Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique (Q3454593): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Two practical and provably secure block ciphers: BEAR and LION / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the differential and linear efficiency of balanced Feistel networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Biclique Cryptanalysis of the Full AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalized Feistel networks revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security Analysis of GFN: 8-Round Distinguisher for 4-Branch Type-2 GFN / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast software encryption. 3rd international workshop, FSE'96, Cambridge, UK, February 21-23, 1996. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Generalized Feistel Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Biclique Attack on the Full HIGHT / rank
 
Normal rank
Property / cites work
 
Property / cites work: HIGHT: A New Block Cipher Suitable for Low-Resource Device / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-Key Distinguishers for Some Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: The cipher SHARK / rank
 
Normal rank
Property / cites work
 
Property / cites work: Double-SP Is Weaker Than Single-SP: Rebound Attacks on Feistel Ciphers with Several Rounds / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Unbalanced Feistel networks and block cipher design / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: The 128-Bit Blockcipher CLEFIA (Extended Abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the Generalized Feistel / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the need for multipermutations: Cryptanalysis of MD4 and SAFER / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses / rank
 
Normal rank

Latest revision as of 03:48, 11 July 2024

scientific article
Language Label Description Also known as
English
Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique
scientific article

    Statements

    Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    25 November 2015
    0 references
    0 references
    sliced biclique cryptanalysis
    0 references
    hash functions
    0 references
    collision attack
    0 references
    generalized Feistel network
    0 references
    double SP layer
    0 references
    0 references
    0 references