Improved differential-linear cryptanalysis of 7-round chaskey with partitioning
G Leurent - Annual International Conference on the Theory and …, 2016 - Springer
In this work we study the security of Chaskey, a recent lightweight MAC designed by Mouha
et al., currently being considered for standardization by ISO/IEC and ITU-T. Chaskey uses an …
et al., currently being considered for standardization by ISO/IEC and ITU-T. Chaskey uses an …
Boomerang and slide-rotational analysis of the SM3 hash function
A Kircanski, Y Shen, G Wang, AM Youssef - Selected Areas in …, 2013 - Springer
SM3 is a hash function, designed by Xiaoyun Wang et al. and published by the Chinese
Commercial Cryptography Administration Office for the use of electronic authentication …
Commercial Cryptography Administration Office for the use of electronic authentication …
Improved boomerang attacks on round‐reduced SM3 and keyed permutation of BLAKE‐256
In this study, the authors study the security of hash functions SM3 and BLAKE‐256 against
boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial …
boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial …
The boomerang attacks on BLAKE and BLAKE2
Y Hao - International Conference on Information Security and …, 2014 - Springer
In this paper, we study the security margins of hash functions BLAKE and BLAKE2 against
the boomerang attack. We launch boomerang attacks on all four members of BLAKE and …
the boomerang attack. We launch boomerang attacks on all four members of BLAKE and …
Evaluate the security margins of SHA-512, SHA-256 and DHA-256 against the boomerang attack
For an n-bit random permutation, there are three types of boomerang distinguishers,
denoted as Type I, II and III, with generic complexities 2 n, 2 n/3 and 2 n/2 respectively. In …
denoted as Type I, II and III, with generic complexities 2 n, 2 n/3 and 2 n/2 respectively. In …
Improved boomerang attacks on SM3
The cryptographic hash function SM3 is designed by X. Wang et al. and published by
Chinese Commercial Cryptography Administration Office for the use of electronic …
Chinese Commercial Cryptography Administration Office for the use of electronic …
Approximate Modeling of Signed Difference and Digraph based Bit Condition Deduction: New Boomerang Attacks on BLAKE
The signed difference is a powerful tool for analyzing the Addition, XOR, Rotation (ARX)
cryptographic primitives. Currently, solving the accurate model for the signed difference …
cryptographic primitives. Currently, solving the accurate model for the signed difference …
Boomerang attack on step-reduced SHA-512
H Yu, D Bai - International Conference on Information Security and …, 2014 - Springer
Abstract SHA-2 (SHA-224, SHA-256, SHA-384 and SHA-512) is hash function family issued
by the National Institute of Standards and Technology (NIST) in 2002 and is widely used all …
by the National Institute of Standards and Technology (NIST) in 2002 and is widely used all …
Second order collision for the 42-step reduced DHA-256 hash function
Abstract At the Cryptographic Hash Workshop hosted by NIST in 2005, Lee et al. proposed
the DHA-256 (Double Hash Algorithm-256) hash function. The design of DHA-256 builds …
the DHA-256 (Double Hash Algorithm-256) hash function. The design of DHA-256 builds …
A heuristic for finding compatible differential paths with application to HAS-160
A Kircanski, R AlTawy, AM Youssef - … on the Theory and Application of …, 2013 - Springer
The question of compatibility of differential paths plays a central role in second order
collision attacks on hash functions. In this context, attacks typically proceed by starting from …
collision attacks on hash functions. In this context, attacks typically proceed by starting from …