Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Related-Key Boomerang Attack on Block Cipher SQUARE

Full metadata record
DC Field Value Language
dc.contributor.authorKoo, Bonwook-
dc.contributor.authorYeom, Yongjin-
dc.contributor.authorSong, Junghwan-
dc.date.accessioned2022-07-16T22:23:50Z-
dc.date.available2022-07-16T22:23:50Z-
dc.date.created2021-05-12-
dc.date.issued2011-01-
dc.identifier.issn0916-8508-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/169294-
dc.description.abstractSQUARE is an 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of SQUARE is simple and efficient but fully affine, so we apply a related-key attack on it. We find a 3-round related-key differential trail with probability 2(-28), which has zero differences both on its input and output states, which is called local collision in [6]. By extending of this related-key differential, we construct a successful attack on full rounds of SQUARE. In this paper, we present a key recovery attack on full rounds of SQUARE using a related-key boomerang distinguisher. We construct a 7-round related-key boomerang distinguisher with probability 2-(119) by finding local collision, and calculate its probability using ladder switch and multiple path estimation techniques. As a result, one round on top of the distinguisher is added to construct an attack on full rounds of SQUARE which recovers 16-bit key information with 2(123) encryptions and 2(121) data.-
dc.language영어-
dc.language.isoen-
dc.publisherIEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG-
dc.titleRelated-Key Boomerang Attack on Block Cipher SQUARE-
dc.typeArticle-
dc.contributor.affiliatedAuthorSong, Junghwan-
dc.identifier.doi10.1587/transfun.E94.A.3-
dc.identifier.scopusid2-s2.0-78650957294-
dc.identifier.wosid000293818300002-
dc.identifier.bibliographicCitationIEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, v.E94A, no.1, pp.3 - 9-
dc.relation.isPartOfIEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES-
dc.citation.titleIEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES-
dc.citation.volumeE94A-
dc.citation.number1-
dc.citation.startPage3-
dc.citation.endPage9-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.subject.keywordAuthorblock cipher-
dc.subject.keywordAuthorcryptanalysis-
dc.subject.keywordAuthorrelated-key boomerang attack-
dc.subject.keywordAuthorSQUARE-
dc.identifier.urlhttps://www.jstage.jst.go.jp/article/transfun/E94.A/1/E94.A_1_3/_article-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Song, Jung Hwan photo

Song, Jung Hwan
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE