Skip to main content

Boomerang Attack

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 211 Accesses

Related Concepts

Adaptive Chosen Plaintext and Chosen Ciphertext Attack; Block Ciphers

Definition

The boomerang attack is a chosen plaintext and adaptive chosen ciphertext attack discovered by Wagner [7]. It is an extension of differential attack to two-stage differential–differential attack which is closely related to impossible differential attack as well as to the meet-in-the middle approach. The attack may use characteristics, differentials, as well as truncated differentials. The attack breaks constructions in which there are high-probability differential patterns propagating halfway through the cipher both from the top and from the bottom, but there are no good patterns that propagate through the full cipher.

Theory

The idea of the boomerang attack is to find good conventional (or truncated) differentials that cover half of the cipher but cannot necessarily be concatenated into a single differential covering the whole cipher. The attack starts with a pair of plaintexts P and \({P}^{{\prime}}\)...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Biham E, Dunkelman O, Keller N (2002) New results on boomerang and rectangle attacks. In: Daemen J, Rijmen V (eds) Fast software encryption, FSE 2002. Lecture notes in computer science, vol 2365. Springer, Berlin, pp 1–16

    Chapter  Google Scholar 

  2. Biham E, Dunkelman O, Keller N (2005) Related-key boomerang and rectangle attacks. In: Cramer R (ed) EUROCRYPT 2005. LNCS, vol 3494. Springer, Heidelberg, pp 507–525

    Chapter  Google Scholar 

  3. Biryukov A, Khovratovich D (2009) Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui M (eds) ASIACRYPT. Lecture notes in computer science, vol 5912. Springer, Berlin, pp 1–18

    Google Scholar 

  4. Kelsey J, Kohno T, Schneier B (2001) Amplified boomerang attacks against reduced-round MARS and Serpent. In: Schneier B (ed) Fast software encryption, FSE 2000. Lecture notes in computer science, vol 1978. Springer, Berlin, pp 75–93

    Chapter  Google Scholar 

  5. Kim J, Hong S, Preneel B (2007) Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov A (eds) Fast software encryption. Lecture notes in computer science, vol 4593. Springer, Berlin, pp 225–241

    Chapter  Google Scholar 

  6. Vaudenay S (1998) Provable security for block ciphers by decorrelation. In: Morvan M, Meinel C, Krob D (eds) STACS. Lecture notes in computer science, vol 3404. Springer, Berlin, pp 249–275

    Chapter  Google Scholar 

  7. Wagner D (1999) The boomerang attack. In: Knudsen LR (ed) Fast software encryption, FSE’99. Lecture notes in computer science, vol 3404. Springer, Berlin, pp 156–170

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Biryukov, A. (2011). Boomerang Attack. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_551

Download citation

Publish with us

Policies and ethics