Quark: a lightweight hash
From MaRDI portal
Publication:2377065
DOI10.1007/s00145-012-9125-6zbMath1279.94053OpenAlexW4378093154MaRDI QIDQ2377065
Jean-Philippe Aumasson, María Naya-Plasencia, Luca Henzen, Willi Meier
Publication date: 27 June 2013
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-012-9125-6
Related Items
Grain-like structures with minimal and maximal period sequences ⋮ LHash: A Lightweight Hash Function ⋮ A new upper bound on the order of affine sub-families of NFSRs ⋮ An Equivalence-Preserving Transformation of Shift Registers ⋮ The decomposition of an NFSR into the cascade connection of two smaller NFSRs revisited ⋮ Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ An improved degree evaluation method of NFSR-based cryptosystems ⋮ Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles ⋮ Quark ⋮ On the uniqueness of a type of cascade connection representations for NFSRs ⋮ New general framework for algebraic degree evaluation of NFSR-based cryptosystems
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Progress in cryptology -- INDOCRYPT 2010. 11th international conference on cryptology in India, Hyderabad, India, December 12--15, 2010. Proceedings
- Cryptographic hardware and embedded systems -- CHES 2009. 11th international workshop Lausanne, Switzerland, September 6--9, 2009. Proceedings
- Conditional Differential Cryptanalysis of Trivium and KATAN
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)
- Breaking Grain-128 with Dynamic Cube Attacks
- Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems
- Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers
- Greedy Distinguishers and Nonrandomness Detectors
- A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
- An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware
- Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium
- Analysis of Grain’s Initialization Algorithm
- Trivium
- Related-Key Chosen IV Attacks on Grain-v1 and Grain-128
- PRESENT: An Ultra-Lightweight Block Cipher
- SQUASH – A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags
- Quark: A Lightweight Hash
- Sponge-Based Pseudo-Random Number Generators
- Herding Hash Functions and the Nostradamus Attack
- Cube Attacks on Tweakable Black Box Polynomials
- Inside the Hypercube
- KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
- Linear Cryptanalysis of Reduced-Round PRESENT
- The PHOTON Family of Lightweight Hash Functions
- Differential Power Analysis of Stream Ciphers
- Merkle-Damgård Revisited: How to Construct a Hash Function
- A Framework for Chosen IV Statistical Analysis of Stream Ciphers
- On the Indifferentiability of the Sponge Construction
- Multi-Property-Preserving Hash Domain Extension and the EMD Transform
- Hash Functions and RFID Tags: Mind the Gap