[PDF][PDF] Cryptographic algorithms: a review of the literature, weaknesses and open challenges
Abstract Information security has become an important issue in the modern world due to its
increasing popularity in Internet commerce and communication technologies such as the …
increasing popularity in Internet commerce and communication technologies such as the …
Survey and benchmark of block ciphers for wireless sensor networks
Cryptographic algorithms play an important role in the security architecture of wireless
sensor networks (WSNs). Choosing the most storage-and energy-efficient block cipher is …
sensor networks (WSNs). Choosing the most storage-and energy-efficient block cipher is …
A meet-in-the-middle attack on 8-round AES
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-
in-the-middle attack on 7 rounds of AES-192 and 8 rounds of AES-256. We also give a time …
in-the-middle attack on 7 rounds of AES-192 and 8 rounds of AES-256. We also give a time …
Improved single-key attacks on 8-round AES-192 and AES-256
AES is the most widely used block cipher today, and its security is one of the most important
issues in cryptanalysis. After 13 years of analysis, related-key attacks were recently found …
issues in cryptanalysis. After 13 years of analysis, related-key attacks were recently found …
New impossible differential attacks on AES
In this paper we apply impossible differential attacks to reduced round AES. Using various
techniques, including the early abort approach and key schedule considerations, we …
techniques, including the early abort approach and key schedule considerations, we …
Improved impossible differential cryptanalysis of 7-round AES-128
Using a new 4-round impossible differential in AES that allows us to exploit the redundancy
in the key schedule of AES-128 in a way more effective than previous work, we present a …
in the key schedule of AES-128 in a way more effective than previous work, we present a …
Impossible differential cryptanalysis for block cipher structures
Abstract Impossible Differential Cryptanalysis (IDC)[4] uses impossible differential
characteristics to retrieve a subkey material for the first or the last several rounds of block …
characteristics to retrieve a subkey material for the first or the last several rounds of block …
Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES)
RCW Phan - Information processing letters, 2004 - Elsevier
In 2000, Biham and Keller [Cryptanalysis of reduced variants of Rijndael, 3rd AES
Conference, in press] presented an impossible differential cryptanalysis of the Advanced …
Conference, in press] presented an impossible differential cryptanalysis of the Advanced …
The boomerang attack on 5 and 6-round reduced AES
A Biryukov - International Conference on Advanced Encryption …, 2004 - Springer
In this note we study security of 128-bit key 10-round AES against the boomerang attack. We
show attacks on AES reduced to 5 and 6 rounds, much faster than the exhaustive key search …
show attacks on AES reduced to 5 and 6 rounds, much faster than the exhaustive key search …
New results on impossible differential cryptanalysis of reduced AES
W Zhang, W Wu, D Feng - … Security and Cryptology-ICISC 2007: 10th …, 2007 - Springer
In this paper, we present some new results on impossible differential cryptanalysis of
reduced AES, which update the best known impossible differential attacks on reduced AES …
reduced AES, which update the best known impossible differential attacks on reduced AES …