2017
DOI: 10.1007/s00145-017-9266-8
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Slide Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

0
7
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 22 publications
(7 citation statements)
references
References 31 publications
0
7
0
Order By: Relevance
“…This idea corresponds to Feistel networks with round functions instantiated in the probably simplest form of G i (k i , x i ) = F i (k i ⊕ x i ), where F i is keyless and public; and at the i-th round, the intermediate state is updated according toThis model was named Key-Alternating Feistel (KAF) by Lampe and Seurin [35], and is also known as Feistel-2 schemes according to IACR Tikz library. It has been extensively studied by the cryptanalytic community [9,32,28], and frequently became the instructive example for new attacks [10,2].The gap between LR and KAF ciphers is non-negligible. For example, with less than 2 2n complexity, the best known generic key recovery attacks break 4-round LR [32] which is in sharp contrast with 6-round KAF [28].…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…This idea corresponds to Feistel networks with round functions instantiated in the probably simplest form of G i (k i , x i ) = F i (k i ⊕ x i ), where F i is keyless and public; and at the i-th round, the intermediate state is updated according toThis model was named Key-Alternating Feistel (KAF) by Lampe and Seurin [35], and is also known as Feistel-2 schemes according to IACR Tikz library. It has been extensively studied by the cryptanalytic community [9,32,28], and frequently became the instructive example for new attacks [10,2].The gap between LR and KAF ciphers is non-negligible. For example, with less than 2 2n complexity, the best known generic key recovery attacks break 4-round LR [32] which is in sharp contrast with 6-round KAF [28].…”
mentioning
confidence: 99%
“…This model was named Key-Alternating Feistel (KAF) by Lampe and Seurin [35], and is also known as Feistel-2 schemes according to IACR Tikz library. It has been extensively studied by the cryptanalytic community [9,32,28], and frequently became the instructive example for new attacks [10,2].…”
mentioning
confidence: 99%
“…Slide attack [12] is proposed by Biryukov and Wagner at FSE 1999. In the Journal of Cryptology (2018), more efficient slide attacks are proposed to reduce the time complexity of the slide attack [13]. At Eurocrypt 2020, several new types of slide attacks are proposed to overcome the asymmetry of the last round [14].…”
Section: Introductionmentioning
confidence: 99%
“…First, several cryptanalytic attacks on secret S-boxes constructions (such as GOST [GOS98] and Blowfish [Sch94]) may have access to the difference distribution table rather than the S-box itself. For example, in Bar-On et al's slide attack on GOST [BOBDK18], the attacker can learn the DDT, and needs to deduce the secret S-box from it.…”
Section: Introductionmentioning
confidence: 99%