Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher

From MaRDI portal
Revision as of 07:19, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3651246


DOI10.1007/978-3-642-05445-7_2zbMath1267.94084MaRDI QIDQ3651246

Martin Schläffer, Thomas Peyrin, Florian Mendel, Christian Rechberger

Publication date: 9 December 2009

Published in: Selected Areas in Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-05445-7_2


94A60: Cryptography


Related Items

Triangulating rebound attack on AES-like hashing, New second-preimage attacks on hash functions, Cryptanalysis of GOST R hash function, Improved cryptanalysis of AES-like permutations, Rotational rebound attacks on reduced Skein, Revisiting Gilbert's known-key distinguisher, Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes, Collision attack on \({\mathtt Grindahl}\), Statistical integral distinguisher with multi-structure and its application on AES-like ciphers, The rebound attack and subspace distinguishers: application to Whirlpool, Internal differential collision attacks on the reduced-round Grøstl-0 hash function, Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ, Analysis of Reduced-SHAvite-3-256 v2, Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function, Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool, Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes, Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function, Cryptanalysis of Luffa v2 Components, Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity, Boomerang Distinguisher for the SIMD-512 Compression Function, Cryptanalysis of the Round-Reduced GOST Hash Function, Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique, Practical Free-Start Collision Attacks on 76-step SHA-1