[PDF][PDF] Status report on the second round of the NIST lightweight cryptography standardization process
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more Authenticated Encryption with Associated …
standardization process to select one or more Authenticated Encryption with Associated …
Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks
At EUROCRYPT 2021, Bao et al. proposed an automatic method for systematically exploring
the configuration space of meet-in-the-middle (MITM) preimage attacks. We further extend it …
the configuration space of meet-in-the-middle (MITM) preimage attacks. We further extend it …
Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks
Abstract Impossible differential (ID), zero-correlation (ZC), and integral attacks are a family of
important attacks on block ciphers. For example, the impossible differential attack was the …
important attacks on block ciphers. For example, the impossible differential attack was the …
Differential meet-in-the-middle cryptanalysis
In this paper we introduce the differential meet-in-the-middle framework, a new cryptanalysis
technique for symmetric primitives. Our new cryptanalysis method combines techniques from …
technique for symmetric primitives. Our new cryptanalysis method combines techniques from …
Forkcipher: a new primitive for authenticated encryption of very short messages
E Andreeva, V Lallemand, A Purnal… - … Conference on the …, 2019 - Springer
Highly efficient encryption and authentication of short messages is an essential requirement
for enabling security in constrained scenarios such as the CAN FD in automotive systems …
for enabling security in constrained scenarios such as the CAN FD in automotive systems …
Automated search oriented to key recovery on ciphers with linear key schedule: applications to boomerangs in SKINNY and ForkSkinny
L Qin, X Dong, X Wang, K Jia, Y Liu - IACR Transactions on Symmetric …, 2021 - tosc.iacr.org
Automatic modelling to search distinguishers with high probability covering as many rounds
as possible, such as MILP, SAT/SMT, CP models, has become a very popular cryptanalysis …
as possible, such as MILP, SAT/SMT, CP models, has become a very popular cryptanalysis …
Key guessing strategies for linear key-schedule algorithms in rectangle attacks
When generating quartets for the rectangle attacks on ciphers with linear key-schedule, we
find the right quartets which may suggest key candidates have to satisfy some nonlinear …
find the right quartets which may suggest key candidates have to satisfy some nonlinear …
Automatic search of meet-in-the-middle preimage attacks on AES-like hashing
Abstract The Meet-in-the-Middle (MITM) preimage attack is highly effective in breaking the
preimage resistance of many hash functions, including but not limited to the full MD5 …
preimage resistance of many hash functions, including but not limited to the full MD5 …
Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
This paper gives a new generalized key-recovery model of related-key rectangle attacks on
block ciphers with linear key schedules. The model is quite optimized and applicable to …
block ciphers with linear key schedules. The model is quite optimized and applicable to …
Skinny-aead and skinny-hash
We present the family of authenticated encryption schemes SKINNY-AEAD and the family of
hashing schemes SKINNY-Hash. All of the schemes employ a member of the SKINNY family …
hashing schemes SKINNY-Hash. All of the schemes employ a member of the SKINNY family …