Rebound Distinguishers: Results on the Full Whirlpool Compression Function

From MaRDI portal
Publication:3650689


DOI10.1007/978-3-642-10366-7_8zbMath1267.94079MaRDI QIDQ3650689

Florian Mendel, Martin Schläffer, Christian Rechberger, Mario Lamberger, Vincent Rijmen

Publication date: 15 December 2009

Published in: Advances in Cryptology – ASIACRYPT 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-10366-7_8


94A60: Cryptography


Related Items

Analysis of the Kupyna-256 Hash Function, StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012, Improved attacks against reduced-round Whirlwind, Superposition meet-in-the-middle attacks: updates on fundamental security of AES-like hashing, Triangulating rebound attack on AES-like hashing, Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials, \texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applications, Cryptanalysis of GOST R hash function, Improved cryptanalysis of AES-like permutations, Rotational rebound attacks on reduced Skein, Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes, Collision attack on \({\mathtt Grindahl}\), Statistical integral distinguisher with multi-structure and its application on AES-like ciphers, Cryptanalysis of the GPRS encryption algorithms GEA-1 and GEA-2, Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound, Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks, Distinguisher on full-round compression function of GOST R, The rebound attack and subspace distinguishers: application to Whirlpool, Internal differential collision attacks on the reduced-round Grøstl-0 hash function, Whirlwind: a new cryptographic hash function, Quantum collision attacks on AES-like hashing with low quantum random access memories, Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ, Improved Analysis of ECHO-256, Cryptanalysis of Round-Reduced $$\mathtt{LED}$$, Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256, The NIST SHA-3 Competition: A Perspective on the Final Year, Analysis of Reduced-SHAvite-3-256 v2, Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function, Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool, Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes, Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function, Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity, Cryptanalysis of Reduced-Round Whirlwind, LHash: A Lightweight Hash Function, Cryptanalysis of the Round-Reduced GOST Hash Function, Practical Free-Start Collision Attacks on 76-step SHA-1


Uses Software