The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

From MaRDI portal
Publication:3391575

DOI10.1007/978-3-642-03317-9_16zbMath1291.94130OpenAlexW1603433154MaRDI QIDQ3391575

Christian Rechberger, Søren S. Thomsen, Martin Schläffer, Florian Mendel

Publication date: 11 August 2009

Published in: Fast Software Encryption (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-03317-9_16




Related Items (51)

Improved Analysis of ECHO-256Construction of one-way hash functions with increased key space using adaptive chaotic mapsMeet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacksStreebog compression function as PRF in secret-key settingsLHash: A Lightweight Hash FunctionCryptanalysis of the Round-Reduced GOST Hash FunctionCollision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis TechniqueThe Boomerang Attacks on the Round-Reduced Skein-512Practical Free-Start Collision Attacks on 76-step SHA-1New second-preimage attacks on hash functionsWhirlwind: a new cryptographic hash functionA note on quantum collision resistance of double-block-length compression functionsNew criterion for diffusion property and applications to improved GFS and EGFNCryptanalysis of Reduced-Round WhirlwindMeet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3Cryptanalysis of Round-Reduced $$\mathtt{LED}$$Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256New results on quantum boomerang attacksRelated-key attacks on the compression function of StreebogCryptanalysis of GOST R hash functionImproved attacks against reduced-round WhirlwindKnown-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modesTriangulating rebound attack on AES-like hashingSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionDifferential meet-in-the-middle cryptanalysisAutomatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentialsCollision attack on \({\mathtt Grindahl}\)\textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash function\texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applicationsQuantum collision attacks on AES-like hashing with low quantum random access memoriesThe phantom of differential characteristicsInternal differential collision attacks on the reduced-round Grøstl-0 hash functionCryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modesImproved cryptanalysis of AES-like permutationsAnalysis of the Kupyna-256 Hash FunctionCollisions of MMO-MD5 and Their Impact on Original MD5Analysis of Reduced-SHAvite-3-256 v2Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression FunctionMeet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to WhirlpoolKnown-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing ModesEfficient dissection of bicomposite problems with cryptanalytic applicationsRotational rebound attacks on reduced SkeinImproved practical attacks on round-reduced KeccakSubspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash FunctionCryptanalysis of Luffa v2 ComponentsImproved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQExperimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack ComplexityBoomerang Distinguisher for the SIMD-512 Compression FunctionRevisiting Gilbert's known-key distinguisherThe rebound attack and subspace distinguishers: application to WhirlpoolFinding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound




This page was built for publication: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl