Talk:Boomerang attack

{{WikiProject banner shell|class=Start|

{{WikiProject Cryptography|importance=Mid}}

}}

Papers

For future reference, various papers on the Boomerang attack

  • Eli Biham, Orr Dunkelman and Nathan Keller, A Related-Key Rectangle Attack on the Full KASUMI, ASIACRYPT 2005, 443–461
  • Eli Biham, Orr Dunkelman and Nathan Keller, Related-Key Boomerang and Rectangle Attacks, EUROCRYPT 2005, 507–525
  • Eli Biham, Orr Dunkelman and Nathan Keller, Rectangle Attacks on 49-Round SHACAL-1, FSE 2003, 22–35
  • Eli Biham, Orr Dunkelman and Nathan Keller, New Results on Boomerang and Rectangle Attacks, FSE 2002, 1–16
  • Eli Biham, Orr Dunkelman and Nathan Keller, The Rectangle Attack - Rectangling the Serpent, EUROCRYPT 2001, 340–357
  • John Kelsey, Tadayoshi Kohno and Bruce Schneier, Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent, FSE 2000, 75–93
  • Seokhie Hong, Jongsung Kim, Sangjin Lee and Bart Preneel, Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192, FSE 2005, 368–383
  • Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee, and Dowon Hong, The Related-Key Rectangle Attack - Application to SHACAL-1, ACISP 2004, 123–136
  • Jongsung Kim, Dukjae Moon, Wonil Lee, Seokhie Hong, Sangjin Lee and Seokwon Jung, Amplified Boomerang Attack against Reduced-Round SHACAL, ASIACRYPT 2002, 243–253
  • Alex Biryukov, The Boomerang Attack on 5 and 6-Round Reduced AES, AES Conference 2004, 11–15

Missing conclusion

I am probably supposed to see, at the end of the argument, why this constitutes a successful attack, but I don't. A few final words from someone who does would be helpful. --217.232.196.208 (talk) 21:15, 11 June 2009 (UTC)