International audienceMany lightweight block ciphers use a very simple key-schedule where the round-keys only differ by a round-constant. However, several of those schemes were recently broken using invariant attacks, i.e. invariant subspace attacks or nonlinear invariant attacks. This work analyzes the resistance of such ciphers against invariant attacks and reveals the precise mathematical properties that render those attacks applicable. As a first practical consequence, we prove that some ciphers including Prince, Skinny-64 and Mantis7 are not vulnerable to invariant attacks. Also, we show that the invariant factors of the linear layer have a major impact on these attacks. Most notably, if the number of invariant factors of the linear la...
In this work, we investigate how the choice of the key-expansion algorithm and its interaction with ...
Despite the fact that we evidently have very good block ciphers at hand today, some fundamental ques...
Cryptographic attacks are typically constructed by black-box methods and combinations of simpler pro...
International audienceMany lightweight block ciphers apply a very simple key schedule in which the r...
Many lightweight block ciphers apply a very simple key schedule in which the round keys only differ ...
The nonlinear invariant attack was introduced at ASIACRYPT 2016 by Todo et al.. The attack has recei...
© 2018 Elsevier B.V. Invariant subspace attack is a novel cryptanalytic technique which breaks sever...
We present an invariant subspace attack on the block cipher Midori64, proposed at Asiacrypt 2015. Ou...
In this thesis, we study the security of symmetric cryptographic primitives. These systems are based...
A major open problem in block cipher cryptanalysis is discovery of new invariant properties of compl...
In this paper, we are concerned with the security of block ciphers against linear cryptanalysis and ...
There are numerous results on nonlinear invariant attacks on T-310. In all such attacks found so far...
Abstract. Invariant subspace attacks were introduced at CRYPTO 2011 to cryptanalyze PRINTcipher. The...
This article gives a rigorous mathematical treatment of generalized and closed loop invariants (CL...
Abstract. In this paper, we are concerned with the security of block ciphers against linear cryptana...
In this work, we investigate how the choice of the key-expansion algorithm and its interaction with ...
Despite the fact that we evidently have very good block ciphers at hand today, some fundamental ques...
Cryptographic attacks are typically constructed by black-box methods and combinations of simpler pro...
International audienceMany lightweight block ciphers apply a very simple key schedule in which the r...
Many lightweight block ciphers apply a very simple key schedule in which the round keys only differ ...
The nonlinear invariant attack was introduced at ASIACRYPT 2016 by Todo et al.. The attack has recei...
© 2018 Elsevier B.V. Invariant subspace attack is a novel cryptanalytic technique which breaks sever...
We present an invariant subspace attack on the block cipher Midori64, proposed at Asiacrypt 2015. Ou...
In this thesis, we study the security of symmetric cryptographic primitives. These systems are based...
A major open problem in block cipher cryptanalysis is discovery of new invariant properties of compl...
In this paper, we are concerned with the security of block ciphers against linear cryptanalysis and ...
There are numerous results on nonlinear invariant attacks on T-310. In all such attacks found so far...
Abstract. Invariant subspace attacks were introduced at CRYPTO 2011 to cryptanalyze PRINTcipher. The...
This article gives a rigorous mathematical treatment of generalized and closed loop invariants (CL...
Abstract. In this paper, we are concerned with the security of block ciphers against linear cryptana...
In this work, we investigate how the choice of the key-expansion algorithm and its interaction with ...
Despite the fact that we evidently have very good block ciphers at hand today, some fundamental ques...
Cryptographic attacks are typically constructed by black-box methods and combinations of simpler pro...