On the Indifferentiability of the Sponge Construction

From MaRDI portal
Publication:5458592


DOI10.1007/978-3-540-78967-3_11zbMath1149.94304MaRDI QIDQ5458592

Joan Daemen, Gilles Van Assche, Guido Bertoni, Michaël Peeters

Publication date: 15 April 2008

Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_11


94A60: Cryptography


Related Items

New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length, Key Recovery Attack Against 2.5-Round $$\pi $$ -Cipher, New Collision Attacks on Round-Reduced Keccak, Two Attacks on RadioGatún, Public-Seed Pseudorandom Permutations, Building indifferentiable compression functions from the PGV compression functions, How to build an ideal cipher: the indifferentiability of the Feistel construction, Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier, Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour, An analysis of the blockcipher-based hash functions from PGV, Preimage resistance of \(\mathsf{LP}mkr\) with \(r=m-1\), Open problems in hash function security, A measure of dependence for cryptographic primitives relative to ideal functions, Improved domain extender for the ideal cipher, Static-memory-hard functions, and modeling the cost of space vs. time, Classical proofs for the quantum collapsing property of classical hash functions, LWDSA: light-weight digital signature algorithm for wireless sensor networks, Full indifferentiable security of the XOR of two or more random permutations using the \(\chi^2\) method, Hold your breath, PRIMATEs are lightweight, New second preimage attacks on dithered hash functions with low memory complexity, A robust and sponge-like PRNG with improved efficiency, Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes, sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives, Signcryption schemes with insider security in an ideal permutation model, An observation on NORX, BLAKE2, and ChaCha, Beyond conventional security in sponge-based authenticated encryption modes, Quark: a lightweight hash, Security of permutation-based compression function {\textsf{lp}}231, Whirlwind: a new cryptographic hash function, How to Incorporate Associated Data in Sponge-Based Authenticated Encryption, On the XOR of Multiple Random Permutations, Scope: On the Side Channel Vulnerability of Releasing Unverified Plaintexts, Forgery Attacks on Round-Reduced ICEPOLE-128, XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees, Indifferentiability of 8-Round Feistel Networks, Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications, Analysis of NORX: Investigating Differential and Rotational Properties, Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials, Towards Understanding the Known-Key Security of Block Ciphers, ALE: AES-Based Lightweight Authenticated Encryption, Query-Complexity Amplification for Random Oracles, Simpira v2: A Family of Efficient Permutations Using the AES Round Function, MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity, Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak, On the Indifferentiability of Fugue and Luffa, The NIST SHA-3 Competition: A Perspective on the Final Year, Practical Analysis of Reduced-Round Keccak, From Indifferentiability to Constructive Cryptography (and Back), Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message, Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n, The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC, Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers, Slide Attacks on a Class of Hash Functions, Cryptanalysis of Tweaked Versions of SMASH and Reparation, Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques