Biclique cryptanalysis of the full AES

A Bogdanov, D Khovratovich, C Rechberger - Advances in Cryptology …, 2011 - Springer
Since Rijndael was chosen as the Advanced Encryption Standard (AES), improving upon 7-
round attacks on the 128-bit key variant (out of 10 rounds) or upon 8-round attacks on the …

A comprehensive review of the security flaws of hashing algorithms

A Sadeghi-Nasab, V Rafe - Journal of Computer Virology and Hacking …, 2023 - Springer
The blockchain is an emerging technology. It is widely used because of its efficiency and
functionality. The hash function, as a supporting aspect of the data structure, is critical for …

Fast message franking: From invisible salamanders to encryptment

Y Dodis, P Grubbs, T Ristenpart, J Woodage - Advances in Cryptology …, 2018 - Springer
Message franking enables cryptographically verifiable reporting of abusive messages in end-
to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed …

Quantum collision attacks on reduced SHA-256 and SHA-512

A Hosoyamada, Y Sasaki - Annual International Cryptology Conference, 2021 - Springer
In this paper, we study dedicated quantum collision attacks on SHA-256 and SHA-512 for
the first time. The attacks reach 38 and 39 steps, respectively, which significantly improve the …

Bicliques for preimages: attacks on Skein-512 and the SHA-2 family

D Khovratovich, C Rechberger, A Savelieva - International Workshop on …, 2012 - Springer
We present a new concept of biclique as a tool for preimage attacks, which employs many
powerful techniques from differential cryptanalysis of block ciphers and hash functions. The …

Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks

X Dong, J Hua, S Sun, Z Li, X Wang, L Hu - Advances in Cryptology …, 2021 - Springer
At EUROCRYPT 2021, Bao et al. proposed an automatic method for systematically exploring
the configuration space of meet-in-the-middle (MITM) preimage attacks. We further extend it …

Differential meet-in-the-middle cryptanalysis

C Boura, N David, P Derbez, G Leander… - Annual International …, 2023 - Springer
In this paper we introduce the differential meet-in-the-middle framework, a new cryptanalysis
technique for symmetric primitives. Our new cryptanalysis method combines techniques from …

A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN

A Bogdanov, C Rechberger - … 2010, Waterloo, Ontario, Canada, August 12 …, 2011 - Springer
In this paper we describe a variant of existing meet-in-the-middle attacks on block ciphers.
As an application, we propose meet-in-the-middle attacks that are applicable to the …

Programming the Demirci-Selçuk meet-in-the-middle attack with constraints

D Shi, S Sun, P Derbez, Y Todo, B Sun, L Hu - … Conference on the Theory …, 2018 - Springer
Abstract Cryptanalysis with SAT/SMT, MILP and CP has increased in popularity among
symmetric-key cryptanalysts and designers due to its high degree of automation. So far, this …

Investigating the avalanche effect of various cryptographically secure Hash functions and Hash-based applications

D Upadhyay, N Gaikwad, M Zaman, S Sampalli - IEEE Access, 2022 - ieeexplore.ieee.org
In modern cryptography, hash functions are considered as one of the key components for
secure communication. They play a vital role in a wide range of applications such as …