Integral, impossible-differential (ID), and zero-correlation (ZC) attacks are three of the most important attacks on block ciphers. However, manually finding these attacks can be a daunting task, which is why automated methods are becoming increasingly important. Most automatic tools regarding integral, ZC, and ID attacks have focused only on finding distinguishers rather than complete attacks. At EUROCRYPT~2023, Hadipour et al. proposed a generic and efficient constraint programming (CP) model based on satisfiability for finding ID, ZC, and integral distinguishers. This new model can be extended to a unified CP model for finding full key recovery attacks. However, it has limitations, including determining the contradiction location beforeh...
Abstract. The integral attack is one of the most powerful attack against block ciphers. In this pape...
Algebraic cryptanalysis can be used to break (small versions of) block ciphers with small data compl...
Truncated differential attacks were introduced by Knudsen in 1994 [1]. They are a well-known family...
Impossible differential (ID), zero-correlation (ZC), and integral attacks are a family of important ...
QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TB...
Search for different types of distinguishers are common tasks in symmetrickey cryptanalysis. In this...
Automated methods have become crucial components when searching for distinguishers against symmetric...
Automated methods have become crucial components when searching for distinguishers against symmetric...
The division property method is a technique to determine integral distinguishers on block ciphers. W...
Impossible differential cryptanalysis is a powerful technique to recover the secret key of block cip...
SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware foo...
Division properties, introduced by Todo at Eurocrypt 2015, are extremely useful in cryptanalysis, ar...
ASCON is an authenticated encryption algorithm which is recently qualified for the second-round of t...
Ascon is an authenticated encryption algorithm which is recently qualified for the second-round of t...
When designing a new symmetric block cipher, it is necessary to evaluate its robustness against diff...
Abstract. The integral attack is one of the most powerful attack against block ciphers. In this pape...
Algebraic cryptanalysis can be used to break (small versions of) block ciphers with small data compl...
Truncated differential attacks were introduced by Knudsen in 1994 [1]. They are a well-known family...
Impossible differential (ID), zero-correlation (ZC), and integral attacks are a family of important ...
QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TB...
Search for different types of distinguishers are common tasks in symmetrickey cryptanalysis. In this...
Automated methods have become crucial components when searching for distinguishers against symmetric...
Automated methods have become crucial components when searching for distinguishers against symmetric...
The division property method is a technique to determine integral distinguishers on block ciphers. W...
Impossible differential cryptanalysis is a powerful technique to recover the secret key of block cip...
SKINNY is a family of lightweight tweakable block ciphers designed to have the smallest hardware foo...
Division properties, introduced by Todo at Eurocrypt 2015, are extremely useful in cryptanalysis, ar...
ASCON is an authenticated encryption algorithm which is recently qualified for the second-round of t...
Ascon is an authenticated encryption algorithm which is recently qualified for the second-round of t...
When designing a new symmetric block cipher, it is necessary to evaluate its robustness against diff...
Abstract. The integral attack is one of the most powerful attack against block ciphers. In this pape...
Algebraic cryptanalysis can be used to break (small versions of) block ciphers with small data compl...
Truncated differential attacks were introduced by Knudsen in 1994 [1]. They are a well-known family...