Lee, Jung-Keun; Koo, Bonwook; Kim, Woo-Hwan A general framework for the related-key linear attack against block ciphers with linear key schedules. (English) Zbl 1453.94096 Paterson, Kenneth G. (ed.) et al., Selected areas in cryptography – SAC 2019. 26th international conference, Waterloo, ON, Canada, August 12–16, 2019. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 11959, 194-224 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{J.-K. Lee} et al., Lect. Notes Comput. Sci. 11959, 194--224 (2020; Zbl 1453.94096) Full Text: DOI
Zhao, Boxin; Dong, Xiaoyang; Meier, Willi; Jia, Keting; Wang, Gaoli Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT. (English) Zbl 1448.94236 Des. Codes Cryptography 88, No. 6, 1103-1126 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Zhao} et al., Des. Codes Cryptography 88, No. 6, 1103--1126 (2020; Zbl 1448.94236) Full Text: DOI
Zheng, Mengce; Hu, Honggang Implicit related-key factorization problem on the RSA cryptosystem. (English) Zbl 1452.94098 Mu, Yi (ed.) et al., Cryptology and network security. 18th international conference, CANS 2019, Fuzhou, China, October 25–27, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11829, 525-537 (2019). MSC: 94A60 11Y05 PDF BibTeX XML Cite \textit{M. Zheng} and \textit{H. Hu}, Lect. Notes Comput. Sci. 11829, 525--537 (2019; Zbl 1452.94098) Full Text: DOI
Xu, Linhong; Guo, Jiansheng; Cui, Jingyi; Li, Mingming Related-key impossible differential attack on Piccolo. (Chinese. English summary) Zbl 1449.94065 J. Softw. 30, No. 8, 2349-2361 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Xu} et al., J. Softw. 30, No. 8, 2349--2361 (2019; Zbl 1449.94065) Full Text: DOI
Han, Shuai; Liu, Shengli; Lyu, Lin Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system. (English) Zbl 1420.94071 Des. Codes Cryptography 86, No. 7, 1411-1449 (2018). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{S. Han} et al., Des. Codes Cryptography 86, No. 7, 1411--1449 (2018; Zbl 1420.94071) Full Text: DOI
Chang, Jinyong; Dai, Honglong; Xu, Maozhi; Xue, Rui Network coding signature schemes against related-key attacks in the random oracle model. (English) Zbl 1381.94064 Hong, Seokhie (ed.) et al., Information security and cryptology – ICISC 2016. 19th international conference, Seoul, South Korea, November 30 – December 2, 2016. Revised selected papers. Cham: Springer (ISBN 978-3-319-53176-2/pbk; 978-3-319-53177-9/ebook). Lecture Notes in Computer Science 10157, 239-253 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Chang} et al., Lect. Notes Comput. Sci. 10157, 239--253 (2017; Zbl 1381.94064) Full Text: DOI
Zhang, Jian; Wu, Wenling; Zheng, Yafei Security of SM4 against (related-key) differential cryptanalysis. (English) Zbl 1403.94091 Bao, Feng (ed.) et al., Information security practice and experience. 12th international conference, ISPEC 2016, Zhangjiajie, China, November 16–18, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-49150-9/pbk; 978-3-319-49151-6/ebook). Lecture Notes in Computer Science 10060, 65-78 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Zhang} et al., Lect. Notes Comput. Sci. 10060, 65--78 (2016; Zbl 1403.94091) Full Text: DOI
Wang, Peng; Li, Yuling; Zhang, Liting; Zheng, Kaiyan Related-key almost universal hash functions: definitions, constructions and applications. (English) Zbl 1387.94105 Peyrin, Thomas (ed.), Fast software encryption. 23rd international conference, FSE 2016, Bochum, Germany, March 20–23, 2016. Revised selected papers. Berlin: Springer (ISBN 978-3-662-52992-8/pbk; 978-3-662-52993-5/ebook). Lecture Notes in Computer Science 9783, 514-532 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Wang} et al., Lect. Notes Comput. Sci. 9783, 514--532 (2016; Zbl 1387.94105) Full Text: DOI
Han, Shuai; Liu, Shengli; Lyu, Lin Efficient KDM-CCA secure public-key encryption for polynomial functions. (English) Zbl 1407.94118 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 307-338 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Han} et al., Lect. Notes Comput. Sci. 10032, 307--338 (2016; Zbl 1407.94118) Full Text: DOI
Gérault, David; Lafourcade, Pascal Related-key cryptanalysis of Midori. (English) Zbl 1411.94060 Dunkelman, Orr (ed.) et al., Progress in cryptology – INDOCRYPT 2016. 17th international conference on cryptology in India, Kolkata, India, December 11–14, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10095, 287-304 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Gérault} and \textit{P. Lafourcade}, Lect. Notes Comput. Sci. 10095, 287--304 (2016; Zbl 1411.94060) Full Text: DOI
Chen, Jiageng; Teh, Je Sen; Su, Chunhua; Samsudin, Azman; Fang, Junbin Improved (related-key) attacks on round-reduced KATAN-32/48/64 based on the extended boomerang framework. (English) Zbl 1346.94097 Liu, Joseph K.K. (ed.) et al., Information security and privacy. 21st Australasian conference, ACISP 2016, Melbourne, VIC, Australia, July 4–6, 2016. Proceedings. Part II. Cham: Springer (ISBN 978-3-319-40366-3/pbk; 978-3-319-40367-0/ebook). Lecture Notes in Computer Science 9723, 333-346 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Chen} et al., Lect. Notes Comput. Sci. 9723, 333--346 (2016; Zbl 1346.94097) Full Text: DOI
Sun, Shi-Feng; Parampalli, Udaya; Yuen, Tsz Hon; Yu, Yu; Gu, Dawu Efficient completely non-malleable and RKA secure public key encryptions. (English) Zbl 1346.94126 Liu, Joseph K.K. (ed.) et al., Information security and privacy. 21st Australasian conference, ACISP 2016, Melbourne, VIC, Australia, July 4–6, 2016. Proceedings. Part II. Cham: Springer (ISBN 978-3-319-40366-3/pbk; 978-3-319-40367-0/ebook). Lecture Notes in Computer Science 9723, 134-150 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{S.-F. Sun} et al., Lect. Notes Comput. Sci. 9723, 134--150 (2016; Zbl 1346.94126) Full Text: DOI
Canteaut, Anne; Lallemand, Virginie; Naya-Plasencia, María Related-key attack on full-round PICARO. (English) Zbl 1396.94065 Dunkelman, Orr (ed.) et al., Selected areas in cryptography – SAC 2015. 22nd international conference, Sackville, NB, Canada, August 12–14, 2015. Revised selected papers. Cham: Springer (ISBN 978-3-319-31300-9/pbk; 978-3-319-31301-6/ebook). Lecture Notes in Computer Science 9566, 86-101 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Canteaut} et al., Lect. Notes Comput. Sci. 9566, 86--101 (2016; Zbl 1396.94065) Full Text: DOI
Cui, Hui; Mu, Yi; Au, Man Ho Relations between robustness and RKA security under public-key encryption. (English) Zbl 1394.94929 Theor. Comput. Sci. 628, 78-91 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Cui} et al., Theor. Comput. Sci. 628, 78--91 (2016; Zbl 1394.94929) Full Text: DOI
Ding, Lin; Jin, Chenhui; Guan, Jie; Zhang, Shaowu; Cui, Ting; Zhao, Wei New related key attacks on the RAKAPOSHI stream cipher. (English) Zbl 1403.94053 Lopez, Javier (ed.) et al., Information security practice and experience. 11th international conference, ISPEC 2015, Beijing, China, May 5–8, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-17532-4/pbk; 978-3-319-17533-1/ebook). Lecture Notes in Computer Science 9065, 65-75 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Ding} et al., Lect. Notes Comput. Sci. 9065, 65--75 (2015; Zbl 1403.94053) Full Text: DOI
Sun, Siwei; Hu, Lei; Qiao, Kexin; Ma, Xiaoshuang; Shan, Jinyong; Song, Ling Improvement on the method for automatic differential analysis and its application to two lightweight block ciphers DESL and LBlock-s. (English) Zbl 1398.94167 Tanaka, Keisuke (ed.) et al., Advances in information and computer security. 10th international workshop on security, IWSEC 2015, Nara, Japan, August 26–28, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22424-4/pbk; 978-3-319-22425-1/ebook). Lecture Notes in Computer Science 9241, 97-111 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Sun} et al., Lect. Notes Comput. Sci. 9241, 97--111 (2015; Zbl 1398.94167) Full Text: DOI
Sun, Siwei; Hu, Lei; Wang, Meiqin; Yang, Qianqian; Qiao, Kexin; Ma, Xiaoshuang; Song, Ling; Shan, Jinyong Extending the applicability of the mixed-integer programming technique in automatic differential cryptanalysis. (English) Zbl 1397.94099 Lopez, Javier (ed.) et al., Information security. 18th international conference, ISC 2015, Trondheim, Norway, September 9–11, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-23317-8/pbk; 978-3-319-23318-5/ebook). Lecture Notes in Computer Science 9290, 141-157 (2015). MSC: 94A60 90C11 PDF BibTeX XML Cite \textit{S. Sun} et al., Lect. Notes Comput. Sci. 9290, 141--157 (2015; Zbl 1397.94099) Full Text: DOI
Mouha, Nicky; Luykx, Atul Multi-key security: the Even-Mansour construction revisited. (English) Zbl 1369.94559 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-47988-9/pbk; 978-3-662-47989-6/ebook). Lecture Notes in Computer Science 9215, 209-223 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Mouha} and \textit{A. Luykx}, Lect. Notes Comput. Sci. 9215, 209--223 (2015; Zbl 1369.94559) Full Text: DOI
Sun, Zhelei; Wang, Peng; Zhang, Liting Weak-key and related-key analysis of hash-counter-hash tweakable enciphering schemes. (English) Zbl 1356.94083 Foo, Ernest (ed.) et al., Information security and privacy. 20th Australasian conference, ACISP 2015, Brisbane, QLD, Australia, June 29 – July 1, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-19961-0/pbk; 978-3-319-19962-7/ebook). Lecture Notes in Computer Science 9144, 3-19 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Sun} et al., Lect. Notes Comput. Sci. 9144, 3--19 (2015; Zbl 1356.94083) Full Text: DOI
Lu, Xianhui; Li, Bao; Jia, Dingding KDM-CCA security from RKA secure authenticated encryption. (English) Zbl 1370.94531 Oswald, Elisabeth (ed.) et al., Advances in cryptology – EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26–30, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-46799-2/pbk; 978-3-662-46800-5/ebook). Lecture Notes in Computer Science 9056, 559-583 (2015). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{X. Lu} et al., Lect. Notes Comput. Sci. 9056, 559--583 (2015; Zbl 1370.94531) Full Text: DOI
Barbosa, Manuel; Farshim, Pooya The related-key analysis of Feistel constructions. (English) Zbl 1382.94058 Cid, Carlos (ed.) et al., Fast software encryption. 21st international workshop, FSE 2014, London, UK, March 3–5, 2014. Revised selected papers. Berlin: Springer (ISBN 978-3-662-46705-3/pbk; 978-3-662-46706-0/ebook). Lecture Notes in Computer Science 8540, 265-284 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Barbosa} and \textit{P. Farshim}, Lect. Notes Comput. Sci. 8540, 265--284 (2015; Zbl 1382.94058) Full Text: DOI
Fujisaki, Eiichiro; Xagawa, Keita Efficient RKA-secure KEM and IBE schemes against invertible functions. (English) Zbl 1370.94513 Lauter, Kristin (ed.) et al., Progress in cryptology – LATINCRYPT 2015. 4th international conference on cryptology and information security in Latin America, Guadalajara, Mexico, August 23–26, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22173-1/pbk; 978-3-319-22174-8/ebook). Lecture Notes in Computer Science 9230, 3-20 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{E. Fujisaki} and \textit{K. Xagawa}, Lect. Notes Comput. Sci. 9230, 3--20 (2015; Zbl 1370.94513) Full Text: DOI
Jia, Dingding; Li, Bao; Lu, Xianhui; Liu, Yamin RSA-OAEP is RKA secure. (English) Zbl 1347.94039 Lin, Dongdai (ed.) et al., Information security and cryptology. 9th international conference, Inscrypt 2013, Guangzhou, China, November 27–30, 2013. Revised selected papers. Cham: Springer (ISBN 978-3-319-12086-7/pbk; 978-3-319-12087-4/ebook). Lecture Notes in Computer Science 8567, 270-281 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Jia} et al., Lect. Notes Comput. Sci. 8567, 270--281 (2014; Zbl 1347.94039) Full Text: DOI
Lu, Xianhui; Li, Bao; Jia, Dingding Related-key security for hybrid encryption. (English) Zbl 1336.94063 Chow, Sherman S. M. (ed.) et al., Information security. 17th international conference, ISC 2014, Hong Kong, China, October 12–14, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-13256-3/pbk). Lecture Notes in Computer Science 8783, 19-32 (2014). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{X. Lu} et al., Lect. Notes Comput. Sci. 8783, 19--32 (2014; Zbl 1336.94063) Full Text: DOI
Bhattacharyya, Rishiraj; Roy, Arnab Secure message authentication against related-key attack. (English) Zbl 1321.94102 Moriai, Shiho (ed.), Fast software encryption. 20th international workshop, FSE 2013, Washington, DC, USA, March 11–13, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43932-6/pbk; 978-3-662-43933-3/ebook). Lecture Notes in Computer Science 8424, 305-324 (2014). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{R. Bhattacharyya} and \textit{A. Roy}, Lect. Notes Comput. Sci. 8424, 305--324 (2014; Zbl 1321.94102) Full Text: DOI
Jia, Dingding; Li, Bao; Lu, Xianhui; Mei, Qixiang Related key secure PKE from hash proof systems. (English) Zbl 1417.94063 Yoshida, Maki (ed.) et al., Advances in information and computer security. 9th international workshop on security, IWSEC 2014, Hirosaki, Japan, August 27–29, 2014. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 8639, 250-265 (2014). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{D. Jia} et al., Lect. Notes Comput. Sci. 8639, 250--265 (2014; Zbl 1417.94063) Full Text: DOI
Kaidalov, Dmytro; Oliynykov, Roman; Kazymyrov, Oleksandr A method for security estimation of the SPN-based block cipher against related-key attacks. (English) Zbl 1395.94292 Tatra Mt. Math. Publ. 60, 25-45 (2014). Reviewer: Viliam Hromada (Bratislava) MSC: 94A60 PDF BibTeX XML Cite \textit{D. Kaidalov} et al., Tatra Mt. Math. Publ. 60, 25--45 (2014; Zbl 1395.94292) Full Text: DOI
Sun, Siwei; Hu, Lei; Wang, Peng; Qiao, Kexin; Ma, Xiaoshuang; Song, Ling Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, Lblock, DES(L) and other bit-oriented block ciphers. (English) Zbl 1306.94093 Sarkar, Palash (ed.) et al., Advances in cryptology – ASIACRYPT 2014. 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014. Proceedings, Part I. Berlin: Springer (ISBN 978-3-662-45610-1/pbk). Lecture Notes in Computer Science 8873, 158-178 (2014). MSC: 94A60 90C11 PDF BibTeX XML Cite \textit{S. Sun} et al., Lect. Notes Comput. Sci. 8873, 158--178 (2014; Zbl 1306.94093) Full Text: DOI
Dunkelman, Orr; Keller, Nathan; Shamir, Adi A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. (English) Zbl 1301.94113 J. Cryptology 27, No. 4, 824-849 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{O. Dunkelman} et al., J. Cryptology 27, No. 4, 824--849 (2014; Zbl 1301.94113) Full Text: DOI
Minier, Marine On the security of Piccolo lightweight block cipher against related-key impossible differentials. (English) Zbl 1295.94116 Paul, Goutam (ed.) et al., Progress in cryptology – INDOCRYPT 2013. 14th international conference on cryptology in India, Mumbai, India, December 7–10, 2013. Proceedings. Berlin: Springer (ISBN 978-3-319-03514-7/pbk). Lecture Notes in Computer Science 8250, 308-318 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Minier}, Lect. Notes Comput. Sci. 8250, 308--318 (2013; Zbl 1295.94116) Full Text: DOI
Jia, Dingding; Lu, Xianhui; Li, Bao; Mei, Qixiang RKA secure PKE based on the DDH and HR assumptions. (English) Zbl 1319.94069 Susilo, Willy (ed.) et al., Provable security. 7th international conference, ProvSec 2013, Melaka, Malaysia, October 23–25, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-41226-4/pbk). Lecture Notes in Computer Science 8209, 271-287 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Jia} et al., Lect. Notes Comput. Sci. 8209, 271--287 (2013; Zbl 1319.94069) Full Text: DOI
Isobe, Takanori; Sasaki, Yu; Chen, Jiageng Related-key boomerang attacks on KATAN32/48/64. (English) Zbl 1316.94079 Boyd, Colin (ed.) et al., Information security and privacy. 18th Australasian conference, ACISP 2013, Brisbane, Australia, July 1–3, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-39058-6/pbk). Lecture Notes in Computer Science 7959, 268-285 (2013). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{T. Isobe} et al., Lect. Notes Comput. Sci. 7959, 268--285 (2013; Zbl 1316.94079) Full Text: DOI
Isobe, Takanori; Ohigashi, Toshihiro; Morii, Masakatu Slide cryptanalysis of lightweight stream cipher RAKAPOSHI. (English) Zbl 1292.94081 Hanaoka, Goichiro (ed.) et al., Advances in information and computer security. 7th international workshop on security, IWSEC 2012, Fukuoka, Japan, November 7–9, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34116-8/pbk). Lecture Notes in Computer Science 7631, 138-155 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Isobe} et al., Lect. Notes Comput. Sci. 7631, 138--155 (2012; Zbl 1292.94081) Full Text: DOI
Dai, Yi-bin; Chen, Shao-zhen Weak-key class of MISTY1 for related-key differential attack. (English) Zbl 1292.94051 Wu, Chuan-Kun (ed.) et al., Information security and cryptology. 7th international conference, Inscrypt 2011, Beijing, China, November 30–December 3, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-34703-0/pbk). Lecture Notes in Computer Science 7537, 227-236 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{Y.-b. Dai} and \textit{S.-z. Chen}, Lect. Notes Comput. Sci. 7537, 227--236 (2012; Zbl 1292.94051) Full Text: DOI
Lin, Ding; Jie, Guan Related key chosen IV attacks on Decim v2 and Decim-128. (English) Zbl 1245.94081 Math. Comput. Modelling 55, No. 1-2, 123-133 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Lin} and \textit{G. Jie}, Math. Comput. Modelling 55, No. 1--2, 123--133 (2012; Zbl 1245.94081) Full Text: DOI
Nguyen, Phuong Ha; Robshaw, Matthew J. B.; Wang, Huaxiong On related-key attacks and KASUMI: the case of A5/3. (English) Zbl 1291.94137 Bernstein, Daniel J. (ed.) et al., Progress in cryptology – INDOCRYPT 2011. 12th international conference on cryptology in India, Chennai, India, December 11–14, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25577-9/pbk). Lecture Notes in Computer Science 7107, 146-159 (2011). MSC: 94A60 PDF BibTeX XML Cite \textit{P. H. Nguyen} et al., Lect. Notes Comput. Sci. 7107, 146--159 (2011; Zbl 1291.94137) Full Text: DOI
Koo, Bonwook; Hong, Deukjo; Kwon, Daesung Related-key attack on the full HIGHT. (English) Zbl 1297.94081 Rhee, Kyung-Hyune (ed.) et al., Information security and cryptology – ICISC 2010. 13th international conference, Seoul, Korea, December 1–3, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-24208-3/pbk). Lecture Notes in Computer Science 6829, 49-67 (2011). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{B. Koo} et al., Lect. Notes Comput. Sci. 6829, 49--67 (2011; Zbl 1297.94081) Full Text: DOI
Albrecht, M. R.; Farshim, P.; Paterson, K. G.; Watson, G. J. On cipher-dependent related-key attacks in the ideal-cipher model. (English) Zbl 1282.94030 Joux, Antoine (ed.), Fast software encryption. 18th international workshop, FSE 2011, Lyngby, Denmark, February 13–16, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-21701-2/pbk). Lecture Notes in Computer Science 6733, 128-145 (2011). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{M. R. Albrecht} et al., Lect. Notes Comput. Sci. 6733, 128--145 (2011; Zbl 1282.94030) Full Text: DOI
Biryukov, Alex; Nikolić, Ivica Search for related-key differential characteristics in DES-like ciphers. (English) Zbl 1282.94033 Joux, Antoine (ed.), Fast software encryption. 18th international workshop, FSE 2011, Lyngby, Denmark, February 13–16, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-21701-2/pbk). Lecture Notes in Computer Science 6733, 18-34 (2011). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Biryukov} and \textit{I. Nikolić}, Lect. Notes Comput. Sci. 6733, 18--34 (2011; Zbl 1282.94033) Full Text: DOI
Lu, Jiqiang The (related-key) impossible boomerang attack and its application to the AES block cipher. (English) Zbl 1236.94061 Des. Codes Cryptography 60, No. 2, 123-143 (2011). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Lu}, Des. Codes Cryptography 60, No. 2, 123--143 (2011; Zbl 1236.94061) Full Text: DOI
Harris, David G. Critique of the related-key attack concept. (English) Zbl 1213.94107 Des. Codes Cryptography 59, No. 1-3, 159-168 (2011). Reviewer: Jaak Henno (Tallinn) MSC: 94A60 PDF BibTeX XML Cite \textit{D. G. Harris}, Des. Codes Cryptography 59, No. 1--3, 159--168 (2011; Zbl 1213.94107) Full Text: DOI
Biryukov, Alex; Nikolić, Ivica Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, Camellia, Khazad and others. (English) Zbl 1280.94041 Gilbert, Henri (ed.), Advances in cryptology – EUROCRYPT 2010. 29th annual international conference on the theory and applications of cryptographic techniques, French Riviera, May 30 – June 3, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13189-9/pbk). Lecture Notes in Computer Science 6110, 322-344 (2010). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Biryukov} and \textit{I. Nikolić}, Lect. Notes Comput. Sci. 6110, 322--344 (2010; Zbl 1280.94041) Full Text: DOI
Wei, Yongzhuang; Hu, Yupu New related-key rectangle attacks on reduced AES-192 and AES-256. (English) Zbl 1181.94108 Sci. China, Ser. F. 52, No. 4, 617-626 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Wei} and \textit{Y. Hu}, Sci. China, Ser. F 52, No. 4, 617--626 (2009; Zbl 1181.94108) Full Text: DOI
Dunkelman, Orr; Fleischmann, Ewan; Gorski, Michael; Lucks, Stefan Related-key rectangle attack of the full HAS-160 encryption mode. (English) Zbl 1252.94060 Roy, Bimal (ed.) et al., Progress in cryptology – INDOCRYPT 2009. 10th international conference on cryptology in India, New Delhi, India, December 13–16, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-10627-9/pbk). Lecture Notes in Computer Science 5922, 157-168 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{O. Dunkelman} et al., Lect. Notes Comput. Sci. 5922, 157--168 (2009; Zbl 1252.94060) Full Text: DOI
Biryukov, Alex; Khovratovich, Dmitry Related-key cryptanalysis of the full AES-192 and AES-256. (English) Zbl 1267.94041 Matsui, Mitsuru (ed.), Advances in cryptology – ASIACRYPT 2009. 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6–10, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-10365-0/pbk). Lecture Notes in Computer Science 5912, 1-18 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Biryukov} and \textit{D. Khovratovich}, Lect. Notes Comput. Sci. 5912, 1--18 (2009; Zbl 1267.94041) Full Text: DOI
Lee, C.; Kim, J.; Hong, S.; Lee, Y.-S. Security analysis of the full-round CHESS-64 cipher suitable for pervasive computing environments. (English) Zbl 1216.94048 J. UCS 15, No. 5, 1007-1022 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Lee} et al., J. UCS 15, No. 5, 1007--1022 (2009; Zbl 1216.94048) Full Text: Link
Biryukov, Alex; Khovratovich, Dmitry; Nikolić, Ivica Distinguisher and related-key attack on the full AES-256. (English) Zbl 1252.94051 Halevi, Shai (ed.), Advances in cryptology – CRYPTO 2009. 29th annual international cryptology conference, Santa Barbara, CA, USA, August 16–20, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03355-1/pbk). Lecture Notes in Computer Science 5677, 231-249 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Biryukov} et al., Lect. Notes Comput. Sci. 5677, 231--249 (2009; Zbl 1252.94051) Full Text: DOI
Özen, Onur; Varıcı, Kerem; Tezcan, Cihangir; Kocair, Çelebi Lightweight block ciphers revisited: cryptanalysis of reduced round PRESENT and HIGHT. (English) Zbl 1307.94084 Boyd, Colin (ed.) et al., Information security and privacy. 14th Australasian conference, ACISP 2009, Brisbane, Australia, July 1–3, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-02619-5/pbk). Lecture Notes in Computer Science 5594, 90-107 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{O. Özen} et al., Lect. Notes Comput. Sci. 5594, 90--107 (2009; Zbl 1307.94084) Full Text: DOI
Fleischmann, Ewan; Gorski, Michael; Lucks, Stefan Attacking 9 and 10 rounds of AES-256. (English) Zbl 1307.94053 Boyd, Colin (ed.) et al., Information security and privacy. 14th Australasian conference, ACISP 2009, Brisbane, Australia, July 1–3, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-02619-5/pbk). Lecture Notes in Computer Science 5594, 60-72 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{E. Fleischmann} et al., Lect. Notes Comput. Sci. 5594, 60--72 (2009; Zbl 1307.94053) Full Text: DOI
Yang, Yang; Jin, Chenhui A related-key attack on iterated chaotic ciphers. (English) Zbl 1171.94362 Kybernetika 44, No. 4, 501-510 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Yang} and \textit{C. Jin}, Kybernetika 44, No. 4, 501--510 (2008; Zbl 1171.94362) Full Text: Link EuDML
Phan, Raphael C.-W.; Shamir, Adi Improved related-key attacks on DESX and DESX+. (English) Zbl 1156.94374 Cryptologia 32, No. 1, 13-22 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{R. C. W. Phan} and \textit{A. Shamir}, Cryptologia 32, No. 1, 13--22 (2008; Zbl 1156.94374) Full Text: DOI
Kara, Orhun Reflection cryptanalysis of some ciphers. (English) Zbl 1203.94106 Roy Chowdhury, Dipanwita (ed.) et al., Progress in cryptology – INDOCRYPT 2008. 9th international conference on cryptology in India, Kharagpur, India, December 14–17, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89753-8/pbk). Lecture Notes in Computer Science 5365, 294-307 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{O. Kara}, Lect. Notes Comput. Sci. 5365, 294--307 (2008; Zbl 1203.94106) Full Text: DOI
Gorski, Michael; Lucks, Stefan New related-key boomerang attacks on AES. (English) Zbl 1203.94101 Roy Chowdhury, Dipanwita (ed.) et al., Progress in cryptology – INDOCRYPT 2008. 9th international conference on cryptology in India, Kharagpur, India, December 14–17, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89753-8/pbk). Lecture Notes in Computer Science 5365, 266-278 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Gorski} and \textit{S. Lucks}, Lect. Notes Comput. Sci. 5365, 266--278 (2008; Zbl 1203.94101) Full Text: DOI
Lee, Yuseop; Jeong, Kitae; Sung, Jaechul; Hong, Seokhie Related-key chosen IV attacks on Grain-v1 and Grain-128. (English) Zbl 1285.94076 Mu, Yi (ed.) et al., Information security and privacy. 13th Australasian conference, ACISP 2008, Wollongong, Australia, July 7–9, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-69971-2/pbk). Lecture Notes in Computer Science 5107, 321-335 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Lee} et al., Lect. Notes Comput. Sci. 5107, 321--335 (2008; Zbl 1285.94076) Full Text: DOI
Wang, Peng; Feng, Dengguo; Wu, Wenling; Zhang, Liting On the unprovable security of 2-key XCBC. (English) Zbl 1279.94123 Mu, Yi (ed.) et al., Information security and privacy. 13th Australasian conference, ACISP 2008, Wollongong, Australia, July 7–9, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-69971-2/pbk). Lecture Notes in Computer Science 5107, 230-238 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Wang} et al., Lect. Notes Comput. Sci. 5107, 230--238 (2008; Zbl 1279.94123) Full Text: DOI
Jeong, Kitae; Lee, Changhoon; Sung, Jaechul; Hong, Seokhie; Lim, Jongin Related-key amplified boomerang attacks on the full-round Eagle-64 and Eagle-128. (English) Zbl 1213.94114 Pieprzyk, Josef (ed.) et al., Information security and privacy. 12th Australasian conference, ACISP 2007. Townsville, Australia, July 2–4, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-73457-4/pbk). Lecture Notes in Computer Science 4586, 143-157 (2007). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Jeong} et al., Lect. Notes Comput. Sci. 4586, 143--157 (2007; Zbl 1213.94114) Full Text: DOI
Kim, Jongsung; Hong, Seokhie; Preneel, Bart Related-key rectangle attacks on reduced AES-192 and AES-256. (English) Zbl 1186.94455 Biryukov, Alex (ed.), Fast software encryption. 14th international workshop, FSE 2007, Luxembourg, Luxembourg, March 26–28, 2007. Revised selected papers. Berlin: Springer (ISBN 978-3-540-74617-1/pbk). Lecture Notes in Computer Science 4593, 225-241 (2007). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{J. Kim} et al., Lect. Notes Comput. Sci. 4593, 225--241 (2007; Zbl 1186.94455) Full Text: DOI
Yasuda, Kan Boosting Merkle-Damgård hashing for message authentication. (English) Zbl 1153.94440 Kurosawa, Kaoru (ed.), Advances in cryptology – ASIACRYPT 2007. 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-76899-9/pbk). Lecture Notes in Computer Science 4833, 216-231 (2007). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Yasuda}, Lect. Notes Comput. Sci. 4833, 216--231 (2007; Zbl 1153.94440) Full Text: DOI
Lu, Jiqiang Cryptanalysis of reduced versions of the HIGHT block cipher from CHES 2006. (English) Zbl 1337.94054 Nam, Kil-Hyun (ed.) et al., Information security and cryptology – ICISC 2007. 10th international conference, Seoul, Korea, November 29–30, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-76787-9/pbk). Lecture Notes in Computer Science 4817, 11-26 (2007). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Lu}, Lect. Notes Comput. Sci. 4817, 11--26 (2007; Zbl 1337.94054) Full Text: DOI
Zhang, Wentao; Zhang, Lei; Wu, Wenling; Feng, Dengguo Related-key differential-linear attacks on reduced AES-192. (English) Zbl 1153.94444 Srinathan, K. (ed.) et al., Progress in cryptology – INDOCRYPT 2007. 8th international conference on cryptology in India, Chennai, India, December 9–13, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-77025-1/pbk). Lecture Notes in Computer Science 4859, 73-85 (2007). MSC: 94A60 PDF BibTeX XML Cite \textit{W. Zhang} et al., Lect. Notes Comput. Sci. 4859, 73--85 (2007; Zbl 1153.94444) Full Text: DOI
Wang, Gaoli; Keller, Nathan; Dunkelman, Orr The delicate issues of addition with respect to XOR differences. (English) Zbl 1154.94438 Adams, Carlisle (ed.) et al., Selected areas in cryptography. 14th international workshop, SAC 2007, Ottawa, Canada, August 16–17, 2007. Revised selected papers. Berlin: Springer (ISBN 978-3-540-77359-7/pbk). Lecture Notes in Computer Science 4876, 212-231 (2007). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Wang} et al., Lect. Notes Comput. Sci. 4876, 212--231 (2007; Zbl 1154.94438) Full Text: DOI
Lee, Eunjin; Hong, Deukjo; Chang, Donghoon; Hong, Seokhie; Lim, Jongin A weak key class of XTEA for a related-key rectangle attack. (English) Zbl 1295.94102 Nguyen, Phong Q. (ed.), Progress in cryptology – VIETCRYPT 2006. First international conference on cryptology in Vietnam, Hanoi, Vietnam, September 25–28, 2006. Revised selected papers. Berlin: Springer (ISBN 978-3-540-68799-3/pbk). Lecture Notes in Computer Science 4341, 286-297 (2006). MSC: 94A60 PDF BibTeX XML Cite \textit{E. Lee} et al., Lect. Notes Comput. Sci. 4341, 286--297 (2006; Zbl 1295.94102) Full Text: DOI
Lu, Jiqiang; Kim, Jongsung; Keller, Nathan; Dunkelman, Orr Related-key rectangle attack on 42-round SHACAL-2. (English) Zbl 1156.94367 Katsikas, Sokratis K. (ed.) et al., Information security. 9th international conference, ISC 2006, Samos Island, Greece, August 30–September 2, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-38341-3/pbk). Lecture Notes in Computer Science 4176, 85-100 (2006). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Lu} et al., Lect. Notes Comput. Sci. 4176, 85--100 (2006; Zbl 1156.94367) Full Text: DOI
Lee, Changhoon; Kim, Jongsung; Hong, Seokhie; Sung, Jaechul; Lee, Sangjin Related-key differential attacks on Cobra-S128, Cobra-f64a, and Cobra-f64b. (English) Zbl 1126.94331 Dawson, Ed (ed.) et al., Progress in cryptology – Mycrypt 2005. First international conference on cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28–30, 2005. Proceedings. Berlin: Springer (ISBN 3-540-28938-0/pbk). Lecture Notes in Computer Science 3715, 244-262 (2005). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Lee} et al., Lect. Notes Comput. Sci. 3715, 244--262 (2005; Zbl 1126.94331) Full Text: DOI
Ko, Youngdai; Hong, Seokhie; Lee, Wonil; Lee, Sangjin; Kang, Ju-Sung Related key differential attacks on 27 rounds of XTEA and full-round GOST. (English) Zbl 1079.68548 Roy, Bimal (ed.) et al., Fast software encryption. 11th international workshop, FSE 2004, Delhi, India, February 5–7, 2004. Revised papers. Berlin: Springer (ISBN 3-540-22171-9/pbk). Lecture Notes in Computer Science 3017, 299-316 (2004). MSC: 68P25 68N99 PDF BibTeX XML Cite \textit{Y. Ko} et al., Lect. Notes Comput. Sci. 3017, 299--316 (2004; Zbl 1079.68548) Full Text: DOI
Ko, Youngdai; Lee, Changhoon; Hong, Seokhie; Sung, Jaechul; Lee, Sangjin Related-key attacks on DDP based ciphers: CIKS-128 and CIKS-128H. (English) Zbl 1113.94312 Canteaut, Anne (ed.) et al., Progress in cryptology – INDOCRYPT 2004. 5th international conference on cryptology in India, Chennai, India, December 20-22, 2004. Berlin: Springer (ISBN 3-540-24130-2/pbk). Lecture Notes in Computer Science 3348, 191-205 (2004). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Ko} et al., Lect. Notes Comput. Sci. 3348, 191--205 (2004; Zbl 1113.94312) Full Text: DOI
Ko, Youngdai; Lee, Changhoon; Hong, Seokhie; Lee, Sangjin Related key differential cryptanalysis of full-round SPECTR-H64 and CIKS-1. (English) Zbl 1098.94620 Wang, Huaxiong (ed.) et al., Information security and privacy. 9th Australasian conference, ACISP 2004, Sydney, Australia, July 13–15, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22379-7/pbk). Lecture Notes in Computer Science 3108, 137-148 (2004). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Ko} et al., Lect. Notes Comput. Sci. 3108, 137--148 (2004; Zbl 1098.94620) Full Text: DOI
Kim, Jongsung; Kim, Guil; Hong, Seokhie; Lee, Sangjin; Hong, Dowon The related-key rectangle attack-application to SHACAL-1. (English) Zbl 1098.94619 Wang, Huaxiong (ed.) et al., Information security and privacy. 9th Australasian conference, ACISP 2004, Sydney, Australia, July 13–15, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22379-7/pbk). Lecture Notes in Computer Science 3108, 123-136 (2004). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Kim} et al., Lect. Notes Comput. Sci. 3108, 123--136 (2004; Zbl 1098.94619) Full Text: DOI
Watanabe, Dai; Furuya, Soichi; Yoshida, Hirotaka; Takaragi, Kazuo; Preneel, Bart A new keystream generator MUGI. (English) Zbl 1045.94534 Daemen, Joan (ed.) et al., Fast software encryption. 9th international workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002. Revised papers. Berlin: Springer (ISBN 3-540-44009-7). Lect. Notes Comput. Sci. 2365, 179-194 (2002). MSC: 94A60 68N99 68P25 PDF BibTeX XML Cite \textit{D. Watanabe} et al., Lect. Notes Comput. Sci. 2365, 179--194 (2002; Zbl 1045.94534) Full Text: Link
Yeh, Yi-Shiung; Hsu, Ching-Hung A homophonic Rijndael. (English) Zbl 0996.94525 J. Inf. Optim. Sci. 23, No. 1, 177-184 (2002). MSC: 94A60 PDF BibTeX XML Cite \textit{Y.-S. Yeh} and \textit{C.-H. Hsu}, J. Inf. Optim. Sci. 23, No. 1, 177--184 (2002; Zbl 0996.94525) Full Text: DOI