At Eurocrypt 2017 the first secret-key distinguisher for 5-round AES -- based on the “multiple-of-8” property -- has been presented. Although it allows to distinguish a random permutation from an AES-like one, it seems rather hard to implement a key-recovery attack different than brute-force like using such a distinguisher. In this paper we introduce “Mixture Differential Cryptanalysis” on round-reduced AES-like ciphers, a way to translate the (complex) “multiple-of-8” 5-round distinguisher into a simpler and more convenient one (though, on a smaller number of rounds). Given a pair of chosen plaintexts, the idea is to construct new pairs of plaintexts by mixing the generating variables of the original pair of plaintexts. Here we theoretica...
In this work we study the security of Chaskey, a recent lightweight MAC designed by Mouha et al., cu...
Resistance against differential cryptanalysis is an important design criteria for any modern block c...
In this note we present the first attack with feasible complexity on the 13-round AES-256. The atta...
At Eurocrypt 2017 the first secret-key distinguisher for 5-round AES - based on the “multiple-of-8” ...
In this paper, we present new key-recovery attacks on AES with a single secret S-Box. Several attack...
In this paper, a new framework is developed for proving and adapting the recently proposed multiple-...
We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. Wit...
This thesis consists of an introductory part of how the symmetric cipher AES works in detail and how...
We consider highly structured truncated differential paths to mount rebound attacks on hash function...
Truncated differential attacks were introduced by Knudsen in 1994 [1]. They are a well-known family...
In this paper we present new fundamental properties of SPNs. These properties turn out to be particu...
In this paper, we analyze the security of AES in the case in which the whitening key is a weak key.A...
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-m...
Algebraic cryptanalysis can be used to break (small versions of) block ciphers with small data compl...
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
In this work we study the security of Chaskey, a recent lightweight MAC designed by Mouha et al., cu...
Resistance against differential cryptanalysis is an important design criteria for any modern block c...
In this note we present the first attack with feasible complexity on the 13-round AES-256. The atta...
At Eurocrypt 2017 the first secret-key distinguisher for 5-round AES - based on the “multiple-of-8” ...
In this paper, we present new key-recovery attacks on AES with a single secret S-Box. Several attack...
In this paper, a new framework is developed for proving and adapting the recently proposed multiple-...
We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. Wit...
This thesis consists of an introductory part of how the symmetric cipher AES works in detail and how...
We consider highly structured truncated differential paths to mount rebound attacks on hash function...
Truncated differential attacks were introduced by Knudsen in 1994 [1]. They are a well-known family...
In this paper we present new fundamental properties of SPNs. These properties turn out to be particu...
In this paper, we analyze the security of AES in the case in which the whitening key is a weak key.A...
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-m...
Algebraic cryptanalysis can be used to break (small versions of) block ciphers with small data compl...
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
In this work we study the security of Chaskey, a recent lightweight MAC designed by Mouha et al., cu...
Resistance against differential cryptanalysis is an important design criteria for any modern block c...
In this note we present the first attack with feasible complexity on the 13-round AES-256. The atta...