Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak

J Guo, M Liu, L Song - Advances in Cryptology–ASIACRYPT 2016: 22nd …, 2016 - Springer
In this paper, we analyze the security of round-reduced versions of the Keccak hash function
family. Based on the work pioneered by Aumasson and Meier, and Dinur et al., we formalize …

Preimage Attacks on Round-Reduced Keccak-224/256 via an Allocating Approach

T Li, Y Sun - Annual International Conference on the Theory and …, 2019 - Springer
We present new preimage attacks on standard Keccak-224 and Keccak-256 that are
reduced to 3 and 4 rounds. An allocating approach is used in the attacks, and the whole …

Exploring SAT for cryptanalysis:(quantum) collision attacks against 6-round SHA-3

J Guo, G Liu, L Song, Y Tu - International Conference on the Theory and …, 2022 - Springer
In this work, we focus on collision attacks against instances of SHA-3 hash family in both
classical and quantum settings. Since the 5-round collision attacks on SHA3-256 and other …

Preimage attacks on the round-reduced Keccak with cross-linear structures

T Li, Y Sun, M Liao, D Wang - IACR Transactions on Symmetric …, 2017 - tosc.iacr.org
In this paper, based on the work pioneered by Aumasson and Meier, Dinur et al., and Guo et
al., we construct some new delicate structures from the roundreduced versions of …

Cryptanalysis of round-reduced KECCAK using non-linear structures

MS Rajasree - Progress in Cryptology–INDOCRYPT 2019: 20th …, 2019 - Springer
In this paper, we present new preimage attacks on KECCAK-384 and KECCAK-512 for 2, 3
and 4 rounds. The attacks are based on non-linear structures (structures that contain …

Collision attacks on round-reduced SHA-3 using conditional internal differentials

Z Zhang, C Hou, M Liu - Annual International Conference on the Theory …, 2023 - Springer
The KECCAK hash function was selected by NIST as the winner of the SHA-3 competition in
2012 and became the SHA-3 hash standard of NIST in 2015. On account of SHA-3's …

Probabilistic Linearization: Internal Differential Collisions in up to 6 Rounds of SHA-3

Z Zhang, C Hou, M Liu - Annual International Cryptology Conference, 2024 - Springer
The SHA-3 standard consists of four cryptographic hash functions, called SHA3-224, SHA3-
256, SHA3-384 and SHA3-512, and two extendable-output functions (XOFs), called …

Putting wings on SPHINCS

S Kölbl - … : 9th International Conference, PQCrypto 2018, Fort …, 2018 - Springer
SPHINCS is a recently proposed stateless hash-based signature scheme and promising
candidate for a post-quantum secure digital signature scheme. In this work we provide a …

Cryptanalysis of 2 Round Keccak-384

R Kumar, N Mittal, S Singh - International Conference on Cryptology in …, 2018 - Springer
In this paper, we present a cryptanalysis of round reduced Keccak-384 for 2 rounds. The
best known preimage attack for this variant of Keccak has the time complexity 2^ 129. In our …

Cryptanalysis of 1-round KECCAK

R Kumar, MS Rajasree, H AlKhzaimi - … , May 7–9, 2018, Proceedings 10, 2018 - Springer
In this paper, we give the first pre-image attack against 1-round KECCAK-512 hash function,
which works for all variants of 1-round KECCAK. The attack gives a preimage of length less …