Sciweavers

10 search results - page 1 / 2
» A Collision Attack on 7 Rounds of Rijndael
Sort
View
AES
2000
Springer
152views Cryptology» more  AES 2000»
14 years 27 days ago
A Collision Attack on 7 Rounds of Rijndael
Henri Gilbert, Marine Minier
FSE
2000
Springer
101views Cryptology» more  FSE 2000»
14 years 4 days ago
Improved Cryptanalysis of Rijndael
We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244 . We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round R...
Niels Ferguson, John Kelsey, Stefan Lucks, Bruce S...
AFRICACRYPT
2008
Springer
14 years 2 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier
IEICET
2011
13 years 3 months ago
Related-Key Boomerang Attack on Block Cipher SQUARE
Square is 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is s...
Bonwook Koo, Yongjin Yeom, Jung Hwan Song
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 10 months ago
A Meet-in-the-Middle Attack on 8-Round AES
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES192 and 8 rounds of AES-256. We also give a time-...
Hüseyin Demirci, Ali Aydin Selçuk