Related-key boomerang and rectangle attacks

164Citations
Citations of this article
59Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The boomerang attack and the rectangle attack are two attacks that utilize differential cryptanalysis in a larger construction. Both attacks treat the cipher as a cascade of two sub-ciphers, where there exists a good differential for each sub-cipher, but not for the entire cipher. In this paper we combine the boomerang (and the rectangle) attack with related-key differentials. The new combination is applicable to many ciphers, and we demon-strate its strength by introducing attacks on reduced-round versions of AES and IDEA. The attack on 192-bit key 9-round AES uses 256 different related keys. The 6.5-round attack on IDEA uses four related keys (and has time complexity of 288.1 encryptions). We also apply these techniques to COCONUT98 to obtain a distinguisher that requires only four related-key adaptive chosen plaintexts and ciphertexts. For these ciphers, our results attack larger number of rounds or have smaller complexities then all previously known attacks. © International Association for Cryptologic Research 2005.

Cite

CITATION STYLE

APA

Biham, E., Dunkelman, O., & Keller, N. (2005). Related-key boomerang and rectangle attacks. In Lecture Notes in Computer Science (Vol. 3494, pp. 507–525). Springer Verlag. https://doi.org/10.1007/11426639_30

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free