[PDF][PDF] Keccak sponge function family main document

G Bertoni, J Daemen, M Peeters… - Submission to NIST …, 2009 - researchgate.net
Keccak [11] is a family of cryptographic hash functions [86] or, more accurately, sponge
functions [9]. This document describes the properties of the Keccak family and presents its …

New attacks on Keccak-224 and Keccak-256

I Dinur, O Dunkelman, A Shamir - … FSE 2012, Washington, DC, USA, March …, 2012 - Springer
The Keccak hash function is one of the five finalists in NIST's SHA-3 competition, and so far it
showed remarkable resistance against practical collision finding attacks: After several years …

Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak

J Guo, M Liu, L Song - Advances in Cryptology–ASIACRYPT 2016: 22nd …, 2016 - Springer
In this paper, we analyze the security of round-reduced versions of the Keccak hash function
family. Based on the work pioneered by Aumasson and Meier, and Dinur et al., we formalize …

Automatic search of meet-in-the-middle and impossible differential attacks

P Derbez, PA Fouque - Annual International Cryptology Conference, 2016 - Springer
Tracking bits through block ciphers and optimizing attacks at hand is one of the tedious task
symmetric cryptanalysts have to deal with. It would be nice if a program will automatically …

Constraint programming models for chosen key differential cryptanalysis

D Gerault, M Minier, C Solnon - … CP 2016, Toulouse, France, September 5 …, 2016 - Springer
In this paper, we introduce Constraint Programming (CP) models to solve a cryptanalytic
problem: the chosen key differential attack against the standard block cipher AES. The …

Quantifiable assurance: from IPs to platforms

B Ahmed, MK Bepary, N Pundir, M Borza… - arXiv preprint arXiv …, 2022 - arxiv.org
Hardware vulnerabilities are generally considered more difficult to fix than software ones
because they are persistent after fabrication. Thus, it is crucial to assess the security and fix …

Preimage Attacks on Round-Reduced Keccak-224/256 via an Allocating Approach

T Li, Y Sun - Annual International Conference on the Theory and …, 2019 - Springer
We present new preimage attacks on standard Keccak-224 and Keccak-256 that are
reduced to 3 and 4 rounds. An allocating approach is used in the attacks, and the whole …

Practical Analysis of Reduced-Round Keccak

M Naya-Plasencia, A Röck, W Meier - International Conference on …, 2011 - Springer
Keccak is a finalist of the SHA-3 competition. In this paper we propose a practical
distinguisher on 4 rounds of the hash function with the submission parameters. Recently, the …

Automatic preimage attack framework on ascon using a linearize-and-guess approach

H Li, L He, S Chen, J Guo, W Qiu - IACR Transactions on Symmetric …, 2023 - dr.ntu.edu.sg
Ascon is the final winner of the lightweight cryptography standardization competition (2018−
2023). In this paper, we focus on preimage attacks against round-reduced Ascon. The …

Unaligned rebound attack: application to Keccak

A Duc, J Guo, T Peyrin, L Wei - … , FSE 2012, Washington, DC, USA, March …, 2012 - Springer
We analyze the internal permutations of Keccak, one of the NIST SHA-3 competition finalists,
in regard to differential properties. By carefully studying the elements composing those …