Mathematical Research Data Initiative
Main page
Recent changes
Random page
Help about MediaWiki
Create a new Item
Create a new Property
Create a new EntitySchema
Merge two items
In other projects
Discussion
View source
View history
Purge
English
Log in

Differential Propagation Analysis of Keccak

From MaRDI portal
Publication:4899718
Jump to:navigation, search

DOI10.1007/978-3-642-34047-5_24zbMath1312.94041OpenAlexW156355313MaRDI QIDQ4899718

Gilles Van Assche, Joan Daemen

Publication date: 8 January 2013

Published in: Fast Software Encryption (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-34047-5_24


zbMATH Keywords

differential cryptanalysiscomputer-aided proofKeccakcryptographic hash function


Mathematics Subject Classification ID

Cryptography (94A60)


Related Items (11)

Analysis of NORX: Investigating Differential and Rotational Properties ⋮ Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials ⋮ A Framework for Automated Independent-Biclique Cryptanalysis ⋮ MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes ⋮ Exploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3 ⋮ On the security of keyed hashing based on public permutations ⋮ Conditional cube attack on round-reduced River Keyak ⋮ On the Multi-output Filtering Model and Its Applications ⋮ Improved practical attacks on round-reduced Keccak ⋮ Practical collision attacks against round-reduced SHA-3 ⋮ New Collision Attacks on Round-Reduced Keccak






This page was built for publication: Differential Propagation Analysis of Keccak

Retrieved from "https://portal.mardi4nfdi.de/w/index.php?title=Publication:4899718&oldid=19282100"
Tools
What links here
Related changes
Special pages
Printable version
Permanent link
Page information
MaRDI portal item
This page was last edited on 8 February 2024, at 05:47.
Privacy policy
About MaRDI portal
Disclaimers
Imprint
Powered by MediaWiki