Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,199,002 papers from all fields of science
Search
Sign In
Create Free Account
Boomerang attack
Known as:
Amplified boomerang cryptanalysis
, Amplified boomerang attack
, Boomerang cryptanalysis
Expand
In cryptography, the boomerang attack is a method for the cryptanalysis of block ciphers based on differential cryptanalysis. The attack was…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
10 relations
Block cipher
Cryptanalysis
Cryptography
Differential cryptanalysis
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
The Boomerang Uniformity of Power Permutations x2k−1 over F2n*
Zhengbang Zha
,
Lei Hu
International Workshop on Signal Design and Its…
2019
Corpus ID: 210931552
The boomerang uniformity is a safety index of S-boxes, which measures the resistance of block ciphers to the boomerang attack. In…
Expand
2014
2014
Boomerang Attack on Step-Reduced SHA-512
Hongbo Yu
,
D. Bai
Conference on Information Security and Cryptology
2014
Corpus ID: 30645231
SHA-2 (SHA-224, SHA-256, SHA-384 and SHA-512) is hash function family issued by the National Institute of Standards and…
Expand
2014
2014
The Boomerang Attacks on BLAKE and BLAKE2
Yonglin Hao
Conference on Information Security and Cryptology
2014
Corpus ID: 6565621
In this paper, we study the security margins of hash functions BLAKE and BLAKE2 against the boomerang attack. We launch boomerang…
Expand
2013
2013
Countering overlapping rectangle privacy attack for moving kNN queries
T. Hashem
,
Lars Kulik
,
Rui Zhang
Information Systems
2013
Corpus ID: 17422629
2013
2013
Improved Boomerang Attacks on SM3
D. Bai
,
Hongbo Yu
,
Gaoli Wang
,
Xiaoyun Wang
Australasian Conference on Information Security…
2013
Corpus ID: 30737678
The cryptographic hash function SM3 is designed by X. Wang et al. and published by Chinese Commercial Cryptography Administration…
Expand
2012
2012
Boomerang Attacks on Hash Function Using Auxiliary Differentials
G. Leurent
,
Arnab Roy
The Cryptographer's Track at RSA Conference
2012
Corpus ID: 16830579
In this paper we study boomerang attacks in the chosen-key setting. This is particularly relevant to hash function analysis…
Expand
2011
2011
Boomerang Attacks on BLAKE-32
A. Biryukov
,
I. Nikolic
,
Arnab Roy
Fast Software Encryption Workshop
2011
Corpus ID: 15429055
We present high probability differential trails on 2 and 3 rounds of BLAKE-32. Using the trails we are able to launch boomerang…
Expand
2011
2011
Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL
Yu Sasaki
ACM Symposium on Applied Computing
2011
Corpus ID: 10610653
In this paper, we study a boomerang attack approach on MD4-based hash functions, and present a practical 4-sum distinguisher…
Expand
2008
2008
New Related-Key Boomerang Attacks on AES
M. Gorski
,
S. Lucks
International Conference on Cryptology in India
2008
Corpus ID: 34071371
In this paper we present two new attacks on round reduced versions of the AES. We present the first application of the related…
Expand
2008
2008
Rectangle and Boomerang Attacks on DES
Z. Lei
,
Wu Wen-ling
2008
Corpus ID: 53787515
In spite of being replaced by AES (advanced encryption standard), DES (data encryption standard) still plays an important role as…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE