The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl
From MaRDI portal
Publication:3391575
DOI10.1007/978-3-642-03317-9_16zbMath1291.94130OpenAlexW1603433154MaRDI QIDQ3391575
Christian Rechberger, Søren S. Thomsen, Martin Schläffer, Florian Mendel
Publication date: 11 August 2009
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-03317-9_16
Related Items (51)
Improved Analysis of ECHO-256 ⋮ Construction of one-way hash functions with increased key space using adaptive chaotic maps ⋮ Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ Streebog compression function as PRF in secret-key settings ⋮ LHash: A Lightweight Hash Function ⋮ Cryptanalysis of the Round-Reduced GOST Hash Function ⋮ Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique ⋮ The Boomerang Attacks on the Round-Reduced Skein-512 ⋮ Practical Free-Start Collision Attacks on 76-step SHA-1 ⋮ New second-preimage attacks on hash functions ⋮ Whirlwind: a new cryptographic hash function ⋮ A note on quantum collision resistance of double-block-length compression functions ⋮ New criterion for diffusion property and applications to improved GFS and EGFN ⋮ Cryptanalysis of Reduced-Round Whirlwind ⋮ Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3 ⋮ Cryptanalysis of Round-Reduced $$\mathtt{LED}$$ ⋮ Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256 ⋮ New results on quantum boomerang attacks ⋮ Related-key attacks on the compression function of Streebog ⋮ Cryptanalysis of GOST R hash function ⋮ Improved attacks against reduced-round Whirlwind ⋮ Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes ⋮ Triangulating rebound attack on AES-like hashing ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials ⋮ Collision attack on \({\mathtt Grindahl}\) ⋮ \textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash function ⋮ \texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applications ⋮ Quantum collision attacks on AES-like hashing with low quantum random access memories ⋮ The phantom of differential characteristics ⋮ Internal differential collision attacks on the reduced-round Grøstl-0 hash function ⋮ Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes ⋮ Improved cryptanalysis of AES-like permutations ⋮ Analysis of the Kupyna-256 Hash Function ⋮ Collisions of MMO-MD5 and Their Impact on Original MD5 ⋮ Analysis of Reduced-SHAvite-3-256 v2 ⋮ Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function ⋮ Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool ⋮ Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes ⋮ Efficient dissection of bicomposite problems with cryptanalytic applications ⋮ Rotational rebound attacks on reduced Skein ⋮ Improved practical attacks on round-reduced Keccak ⋮ Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function ⋮ Cryptanalysis of Luffa v2 Components ⋮ Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ ⋮ Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity ⋮ Boomerang Distinguisher for the SIMD-512 Compression Function ⋮ Revisiting Gilbert's known-key distinguisher ⋮ The rebound attack and subspace distinguishers: application to Whirlpool ⋮ Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
This page was built for publication: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl