Improved Rebound Attack on the Finalist Grøstl
From MaRDI portal
Publication:4899699
DOI10.1007/978-3-642-34047-5_7zbMath1312.94062OpenAlexW170950682MaRDI QIDQ4899699
María Naya-Plasencia, Jérémy Jean, Thomas Peyrin
Publication date: 8 January 2013
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-34047-5_7
Related Items (16)
Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ LHash: A Lightweight Hash Function ⋮ Practical Free-Start Collision Attacks on 76-step SHA-1 ⋮ Cryptanalysis of Reduced-Round Whirlwind ⋮ Improved attacks against reduced-round Whirlwind ⋮ Triangulating rebound attack on AES-like hashing ⋮ Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials ⋮ Quantum collision attacks on AES-like hashing with low quantum random access memories ⋮ Improved cryptanalysis of AES-like permutations ⋮ Analysis of the Kupyna-256 Hash Function ⋮ Statistical integral distinguisher with multi-structure and its application on AES-like ciphers ⋮ The \texttt{Deoxys} AEAD family ⋮ Rotational rebound attacks on reduced Skein ⋮ Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ ⋮ The rebound attack and subspace distinguishers: application to Whirlpool ⋮ Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
This page was built for publication: Improved Rebound Attack on the Finalist Grøstl