Software Encryption (A. Joux, ed.), Springer-Verlag, Berlin, Heidelberg 2011, pp. 35–54. https://www.iacr.org/archive/fse2011/67330035/67330035.pdf. Search in Google Scholar

CROWLEY, P.: Truncated Differential Cryptanalysis of Five Rounds of Salsa20.Cryptology ePrint Archive, Report 2005/375, 2005. http://eprint.iacr.org/2005/375. Search in Google Scholar

EICHLSEDER, M.—LEANDER, G.—RASOOLZADEH, S.: Computing expected differential probability of (truncated) differentials and expected linear potential of (multidimensional) linear hulls in SPN block ciphers. Cryptology ePrint Archive, Paper 2020/1356, 2020. https://eprint.iacr.org/2020/1356. Search in Google Scholar

HEYS, H. M.: A Tutorial on Linear and Differential Cryptanalysis, Cryptologia 26 (2001), no. 3, 189–221. http://dx.doi.org/10.1080/0161-110291890885. Search in Google Scholar

KNUDSEN, L. R.: Truncated and Higher Order Differentials.In: Fast Software Encryption (B. Preneel, ed.), Springer-Verlag, Berlin, Heidelberg, 1995, pp. 196–211. Search in Google Scholar

LAI, X.—MASSEY, J. L.—MURPHY, S.: Markov Ciphers and Differential Cryptanalysis.In: Advances in Cryptology — EUROCRYPT ’91 (D. W. Davies, ed.), Springer--Verlag, Berlin Heidelberg, 1991, pp. 17–38. Search in Google Scholar

LI, L.—JIA, K.—WANG, X.—DONG, X.: Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia. In: Fast Software Encryption (G. Leander, ed.), Springer-Verlag, Berlin Heidelberg, 2015, pp. 48–70. https://doi.org/10.1007/978-3-662-48116-5_3. Search in Google Scholar

OLIYNYKOV, R.—GORBENKO, I.—KAZYMYROV, O.— RUZHENTSEV, V.— KUZNETSOV, O.—GORBENKO, Y.— DYRDA, O.—DOLGOV, V.—PUSHKARYOV, A.— MORDVINOV, R.—KAIDALOV, D.: A New Encryption Standard of Ukraine: The Kalyna Block Cipher. Cryptology ePrint Archive, Report 2015/650, 2015. http://eprint.iacr.org/2015/650. Search in Google Scholar

RASOOLZADEH, S.—AHMADIAN, Z.—SALMASIZADEH, M.—AREF, M. R.: An Improved Truncated Differential Cryptanalysis of Klein, Tatra Mt. Math. Publ. 67 (2017), 135–147. Search in Google Scholar

VAUDENAY, S.: On the security of CS-cipher. In: Fast Software Encryption (L. Knudsen, ed.), Springer-Verlag, Berlin, Heidelberg, 1999, pp. 260–274. Search in Google Scholar

YAKOVLIEV, S.: Balanced Quality Criteria of Long-term Key Elements of the Encryption Algorithm GOST 28147–89, Information Technology and Computer Engineering 14 (2009), 48–55. (In Ukrainian) Search in Google Scholar

YAKYMCHUK, O.—YAKOVLIEV, S.: On a Formalized Approach to Truncated Differential Cryptanalysis of Block Ciphers.In: Proceedings of Central European Conference on Cryptology CECC ’22 (K. Nemoga, R. Ploszek, P. Zajac, eds.), Mathematical Institute of Slovak Academy of Sciences, Bratislava, Slovakia, June 2022, pp. 104–106. Search in Google Scholar

YANG, Q.—HU, L.—SUN, S.—SONG, L.: Truncated Differential Analysis of Round--Reduced RoadRunneR Block Cipher. Cryptology ePrint Archive, Report 2016/084, 2016. http://eprint.iacr.org/2016/084. Search in Google Scholar

Idioma:
Inglés
Calendario de la edición:
3 veces al año
Temas de la revista:
Matemáticas, Matemáticas generales