The rebound attack and subspace distinguishers: application to Whirlpool
From MaRDI portal
Publication:2344049
DOI10.1007/s00145-013-9166-5zbMath1314.94082OpenAlexW2058289418MaRDI QIDQ2344049
Mario Lamberger, Christian Rechberger, Florian Mendel, Martin Schläffer, Vincent Rijmen
Publication date: 12 May 2015
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://www.cosic.esat.kuleuven.be/publications/article-2149.pdf
Related Items (18)
Weak-key distinguishers for AES ⋮ LHash: A Lightweight Hash Function ⋮ New results on quantum boomerang attacks ⋮ New results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisions ⋮ Quantum collision attacks on AES-like hashing with low quantum random access memories ⋮ Internal differential collision attacks on the reduced-round Grøstl-0 hash function ⋮ Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes ⋮ Analysis of the Kupyna-256 Hash Function ⋮ StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012 ⋮ Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool ⋮ Statistical integral distinguisher with multi-structure and its application on AES-like ciphers ⋮ Efficient dissection of bicomposite problems with cryptanalytic applications ⋮ Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli} ⋮ Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function ⋮ Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ ⋮ New Insights on AES-Like SPN Ciphers ⋮ Revisiting Gilbert's known-key distinguisher ⋮ Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Differential cryptanalysis of DES-like cryptosystems
- Cryptanalysis of MD4
- Structural Evaluation of AES and Chosen-Key Distinguisher of 9-Round AES-128
- Construction of Differential Characteristics in ARX Designs Application to Skein
- Faster Chosen-Key Distinguishers on Reduced-Round AES
- Improved Analysis of ECHO-256
- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems
- Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256
- Analysis of Reduced-SHAvite-3-256 v2
- Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function
- Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool
- Rotational Rebound Attacks on Reduced Skein
- Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl
- Improved Collision Attacks on the Reduced-Round Grøstl Hash Function
- Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function
- Cryptanalysis of Luffa v2 Components
- Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity
- Rebound Attack on JH42
- Biclique Cryptanalysis of the Full AES
- Distinguisher and Related-Key Attack on the Full AES-256
- A Remark on Stirling's Formula
- The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl
- Cryptanalysis of the Tiger Hash Function
- Cryptanalysis of Grindahl
- Rebound Attack on Reduced-Round Versions of JH
- Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
- Improved Differential Attacks for ECHO and Grøstl
- Collisions and Near-Collisions for Reduced-Round Tiger
- Rebound Attack on the Full Lane Compression Function
- Rebound Distinguishers: Results on the Full Whirlpool Compression Function
- Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher
- Cryptanalysis of the LANE Hash Function
- The Wide Trail Design Strategy
- Improved Rebound Attack on the Finalist Grøstl
- Unaligned Rebound Attack: Application to Keccak
- Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks
- Rebound Attacks on the Reduced Grøstl Hash Function
- Automatic Search of Attacks on Round-Reduced AES and Applications
- How to Improve Rebound Attacks
- How to Break MD5 and Other Hash Functions
- Known-Key Distinguishers for Some Block Ciphers
- Finding Collisions in the Full SHA-1
- Collisions for 70-Step SHA-1: On the Full Cost of Collision Search
- Update on Tiger
- Finding SHA-1 Characteristics: General Results and Applications
- Matrices over a Finite Field
- One Way Hash Functions and DES
This page was built for publication: The rebound attack and subspace distinguishers: application to Whirlpool