[▶ Options] | AES-128 | 1 | Differential | Recovery | 2 | KP | 27.68 212 · SBOX 2^12*SBOX | . | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 1 | MitM | Recovery | 1 | KP | 232.14 232 · ENC + 233 · SBOX 2^32*ENC+2^33,04*SBOX | 225 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 1 | MitM | Recovery | 1 | KP | 239.93 244 · SBOX 2^44,25*SBOX | . | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 2 | MitM | Recovery | 1 | KP | 280.68 284 · SBOX + 280 · ENC 2^84,58*SBOX+2^80*ENC | . | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 2 | MitM | Recovery | 1 | KP | 264 | 249 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | Memory accesses? | key-schedule |
[▶ Options] | AES-128 | 2 | Differential | Recovery | 2 | KP | 247.57 249 · SBOX + 249 · MA + 247 · ENC 2^49,58*SBOX+2^49*MA+2^47*ENC | 217 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 2 | Differential | Recovery | 2 | CP | 228 228 · ENC 2^28*ENC | 217 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 2 | Differential | Recovery | 3 | KP | 231.82 235 · SBOX + 235 · MA 2^35*SBOX+2^35*MA | 217 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 3 | MitM | Recovery | 1 | KP | 2120 2120 · ENC 2^120*ENC | . | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 3 | MitM | Recovery | 1 | KP | 2104 2104 · ENC 2^104*ENC | 249 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | Memory accesses? | key-schedule |
[▶ Options] | AES-128 | 3 | Differential | Recovery | 2 | CP | 232 232 · ENC 2^32*ENC | 217 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 3 | Differential | Recovery | 9 | KP | 241.8 247 · SBOX + 242 · MA + 232 · ENC 2^47,5*SBOX+2^42,01*MA+2^32*ENC | 235 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 4 | Differential, MitM | Recovery | 2 | CP | 2103 282 · MA + 2103 · ENC 2^82*MA+2^103*ENC | 217 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 4 | Differential, MitM | Recovery | 5 | CP | 266.42 272 · SBOX + 267 · MA 2^72,32*SBOX+2^67*MA | 268 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 4 | Differential, MitM | Recovery | 10 | CP | 242.55 248 · SBOX + 243 · MA + 232 · ENC 2^48,64*SBOX+2^43*MA+2^32*ENC | 243 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 6 | Differential | Recovery | 2108 | KP | 2120 2120 · ENC 2^120*ENC | 217 | [Link] | IEEE Transactions on Information Theory 58 | [BibTex]@article{DBLP:journals/tit/BouillaguetDDFKR12,
author = {Charles Bouillaguet and
Patrick Derbez and
Orr Dunkelman and
Pierre{-}Alain Fouque and
Nathan Keller and
Vincent Rijmen},
title = {Low-Data Complexity Attacks on {AES}},
journal = {{IEEE} Trans. Information Theory},
volume = {58},
number = {11},
pages = {7002--7017},
year = {2012},
url = {http://dx.doi.org/10.1109/TIT.2012.2207880},
doi = {10.1109/TIT.2012.2207880},
timestamp = {Wed, 09 Mar 2016 15:07:29 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/tit/BouillaguetDDFKR12},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 12.12.10 | | key-schedule |
[▶ Options] | AES-128 | 6 | MitM | Recovery | 28 | CP | 2106.17 2106 · ENC 2^106,17*ENC | 2114.17 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-192 | 7 | MitM | Recovery | 232 | CP | 2129.67 2129 · ENC 2^129,67*ENC | 2137.67 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-192 | 8 | MitM | Recovery | 2104 | CP | 2140 2140 · ENC 2^140*ENC | 2146.17 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-192 | 8 | MitM | Recovery | 2113 | CP | 2140 2140 · ENC 2^140*ENC | 2138 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-256 | 7 | MitM | Recovery | 216 | CP | 2178 2178 · ENC 2^178*ENC | 2161.34 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-256 | 8 | MitM | Recovery | 2102 | CP | 2156 2156 · ENC 2^156*ENC | 2148.17 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-256 | 8 | MitM | Recovery | 2113 | CP | 2156 2156 · ENC 2^156*ENC | 2138 | [Link] | FSE 2013 | [BibTex] | 19.03.15 | | |
[▶ Options] | AES-128 | 1.5 - 2 | Subspace Trail, Truncated Differential | Recovery | 3 | CP | 211.8 211 · ENC 2^11,8*ENC | . | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | | |
[▶ Options] | AES-128 | 1.5 – 2 | Subspace Trail, Truncated Differential | Recovery | 3 | CP | 27.55 210 · MA + 26 · ENC 2^10*MA+2^6,3*ENC | 216 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | | |
[▶ Options] | AES-128 | 2.5 – 3 | Subspace Trail, Truncated Differential | Recovery | 2 | CP | 231.64 232 · MA + 231 · ENC 2^32*MA+2^31,55*ENC | 212 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | | |
[▶ Options] | AES-128 | 2.5 – 3 | Subspace Trail, Truncated Differential | Recovery | 3 | CP | 211.2 211 · ENC 2^11,2*ENC | . | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | | |
[▶ Options] | AES-128 | 2.5 – 3 | Subspace Trail, Truncated Differential | Recovery | 3 | CP | 26.64 210 · MA + 25 · ENC 2^10*MA+2^5,1*ENC | 216 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | | |
[▶ Options] | AES-128 | 3.5 – 4 | Subspace Trail, Truncated Differential | Recovery | 2 | CP | 296 296 · ENC 2^96*ENC | . | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | Extension at End | |
[▶ Options] | AES-128 | 3.5 – 4 | Subspace Trail, Truncated Differential | Recovery | 3 | CP | 274.7 274 · ENC 2^74,7*ENC | . | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | Extension at End | |
[▶ Options] | AES-128 | 3.5 – 4 | Subspace Trail, Truncated Differential | Recovery | 3 | CP | 271.56 276 · MA + 264 · ENC 2^76*MA+2^64*ENC | 216 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | Extension at End | |
[▶ Options] | AES-128 | 3.5 – 4 | Subspace Trail, Truncated Differential | Recovery | 24 | CP | 236.76 240 · MA + 233 · ENC 2^40,6*MA+2^33,9*ENC | 221 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | Extension at Beginning | |
[▶ Options] | AES-128 | 2 | Subspace Trail, Differential | Distinguisher | 2 | CP, CC | 4 | 24 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | only XOR operations | |
[▶ Options] | AES-128 | 3 | Subspace Trail, Integral | Distinguisher | 20 | CP, CC | 190 | 24 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | only XOR operations | |
[▶ Options] | AES-128 | 4 | Subspace Trail, Integral | Distinguisher | 216 | CP, CC | 231 | 25 | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | only XOR operations | |
[▶ Options] | AES-128 | 5 | Subspace Trail | Distinguisher | 259 | CP | 266 | . | [Link] | | [BibTex]@misc{cryptoeprint:2016:592,
author = {Lorenzo Grassi and Christian Rechberger and and Sondre Rønjom},
title = {Subspace Trail Cryptanalysis and its Applications to AES},
howpublished = {Cryptology ePrint Archive, Report 2016/592},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/592}},
} | 06.06.16 | | |
[▶ Options] | PRINCE | 6 | MitM | Recovery | 216 | CP | 233.7 233 · ENC 2^33,7*ENC | 234.9 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 8 | MitM | Recovery | 216 | CP | 250.7 250 · ENC 2^50,7*ENC | 287.9 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 8 | MitM | Recovery | 216 | CP | 265.7 265 · ENC 2^65,7*ENC | 271.9 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 10 | MitM | Recovery | 257 | CP | 268 268 · ENC 2^68*ENC | 244 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 6 | Differential | Recovery | 214 | CP | 225.1 225 · ENC 2^25,1*ENC | 217.9 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 4 | Differential, Algebraic | Recovery | 210 | CP | . | . | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | Time complexity depending upon SAT solver, avg. 5 s | |
[▶ Options] | AES-128 | 7 | Impossible Differential | Recovery | 2106.2 | CP | 2114.32 2107.1 · ENC + 2117.2 · MA 2^107.1*ENC+2^117.2*MA | 294.2 | [Link] | INDOCRYPT 2010 | [BibTex]@inproceedings{DBLP:conf/indocrypt/MalaDRM10,
author = {Hamid Mala and
Mohammad Dakhilalian and
Vincent Rijmen and
Mahmoud Modarres{-}Hashemi},
title = {Improved Impossible Differential Cryptanalysis of 7-Round {AES-128}},
booktitle = {Progress in Cryptology - {INDOCRYPT} 2010 - 11th International Conference
on Cryptology in India, Hyderabad, India, December 12-15, 2010. Proceedings},
pages = {282--291},
year = {2010},
crossref = {DBLP:conf/indocrypt/2010},
url = {http://dx.doi.org/10.1007/978-3-642-17401-8_20},
doi = {10.1007/978-3-642-17401-8_20},
timestamp = {Wed, 08 Dec 2010 11:01:00 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/indocrypt/MalaDRM10},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/indocrypt/2010,
editor = {Guang Gong and
Kishan Chand Gupta},
title = {Progress in Cryptology - {INDOCRYPT} 2010 - 11th International Conference
on Cryptology in India, Hyderabad, India, December 12-15, 2010. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {6498},
publisher = {Springer},
year = {2010},
url = {http://dx.doi.org/10.1007/978-3-642-17401-8},
doi = {10.1007/978-3-642-17401-8},
isbn = {978-3-642-17400-1},
timestamp = {Wed, 08 Dec 2010 10:49:37 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/indocrypt/2010},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2010 | | |
[▶ Options] | PRINCE | 4 | MitM | Recovery | 33 | KP | 243.4 243 · ENC 2^43,4*ENC | 229.7 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 6 | MitM | Recovery | 64 | KP | 2101.1 2101 · ENC 2^101,1*ENC | 237 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 8 | MitM | Recovery | 216 | CP | 266.25 266 · ENC 2^66,25*ENC | 252.9 | [Link] | FSE 2015 | [BibTex]@inproceedings{fse-2015-27156,
title={Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE},
booktitle={FSE},
publisher={Springer},
pages={190-216},
doi={10.1007/978-3-662-48116-5_10},
author={Patrick Derbez and Léo Perrin},
year=2015
} | 13.05.15 | | |
[▶ Options] | PRINCE | 4 | Integral | Recovery | 27 | CP | 25.32 211 · SBOX 2^11,32*SBOX | . | [Link] | | [BibTex]@article{eprint-2015-26135,
title={Practical Attacks on the Round-reduced PRINCE},
journal={IACR Cryptology ePrint Archive},
volume={2015},
pages={245},
author={Pawel Morawiecki},
year=2015
} | 16.05.15 | | |
[▶ Options] | PRINCE | 5 | Integral | Recovery | 26 | CP | 222.26 228 · SBOX 2^28,58*SBOX | . | [Link] | | [BibTex]@article{eprint-2015-26135,
title={Practical Attacks on the Round-reduced PRINCE},
journal={IACR Cryptology ePrint Archive},
volume={2015},
pages={245},
author={Pawel Morawiecki},
year=2015
} | 16.05.15 | | |
[▶ Options] | PRINCE | 6 | Integral | Recovery | 218 | CP | 234 240 · SBOX 2^40,58*SBOX | . | [Link] | | [BibTex]@article{eprint-2015-26135,
title={Practical Attacks on the Round-reduced PRINCE},
journal={IACR Cryptology ePrint Archive},
volume={2015},
pages={245},
author={Pawel Morawiecki},
year=2015
} | 16.05.15 | | |
[▶ Options] | PRINCE | 4 | Integral | Recovery | 25 | CP | 221.58 227 · SBOX 2^27,58*SBOX | . | [Link] | | [BibTex]@article{eprint-2015-26135,
title={Practical Attacks on the Round-reduced PRINCE},
journal={IACR Cryptology ePrint Archive},
volume={2015},
pages={245},
author={Pawel Morawiecki},
year=2015
} | 16.05.15 | | |
[▶ Options] | PRINCE | 7 | Integral | Recovery | 234 | CP | 249.77 256 · SBOX 2^56,58*SBOX | . | [Link] | | [BibTex]@article{eprint-2015-26135,
title={Practical Attacks on the Round-reduced PRINCE},
journal={IACR Cryptology ePrint Archive},
volume={2015},
pages={245},
author={Pawel Morawiecki},
year=2015
} | 16.05.15 | | |
[▶ Options] | PRINCE | 5 | Integral | Recovery | 213 | CP | 214.68 221 · SBOX 2^21*SBOX | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413385,
AUTHOR = {Posteuca, Raluca and Negara, Gabriel},
TITLE = {Integral cryptanalysis of round-reduced {PRINCE} cipher},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {265--269},
ISSN = {1454-9069},
MRCLASS = {94A60},
MRNUMBER = {3413385},
} | 2015 | | |
[▶ Options] | PRINCE | 6 | Integral | Recovery | 214 | CP | 230.01 236 · SBOX 2^36,59*SBOX | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413385,
AUTHOR = {Posteuca, Raluca and Negara, Gabriel},
TITLE = {Integral cryptanalysis of round-reduced {PRINCE} cipher},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {265--269},
ISSN = {1454-9069},
MRCLASS = {94A60},
MRNUMBER = {3413385},
} | 2015 | | |
[▶ Options] | PRINCE | 9 | Differential | Recovery | 246 | CP | 251.21 251 · ENC 2^51,21*ENC | . | [Link] | FSE 2014 | [BibTex]@Inbook{Canteaut2015,
author="Canteaut, Anne
and Fuhr, Thomas
and Gilbert, Henri
and Naya-Plasencia, Mar{\'i}a
and Reinhard, Jean-Ren{\'e}",
editor="Cid, Carlos
and Rechberger, Christian",
title="Multiple Differential Cryptanalysis of Round-Reduced PRINCE",
bookTitle="Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK, March 3-5, 2014. Revised Selected Papers",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="591--610",
isbn="978-3-662-46706-0",
doi="10.1007/978-3-662-46706-0_30",
url="http://dx.doi.org/10.1007/978-3-662-46706-0_30"
} | 2014 | details need to be revisited | |
[▶ Options] | PRINCE | 10 | Differential | Recovery | 257 | CP | 260.61 260 · ENC 2^60,61*ENC | . | [Link] | FSE 2014 | [BibTex]@Inbook{Canteaut2015,
author="Canteaut, Anne
and Fuhr, Thomas
and Gilbert, Henri
and Naya-Plasencia, Mar{\'i}a
and Reinhard, Jean-Ren{\'e}",
editor="Cid, Carlos
and Rechberger, Christian",
title="Multiple Differential Cryptanalysis of Round-Reduced PRINCE",
bookTitle="Fast Software Encryption: 21st International Workshop, FSE 2014, London, UK, March 3-5, 2014. Revised Selected Papers",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="591--610",
isbn="978-3-662-46706-0",
doi="10.1007/978-3-662-46706-0_30",
url="http://dx.doi.org/10.1007/978-3-662-46706-0_30"
} | 2014 | details need to be revisited | |
[▶ Options] | PRINCE | 4 | Boomerang | Recovery | 218 | CP, CC | 220 220 · ENC 2^20*ENC | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413384,
AUTHOR = {Posteuca, Raluca and Duta, Cristina-Loredana and Negara,
Gabriel},
TITLE = {New approaches for round-reduced {PRINCE} cipher
cryptanalysis},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {253--264},
ISSN = {1454-9069},
MRCLASS = {94A60 (68P30)},
MRNUMBER = {3413384},
} | 2015 | | |
[▶ Options] | PRINCE | 5 | Boomerang | Recovery | 225 | CP, CC | 225 225 · ENC 2^25*ENC | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413384,
AUTHOR = {Posteuca, Raluca and Duta, Cristina-Loredana and Negara,
Gabriel},
TITLE = {New approaches for round-reduced {PRINCE} cipher
cryptanalysis},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {253--264},
ISSN = {1454-9069},
MRCLASS = {94A60 (68P30)},
MRNUMBER = {3413384},
} | 2015 | | |
[▶ Options] | PRINCE | 6 | Boomerang | Recovery | 232 | CP, CC | 232 232 · ENC 2^32*ENC | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413384,
AUTHOR = {Posteuca, Raluca and Duta, Cristina-Loredana and Negara,
Gabriel},
TITLE = {New approaches for round-reduced {PRINCE} cipher
cryptanalysis},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {253--264},
ISSN = {1454-9069},
MRCLASS = {94A60 (68P30)},
MRNUMBER = {3413384},
} | 2015 | | |
[▶ Options] | PRINCE | 4 | Differential | Recovery | 25 | KP | 266 266 · ENC 2^66*ENC | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413384,
AUTHOR = {Posteuca, Raluca and Duta, Cristina-Loredana and Negara,
Gabriel},
TITLE = {New approaches for round-reduced {PRINCE} cipher
cryptanalysis},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {253--264},
ISSN = {1454-9069},
MRCLASS = {94A60 (68P30)},
MRNUMBER = {3413384},
} | 2015 | | |
[▶ Options] | PRINCE | 5 | Differential | Recovery | 25 | KP | 297 297 · ENC 2^97*ENC | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413384,
AUTHOR = {Posteuca, Raluca and Duta, Cristina-Loredana and Negara,
Gabriel},
TITLE = {New approaches for round-reduced {PRINCE} cipher
cryptanalysis},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {253--264},
ISSN = {1454-9069},
MRCLASS = {94A60 (68P30)},
MRNUMBER = {3413384},
} | 2015 | | |
[▶ Options] | PRINCEcore | 4 | Differential | Recovery | 25 | KP | 238 238 · ENC 2^38*ENC | . | [Link] | Proceedings of the Romanian Academy 2015 | [BibTex]@article {MR3413384,
AUTHOR = {Posteuca, Raluca and Duta, Cristina-Loredana and Negara,
Gabriel},
TITLE = {New approaches for round-reduced {PRINCE} cipher
cryptanalysis},
JOURNAL = {Proc. Rom. Acad. Ser. A Math. Phys. Tech. Sci. Inf. Sci.},
FJOURNAL = {Proceedings of the Romanian Academy. Series A. Mathematics,
Physics, Technical Sciences, Information Science},
VOLUME = {16},
YEAR = {2015},
NUMBER = {Special issue},
PAGES = {253--264},
ISSN = {1454-9069},
MRCLASS = {94A60 (68P30)},
MRNUMBER = {3413384},
} | 2015 | | |
[▶ Options] | PRINCE | 6 | Acc. Exh. Search | Recovery | 2 | KP | 296.8 296 · ENC 2^96,8*ENC | . | [Link] | | [BibTex] | 2016 | | bruteforce-like |
[▶ Options] | PRINCE | 6 | Acc. Exh. Search | Recovery | 2 | KP | 290.02 286 · ENC + 294 · MA 2^86,04*ENC+2^94,05*MA | 227.6 | [Link] | | [BibTex] | 2016 | | bruteforce-like |
[▶ Options] | AES-192 | 9 | MitM | Recovery | 2121 | CP | 2185 2185 · ENC 2^185*ENC | 2189 | [Link] | | [BibTex] | 06.09.13 | | |
[▶ Options] | PRINCE | 8 | MitM | Recovery | 253 | CP | 260 260 · ENC 2^60*ENC | 233 | [Link] | | [BibTex] | 06.09.13 | | |
[▶ Options] | PRINCE | 9 | MitM | Recovery | 257 | CP | 264 264 · ENC 2^64*ENC | 260.3 | [Link] | | [BibTex] | 06.09.13 | | |
[▶ Options] | PRINCEcore | 8 | MitM | Recovery | 253 | CP | 253 253 · ENC 2^53*ENC | 231 | [Link] | | [BibTex] | 06.09.13 | | |
[▶ Options] | PRINCE | 4 | Integral | Recovery | 24 | CP | 264 264 · ENC 2^64*ENC | 27 | [Link] | FSE 2013 | [BibTex] | 2013 | | |
[▶ Options] | PRINCE | 5 | Integral | Recovery | 26 | CP | 264 264 · ENC 2^64*ENC | 211 | [Link] | FSE 2013 | [BibTex] | 2013 | | |
[▶ Options] | PRINCE | 6 | Integral | Recovery | 216 | CP | 264 264 · ENC 2^64*ENC | 219 | [Link] | FSE 2013 | [BibTex] | 2013 | | |
[▶ Options] | PRINCE | 12 | Boomerang | Recovery | 2 | CP | 2125.47 2125 · ENC 2^125,47*ENC | . | [Link] | FSE 2013 | [BibTex] | 2013 | choosen α | |
[▶ Options] | PRINCE | 12 | Related-Key | Recovery | 233 | CP | 264 264 · ENC 2^64*ENC | 236 | [Link] | FSE 2013 | [BibTex] | 2013 | | related-key |
[▶ Options] | PRINCEcore | 4 | Integral | Recovery | 24 | CP | 28 28 · ENC 2^8*ENC | 27 | [Link] | FSE 2013 | [BibTex] | 2013 | | |
[▶ Options] | PRINCEcore | 5 | Integral | Recovery | 26 | CP | 221 221 · ENC 2^21*ENC | 211 | [Link] | FSE 2013 | [BibTex] | 2013 | | |
[▶ Options] | PRINCEcore | 6 | Integral | Recovery | 216 | CP | 230 230 · ENC 2^30*ENC | 219 | [Link] | FSE 2013 | [BibTex] | 2013 | | |
[▶ Options] | PRINCEcore | 12 | Related-Key, Boomerang | Recovery | 239 | CP | 239 239 · ENC 2^39*ENC | 242 | [Link] | FSE 2013 | [BibTex] | 2013 | | related-key |
[▶ Options] | PRINCEcore | 12 | Boomerang | Recovery | 241 | CP | 241 241 · ENC 2^41*ENC | . | [Link] | FSE 2013 | [BibTex] | 2013 | choosen α | |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"64","ldD":"128-ldM+3","ldM":"128-ldD+3","boundldT":"","boundldD":"","boundldM":""} | PRINCE | 12 | Memory-Data TO | Recovery | 264 | CP | 264 264 · ENC 2^64*ENC | 267 | [Link] | FSE 2013 | [BibTex] | 2013 | | bruteforce-like |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"320-2*(ldD+ldM-3)","ldD":"160-ldT\/2-ldM+3","ldM":"160-ldT\/2-ldD+3","boundldT":"","boundldD":"","boundldM":""} | PRINCE | 12 | Time-Memory-Data TO | Recovery | 264 | CP | 264 264 · ENC 2^64*ENC | 267 | [Link] | FSE 2013 | [BibTex] | 2013 | | bruteforce-like |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"192-ldM+3-ldD","ldD":"192-ldM+3-ldT","ldM":"192-ldD-ldT+3","boundldT":"","boundldD":"","boundldM":""} | PRINCE | 12 | Time-Memory-Data TO | Recovery | 264 | CP | 264 264 · ENC 2^64*ENC | 267 | [Link] | FSE 2013 | [BibTex] | 2013 | | bruteforce-like |
[▶ Options] | PRINCE | 8 | Reflection | Recovery | 236 | KP | 294.47 297 · MA + 280 · ENC 2^97,8*MA+2^80*ENC | 263.6 | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 257 | KP | 272.37 272 · ENC 2^72,37*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=4 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 257 | KP | 272.37 272 · ENC 2^72,37*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=4 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 257 | KP | 272.37 272 · ENC 2^72,37*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=4 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 257 | KP | 272.37 272 · ENC 2^72,37*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=4 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 260 | KP | 274.69 274 · ENC 2^74,69*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=4 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 260 | KP | 274.69 274 · ENC 2^74,69*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=4 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 262 | KP | 281.2 281 · ENC 2^81,2*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=5 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 262 | KP | 281.2 281 · ENC 2^81,2*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=5 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 262 | KP | 285.25 285 · ENC 2^85,25*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=6 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 263 | KP | 290 290 · ENC 2^90*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=7 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 258 | KP | 297.32 297 · ENC 2^97,32*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=10 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 263 | KP | 2105.87 2105 · ENC 2^105,87*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=11 | |
[▶ Options] | PRINCE | 12 | Reflection | Recovery | 263 | KP | 2101.89 2101 · ENC 2^101,89*ENC | . | [Link] | FSE 2013 | [BibTex]@inproceedings{fse-2013-25066,
title={Reflection Cryptanalysis of PRINCE-Like Ciphers},
booktitle={FSE},
publisher={Springer},
pages={71-91},
doi={10.1007/978-3-662-43933-3_5},
author={Hadi Soleimany and Céline Blondeau and Xiaoli Yu and Wenling Wu and Kaisa Nyberg and Huiling Zhang and Lei Zhang and Yanfeng Wang},
year=2013
} | 2013 | choosen α, w(Δ)=10 | |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"128-ldD","ldD":"128-ldT","ldM":"3","boundldT":"","boundldD":"0 to 32","boundldM":""} | PRINCE | 12 | Time-Memory-Data TO | Recovery | 230 | ACP | 234 234 · ENC 2^34*ENC | 23 | [Link] | EUROCRYPT 2015 | [BibTex]@Inbook{Dinur2015,
author="Dinur, Itai",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE",
bookTitle="Advances in Cryptology -- EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="231--253",
isbn="978-3-662-46800-5",
doi="10.1007/978-3-662-46800-5_10",
url="http://dx.doi.org/10.1007/978-3-662-46800-5_10"
} | 2015 | | |
[▶ Options] | PRINCE | 12 | Time-Memory-Data TO | Recovery | 264 | ACP | 264 264 · ENC 2^64*ENC | 267 | [Link] | EUROCRYPT 2015 | [BibTex]@Inbook{Dinur2015,
author="Dinur, Itai",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE",
bookTitle="Advances in Cryptology -- EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="231--253",
isbn="978-3-662-46800-5",
doi="10.1007/978-3-662-46800-5_10",
url="http://dx.doi.org/10.1007/978-3-662-46800-5_10"
} | 2015 | | |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"2*(128-ldM+3-1.5*ldD)","ldD":"(256-2*ldM+6-ldT)\/3","ldM":"128-1.5*ldD-ldT\/2+3","boundldT":"","boundldD":"0 to32","boundldM":""} | PRINCE | 12 | Time-Memory-Data TO | Recovery | 224 | ACP | 256 256 · ENC 2^56*ENC | 23 | [Link] | EUROCRYPT 2015 | [BibTex]@Inbook{Dinur2015,
author="Dinur, Itai",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE",
bookTitle="Advances in Cryptology -- EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="231--253",
isbn="978-3-662-46800-5",
doi="10.1007/978-3-662-46800-5_10",
url="http://dx.doi.org/10.1007/978-3-662-46800-5_10"
} | 2015 | | |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"2*(96-ldM+3-ldD\/2)","ldD":"-ldT+198-2*ldM","ldM":"-(ldT+ldD)\/2+99","boundldT":"","boundldD":"33 to128","boundldM":""} | PRINCE | 12 | Time-Memory-Data TO | Recovery | 264 | ACP | 264 264 · ENC 2^64*ENC | 235 | [Link] | EUROCRYPT 2015 | [BibTex]@Inbook{Dinur2015,
author="Dinur, Itai",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE",
bookTitle="Advances in Cryptology -- EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="231--253",
isbn="978-3-662-46800-5",
doi="10.1007/978-3-662-46800-5_10",
url="http://dx.doi.org/10.1007/978-3-662-46800-5_10"
} | 2015 | | |
[▶ Options]Trade-OffData Complexity | | | Time Complexity | | | Memory Complexity | | |
{"ldT":"64+ldD-ldM+3","ldD":"ldM-3+ldT-64","ldM":"64+ldD-ldT+3","boundldT":"","boundldD":"33 to128","boundldM":""} | PRINCE | 12 | Time-Memory-Data TO | Recovery | 264 | ACP | 264 264 · ENC 2^64*ENC | 267 | [Link] | EUROCRYPT 2015 | [BibTex]@Inbook{Dinur2015,
author="Dinur, Itai",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE",
bookTitle="Advances in Cryptology -- EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="231--253",
isbn="978-3-662-46800-5",
doi="10.1007/978-3-662-46800-5_10",
url="http://dx.doi.org/10.1007/978-3-662-46800-5_10"
} | 2015 | | |
[▶ Options] | PRINCEcore | 12 | Biclique | Recovery | 240 | CP | 262.72 262 · ENC 2^62,72*ENC | 211 | [Link] | | [BibTex]@misc{cryptoeprint:2012:712,
author = {Farzaneh Abed and Eik List and Stefan Lucks},
title = {On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis},
howpublished = {Cryptology ePrint Archive, Report 2012/712},
year = {2012},
note = {\url{http://eprint.iacr.org/2012/712}},
} | 2012 | | bruteforce-like |
[▶ Options] | PRINCEcore | 4 | Differential | Recovery | 232 | CP | 229.91 229 · ENC + 232 · MA 2^29,73*ENC+2^32*MA | 28.56 | [Link] | | [BibTex]@misc{cryptoeprint:2012:712,
author = {Farzaneh Abed and Eik List and Stefan Lucks},
title = {On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis},
howpublished = {Cryptology ePrint Archive, Report 2012/712},
year = {2012},
note = {\url{http://eprint.iacr.org/2012/712}},
} | 2012 | inside-out | |
[▶ Options] | PRINCEcore | 6 | Differential | Recovery | 248 | CP | 256.08 256 · ENC + 248 · MA 2^56,08*ENC+2^48*MA | 28.35 | [Link] | | [BibTex]@misc{cryptoeprint:2012:712,
author = {Farzaneh Abed and Eik List and Stefan Lucks},
title = {On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis},
howpublished = {Cryptology ePrint Archive, Report 2012/712},
year = {2012},
note = {\url{http://eprint.iacr.org/2012/712}},
} | 2012 | inside-out | |
[▶ Options] | AES-256 | 10 | MitM | Recovery | 2111 | CP | 2253 2253 · ENC 2^253*ENC | 2215.2 | [Link] | | [BibTex]@Article{Li2016,
author="Li, Rongjia
and Jin, Chenhui",
title="Meet-in-the-middle attacks on 10-round AES-256",
journal="Designs, Codes and Cryptography",
year="2016",
volume="80",
number="3",
pages="459--471",
issn="1573-7586",
doi="10.1007/s10623-015-0113-3",
url="http://dx.doi.org/10.1007/s10623-015-0113-3"
} | 2015 | | |
[▶ Options] | AES-128 | 6 | Partial Sums | Recovery | 234.58 | CP | 244 244 · ENC 2^44*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | |
[▶ Options] | AES-192 | 7 | Partial Sums | Recovery | 236.25 | CP | 2155 2155 · ENC 2^155*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | |
[▶ Options] | AES-256 | 7 | Partial Sums | Recovery | 236.39 | CP | 2172 2172 · ENC 2^172*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | |
[▶ Options] | AES-128 | 7 | Partial Sums | Recovery | 2119 | CP | 2120 2120 · ENC 2^120*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | |
[▶ Options] | AES-192 | 8 | Partial Sums | Recovery | 2119 | CP | 2188 2188 · ENC 2^188*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | |
[▶ Options] | AES-256 | 8 | Partial Sums | Recovery | 2119 | CP | 2204 2204 · ENC 2^204*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | |
[▶ Options] | AES-256 | 9 | Related-Key | Recovery | 285 | CP | 2224 2224 · ENC 2^224*ENC | . | [Link] | | [BibTex]@Inbook{Ferguson2001,
author="Ferguson, Niels
and Kelsey, John
and Lucks, Stefan
and Schneier, Bruce
and Stay, Mike
and Wagner, David
and Whiting, Doug",
editor="Goos, Gerhard
and Hartmanis, Juris
and van Leeuwen, Jan
and Schneier, Bruce",
title="Improved Cryptanalysis of Rijndael",
bookTitle="Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY, USA, April 10--12, 2000 Proceedings",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--230",
isbn="978-3-540-44706-1",
doi="10.1007/3-540-44706-7_15",
url="http://dx.doi.org/10.1007/3-540-44706-7_15"
} | 2002 | | related-key |
[▶ Options] | AES-128 | 4 | Polytopic | Recovery | 8 | CP | 238 238 · ENC 2^38*ENC | 219 | [Link] | EUROCRYPT 2016 | [BibTex]@inproceedings{DBLP:conf/eurocrypt/Tiessen16,
author = {Tyge Tiessen},
title = {Polytopic Cryptanalysis},
booktitle = {Advances in Cryptology - {EUROCRYPT} 2016 - 35th Annual International
Conference on the Theory and Applications of Cryptographic Techniques,
Vienna, Austria, May 8-12, 2016, Proceedings, Part {I}},
pages = {214--239},
year = {2016},
crossref = {DBLP:conf/eurocrypt/2016-1},
url = {http://dx.doi.org/10.1007/978-3-662-49890-3_9},
doi = {10.1007/978-3-662-49890-3_9},
timestamp = {Fri, 29 Apr 2016 15:20:18 +0200},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/eurocrypt/Tiessen16},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/eurocrypt/2016-1,
editor = {Marc Fischlin and
Jean{-}S{\'{e}}bastien Coron},
title = {Advances in Cryptology - {EUROCRYPT} 2016 - 35th Annual International
Conference on the Theory and Applications of Cryptographic Techniques,
Vienna, Austria, May 8-12, 2016, Proceedings, Part {I}},
series = {Lecture Notes in Computer Science},
volume = {9665},
publisher = {Springer},
year = {2016},
url = {http://dx.doi.org/10.1007/978-3-662-49890-3},
doi = {10.1007/978-3-662-49890-3},
isbn = {978-3-662-49889-7},
timestamp = {Fri, 29 Apr 2016 15:20:18 +0200},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/eurocrypt/2016-1},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2016 | | |
[▶ Options] | AES-128 | 5 | Polytopic | Recovery | 15 | CP | 270 270 · ENC 2^70*ENC | 245 | [Link] | EUROCRYPT 2016 | [BibTex]@inproceedings{DBLP:conf/eurocrypt/Tiessen16,
author = {Tyge Tiessen},
title = {Polytopic Cryptanalysis},
booktitle = {Advances in Cryptology - {EUROCRYPT} 2016 - 35th Annual International
Conference on the Theory and Applications of Cryptographic Techniques,
Vienna, Austria, May 8-12, 2016, Proceedings, Part {I}},
pages = {214--239},
year = {2016},
crossref = {DBLP:conf/eurocrypt/2016-1},
url = {http://dx.doi.org/10.1007/978-3-662-49890-3_9},
doi = {10.1007/978-3-662-49890-3_9},
timestamp = {Fri, 29 Apr 2016 15:20:18 +0200},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/eurocrypt/Tiessen16},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/eurocrypt/2016-1,
editor = {Marc Fischlin and
Jean{-}S{\'{e}}bastien Coron},
title = {Advances in Cryptology - {EUROCRYPT} 2016 - 35th Annual International
Conference on the Theory and Applications of Cryptographic Techniques,
Vienna, Austria, May 8-12, 2016, Proceedings, Part {I}},
series = {Lecture Notes in Computer Science},
volume = {9665},
publisher = {Springer},
year = {2016},
url = {http://dx.doi.org/10.1007/978-3-662-49890-3},
doi = {10.1007/978-3-662-49890-3},
isbn = {978-3-662-49889-7},
timestamp = {Fri, 29 Apr 2016 15:20:18 +0200},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/eurocrypt/2016-1},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2016 | | |
[▶ Options] | AES-128 | 8 | Biclique | Recovery | 2126.33 | CP | 2124.97 2124.97 · ENC 2^124.97*ENC | 2102 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 5 | bruteforce-like |
[▶ Options] | AES-128 | 8 | Biclique | Recovery | 2127 | CP | 2125.64 2125.64 · ENC 2^125.64*ENC | 232 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 5 | bruteforce-like |
[▶ Options] | AES-128 | 8 | Biclique | Recovery | 288 | CP | 2125.34 2125.34 · ENC 2^125.34*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 3 | bruteforce-like |
[▶ Options] | AES-128 | 10 | Biclique | Recovery | 288 | CP | 2126.18 2126.18 · ENC 2^126.18*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 3 | bruteforce-like |
[▶ Options] | AES-192 | 9 | Biclique | Recovery | 280 | CP | 2188.8 2188.8 · ENC 2^188.8*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 4 | bruteforce-like |
[▶ Options] | AES-192 | 12 | Biclique | Recovery | 280 | CP | 2189.74 2189.74 · ENC 2^189.74*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 4 | bruteforce-like |
[▶ Options] | AES-256 | 9 | Biclique | Recovery | 2120 | CP | 2253.1 2253.1 · ENC 2^253.1*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 6 | bruteforce-like |
[▶ Options] | AES-256 | 9 | Biclique | Recovery | 2120 | CP | 2251.92 2251.92 · ENC 2^251.92*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 4 | bruteforce-like |
[▶ Options] | AES-256 | 14 | Biclique | Recovery | 240 | CP | 2254.42 2254.42 · ENC 2^254.42*ENC | 28 | [Link] | ASIACRYPT 2011 | [BibTex]@inproceedings{DBLP:conf/asiacrypt/BogdanovKR11,
author = {Andrey Bogdanov and
Dmitry Khovratovich and
Christian Rechberger},
title = {Biclique Cryptanalysis of the Full {AES}},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
pages = {344--371},
year = {2011},
crossref = {DBLP:conf/asiacrypt/2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0_19},
doi = {10.1007/978-3-642-25385-0_19},
timestamp = {Thu, 01 Dec 2011 19:18:19 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/BogdanovKR11},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@proceedings{DBLP:conf/asiacrypt/2011,
editor = {Dong Hoon Lee and
Xiaoyun Wang},
title = {Advances in Cryptology - {ASIACRYPT} 2011 - 17th International Conference
on the Theory and Application of Cryptology and Information Security,
Seoul, South Korea, December 4-8, 2011. Proceedings},
series = {Lecture Notes in Computer Science},
volume = {7073},
publisher = {Springer},
year = {2011},
url = {http://dx.doi.org/10.1007/978-3-642-25385-0},
doi = {10.1007/978-3-642-25385-0},
isbn = {978-3-642-25384-3},
timestamp = {Thu, 01 Dec 2011 19:11:55 +0100},
biburl = {http://dblp.uni-trier.de/rec/bib/conf/asiacrypt/2011},
bibsource = {dblp computer science bibliography, http://dblp.org}
} | 2011 | biclique length: 4 | bruteforce-like |