[PDF][PDF] Cryptographic hash functions: a review
Cryptographic Hash Functions: A Review Page 1 Cryptographic Hash Functions: A Review Rajeev
Sobti1, G.Geetha2 1School of Computer Science, Lovely Professional University Phagwara …
Sobti1, G.Geetha2 1School of Computer Science, Lovely Professional University Phagwara …
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved
by protocols assuming that an on-tag hash function is available. In this article we present the …
by protocols assuming that an on-tag hash function is available. In this article we present the …
Grøstl-a SHA-3 candidate
Grøstl is a SHA-3 candidate proposal. Grøstl is an iterated hash function with a compression
function built from two fixed, large, distinct permutations. The design of Grøstl is transparent …
function built from two fixed, large, distinct permutations. The design of Grøstl is transparent …
Bicliques for preimages: attacks on Skein-512 and the SHA-2 family
We present a new concept of biclique as a tool for preimage attacks, which employs many
powerful techniques from differential cryptanalysis of block ciphers and hash functions. The …
powerful techniques from differential cryptanalysis of block ciphers and hash functions. The …
Rotational Cryptanalysis from a Differential-Linear Perspective: Practical Distinguishers for Round-Reduced FRIET, Xoodoo, and Alzette
Y Liu, S Sun, C Li - Advances in Cryptology–EUROCRYPT 2021: 40th …, 2021 - Springer
The differential-linear attack, combining the power of the two most effective techniques for
symmetric-key cryptanalysis, was proposed by Langford and Hellman at CRYPTO 1994 …
symmetric-key cryptanalysis, was proposed by Langford and Hellman at CRYPTO 1994 …
Cryptanalysis of the SIMON family of block ciphers
HA Alkhzaimi, MM Lauridsen - Cryptology ePrint Archive, 2013 - eprint.iacr.org
Abstract Recently, the US National Security Agency has published the specifications of two
families of lightweight block ciphers, SIMON and SPECK, in ePrint report 2013/404. The …
families of lightweight block ciphers, SIMON and SPECK, in ePrint report 2013/404. The …
Rotational Cryptanalysis of Round-Reduced Keccak
In this paper we attack round-reduced Keccak hash function with a technique called
rotational cryptanalysis. We focus on Keccak variants proposed as SHA-3 candidates in the …
rotational cryptanalysis. We focus on Keccak variants proposed as SHA-3 candidates in the …
Triangulating rebound attack on AES-like hashing
The rebound attack was introduced by Mendel et al. at FSE 2009 to fulfill a heavy middle
round of a differential path for free, utilizing the degree of freedom from states. The inbound …
round of a differential path for free, utilizing the degree of freedom from states. The inbound …
Rotational cryptanalysis in the presence of constants
T Ashur, Y Liu - IACR Transactions on Symmetric Cryptology, 2016 - tosc.iacr.org
Rotational cryptanalysis is a statistical method for attacking ARX constructions. It was
previously shown that ARX-C, ie, ARX with the injection of constants can be used to …
previously shown that ARX-C, ie, ARX with the injection of constants can be used to …
Differential and linear cryptanalysis of reduced-round SIMON
This paper presents differential attacks of round-reduced versions of Simon with up to 18/32,
19/36, 25/44, 35/54, and 46/72 rounds for the 32-, 48-, 64-, 96-, and 128-bit versions …
19/36, 25/44, 35/54, and 46/72 rounds for the 32-, 48-, 64-, 96-, and 128-bit versions …