On the Indifferentiability of the Sponge Construction

From MaRDI portal
Revision as of 11:52, 9 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5458592

DOI10.1007/978-3-540-78967-3_11zbMath1149.94304OpenAlexW1553650484MaRDI QIDQ5458592

Joan Daemen, Gilles Van Assche, Guido Bertoni, Michaël Peeters

Publication date: 15 April 2008

Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_11




Related Items

How to build an ideal cipher: the indifferentiability of the Feistel constructionDuplexing the Sponge: Single-Pass Authenticated Encryption and Other ApplicationsCompact Privacy Protocols from Post-quantum and Timed Classical AssumptionsOn the resilience of Even-Mansour to invariant permutationsAlgebraic key-recovery attacks on reduced-round XoofffIndifferentiability security of the fast wide pipe hash: breaking the birthday barrierStatic-memory-hard functions, and modeling the cost of space vs. timeClassical proofs for the quantum collapsing property of classical hash functionsSeparating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-MansourQuark: a lightweight hashLWDSA: light-weight digital signature algorithm for wireless sensor networksOptimizing Online Permutation-Based AE Schemes for Lightweight ApplicationsFrom Indifferentiability to Constructive Cryptography (and Back)The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBCWhirlwind: a new cryptographic hash functionFull indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) methodSponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length MessageAn analysis of the blockcipher-based hash functions from PGVAnalysis of NORX: Investigating Differential and Rotational PropertiesCollision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal DifferentialsTowards Understanding the Known-Key Security of Block CiphersALE: AES-Based Lightweight Authenticated EncryptionQuery-Complexity Amplification for Random OraclesOpen problems in hash function securityA measure of dependence for cryptographic primitives relative to ideal functionsA review of quantum and hybrid quantum/classical blockchain protocolsImproved domain extender for the ideal cipherFrom Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applicationsGeneric attack on duplex-based AEAD modes using random function statisticsImpossibility of indifferentiable iterated blockciphers from 3 or less primitive callsOptimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisionsTight preimage resistance of the sponge constructionSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionMiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityLinear Structures: Applications to Cryptanalysis of Round-Reduced KeccakA modular approach to the incompressibility of block-cipher-based AEADsSecurity of truncated permutation without initial valueDouble-block-length hash function for minimum memory sizePanther: a sponge based lightweight authenticated encryption schemeCrooked indifferentiability of enveloped XOR revisitedSequential indifferentiability of confusion-diffusion networksBreaking \textsc{Panther}Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions\textsf{ISAP+}: \textsf{ISAP} with fast authenticationHold your breath, PRIMATEs are lightweightNew second preimage attacks on dithered hash functions with low memory complexityA robust and sponge-like PRNG with improved efficiency\textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash function\texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applicationsOn the security of keyed hashing based on public permutationsNew results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisionsAn algebraic attack on ciphers with low-degree round functions: application to full MiMCSecurity of permutation-based compression function {\textsf{lp}}231Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modesImproved indifferentiability security proof for 3-round tweakable Luby-RackoffNew Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message LengthKey Recovery Attack Against 2.5-Round $$\pi $$ -CipherOn the Indifferentiability of Fugue and LuffaThe NIST SHA-3 Competition: A Perspective on the Final YearsLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesSigncryption schemes with insider security in an ideal permutation modelPublic-Seed Pseudorandom PermutationsAn observation on NORX, BLAKE2, and ChaChaConstructing Cryptographic Hash Functions from Fixed-Key BlockciphersSlide Attacks on a Class of Hash FunctionsHow to Incorporate Associated Data in Sponge-Based Authenticated EncryptionOn the XOR of Multiple Random PermutationsTroika: a ternary cryptographic hash functionBuilding indifferentiable compression functions from the PGV compression functionsThe Oribatida v1.3 family of lightweight authenticated encryption schemesScope: On the Side Channel Vulnerability of Releasing Unverified PlaintextsForgery Attacks on Round-Reduced ICEPOLE-128Security of the Poseidon hash function against non-binary differential and linear attacks\textsc{Ascon} v1.2: lightweight authenticated encryption and hashingBash-f: вариант LRX хэш-функции типа «губка»Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}Mind the composition: birthday bound attacks on EWCDMD and SoKAC21Cryptanalytic applications of the polynomial method for solving multivariate equation systems over \(\mathrm{GF}(2)\)Compactness of hashing modes and efficiency beyond Merkle treeLeakage resilient value comparison with application to message authenticationEfficient adaptively-secure IB-KEMs and VRFs via near-collision resistanceCryptanalysis of Tweaked Versions of SMASH and ReparationAnalysis of the Collision Resistance of RadioGatúnUsing Algebraic TechniquesStructural Attacks on Two SHA-3 Candidates: Blender-n and DCH-nPreimage resistance of \(\mathsf{LP}mkr\) with \(r=m-1\)Beyond conventional security in sponge-based authenticated encryption modesPractical Analysis of Reduced-Round KeccakXPX: Generalized Tweakable Even-Mansour with Improved Security GuaranteesIndifferentiability of 8-Round Feistel NetworksTwo Attacks on RadioGatúnOptimizing a password hashing function with hardware-accelerated symmetric encryptionOut of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systemsNew Collision Attacks on Round-Reduced Keccak