New results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisions
From MaRDI portal
Publication:2692336
DOI10.1007/978-3-030-64837-4_2OpenAlexW3038002396MaRDI QIDQ2692336
Antonio Flórez-Gutiérrez, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras, Gaëtan Leurent, María Naya-Plasencia
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64837-4_2
symmetrieslinear approximationscollision attackssymmetric cryptanalysis\(\mathsf{Gimli}\)full-round distinguisher
Related Items
Quantum collision attacks on reduced SHA-256 and SHA-512 ⋮ Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOT ⋮ Nostradamus goes quantum ⋮ Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli} ⋮ A preimage attack on reduced \textsc{Gimli}-\textsc{Gash}
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Differential cryptanalysis of DES-like cryptosystems
- Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
- Implementing Grover oracles for quantum key search on AES and LowMC
- The rebound attack and subspace distinguishers: application to Whirlpool
- Improved Differential-Linear Cryptanalysis of 7-Round Chaskey with Partitioning
- Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications
- Design Strategies for ARX with Provable Bounds: Sparx and LAX
- A Note on Bennett’s Time-Space Tradeoff for Reversible Computation
- Sponge-Based Pseudo-Random Number Generators
- Time/Space Trade-Offs for Reversible Computation
- On the Indifferentiability of the Sponge Construction
- Quantum cryptanalysis of hash and claw-free functions