@article{Wang_Peyrin_2019, title={Boomerang Switch in Multiple Rounds. Application to AES Variants and Deoxys}, volume={2019}, url={https://tosc.iacr.org/index.php/ToSC/article/view/7400}, DOI={10.13154/tosc.v2019.i1.142-169}, abstractNote={<p>The boomerang attack is a cryptanalysis technique that allows an attacker to concatenate two short differential characteristics. Several research results (ladder switch, S-box switch, sandwich attack, Boomerang Connectivity Table (BCT), ...) showed that the dependency between these two characteristics at the switching round can have a significant impact on the complexity of the attack, or even potentially invalidate it. In this paper, we revisit the issue of boomerang switching effect, and exploit it in the case where multiple rounds are involved. To support our analysis, we propose a tool called Boomerang Difference Table (BDT), which can be seen as an improvement of the BCT and allows a systematic evaluation of the boomerang switch through multiple rounds. In order to illustrate the power of this technique, we propose a new related-key attack on 10-round AES-256 which requires only 2 simple related-keys and 2<sup>75</sup> computations. This is a much more realistic scenario than the state-of-the-art 10-round AES-256 attacks, where subkey oracles, or several related-keys and high computational power is needed. Furthermore, we also provide improved attacks against full AES-192 and reduced-round Deoxys.</p>}, number={1}, journal={IACR Transactions on Symmetric Cryptology}, author={Wang, Haoyang and Peyrin, Thomas}, year={2019}, month={Mar.}, pages={142–169} }