Keccak
From MaRDI portal
Publication:4924418
DOI10.1007/978-3-642-38348-9_19zbMath1306.94028OpenAlexW4231286867MaRDI QIDQ4924418
Gilles Van Assche, Michaël Peeters, Guido Bertoni, Joan Daemen
Publication date: 31 May 2013
Published in: Advances in Cryptology – EUROCRYPT 2013 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-38348-9_19
Related Items (98)
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications ⋮ Differential-linear cryptanalysis from an algebraic perspective ⋮ Thinking outside the superbox ⋮ On the resilience of Even-Mansour to invariant permutations ⋮ Exploring semi-bent Boolean functions arising from cellular automata ⋮ Algebraic key-recovery attacks on reduced-round Xoofff ⋮ BBB Secure Nonce Based MAC Using Public Permutations ⋮ KHAPE: Asymmetric PAKE from key-hiding key exchange ⋮ Hyperspectral data: efficient and secure transmission ⋮ Security analysis of deterministic re-keying with masking and shuffling: application to ISAP ⋮ The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC ⋮ Cryptanalysis of full \texttt{RIPEMD-128} ⋮ FASTA -- a stream cipher for fast FHE evaluation ⋮ Correlation cube attacks: from weak-key distinguisher to key recovery ⋮ Computing the distribution of differentials over the non-linear mapping \(\chi \) ⋮ Enabling 3-Share Threshold Implementations for all 4-Bit S-Boxes ⋮ Asymmetric PAKE with low computation \textit{and} communication ⋮ Cryptanalysis of round-reduced KECCAK using non-linear structures ⋮ Differential property of \textsc{Present}-like structure ⋮ High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers ⋮ Analysis of NORX: Investigating Differential and Rotational Properties ⋮ Rotational Cryptanalysis of Round-Reduced Keccak ⋮ Impossible Differential Properties of Reduced Round Streebog ⋮ Threshold implementations of small S-boxes ⋮ Collision attacks on round-reduced SHA-3 using conditional internal differentials ⋮ From Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applications ⋮ Pitfalls and shortcomings for decompositions and alignment ⋮ Randomized half-ideal cipher on groups with applications to UC (a)PAKE ⋮ A cryptographic and coding-theoretic perspective on the global rules of cellular automata ⋮ Systematic study of decryption and re-encryption leakage: the case of Kyber ⋮ Differential and linear properties of vectorial Boolean functions based on chi ⋮ Tight preimage resistance of the sponge construction ⋮ Adaptively code-correlation robustness functions and its applications to private set intersection ⋮ Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks ⋮ Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak ⋮ Security of truncated permutation without initial value ⋮ Cryptanalysis of Ciminion ⋮ Higher-order masked Saber ⋮ Exploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3 ⋮ Heuristic search of (semi-)bent functions based on cellular automata ⋮ Combined fault and leakage resilience: composability, constructions and compiler ⋮ Search space reduction of asynchrony immune cellular automata ⋮ Algebraic attacks on Rasta and Dasta using low-degree equations ⋮ Secure and efficient software masking on superscalar pipelined processors ⋮ Sequential indifferentiability of confusion-diffusion networks ⋮ Pushing the limits: searching for implementations with the smallest area for lightweight S-boxes ⋮ Analyzing masked ciphers against transition and coupling effects ⋮ Collision attack on \({\mathtt Grindahl}\) ⋮ Efficient lattice-based inner-product functional encryption ⋮ \textsf{ISAP+}: \textsf{ISAP} with fast authentication ⋮ Secure Implementation of Lattice-Based Encryption Schemes ⋮ On the construction of hardware-friendly \(4\times4\) and \(5\times5\) S-boxes ⋮ A robust and sponge-like PRNG with improved efficiency ⋮ Further insights on constructing quantum circuits for Camellia block cipher ⋮ Introducing the counter mode of operation to compressed sensing based encryption ⋮ Twin column parity mixers and Gaston. A new mixing layer and permutation ⋮ New design techniques for efficient arithmetization-oriented hash functions: \texttt{Anemoi} permutations and \texttt{Jive} compression mode ⋮ Fault attacks on nonce-based authenticated encryption: application to Keyak and Ketje ⋮ On the Linear Components Space of S-boxes Generated by Orthogonal Cellular Automata ⋮ Concurrent signature without random oracles ⋮ De Bruijn sequences and complexity of symmetric functions ⋮ Protecting Triple-DES Against DPA ⋮ Optimizing S-Box Implementations for Several Criteria Using SAT Solvers ⋮ STEGANOGRAPHIC FILE SYSTEM BASED ON JPEG FILES ⋮ Really Fast Syndrome-Based Hashing ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Conditional cube attack on round-reduced River Keyak ⋮ Cellular automata based S-boxes ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ On the Multi-output Filtering Model and Its Applications ⋮ Cryptanalysis of Ascon ⋮ Nonlinear diffusion layers ⋮ Troika: a ternary cryptographic hash function ⋮ Post-Quantum Cryptography: State of the Art ⋮ Exploring Energy Efficiency of Lightweight Block Ciphers ⋮ Construction of Lightweight S-Boxes Using Feistel and MISTY Structures ⋮ \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing ⋮ Rotational rebound attacks on reduced Skein ⋮ Improved practical attacks on round-reduced Keccak ⋮ A Low-Area Yet Performant FPGA Implementation of Shabal ⋮ Practical collision attacks against round-reduced SHA-3 ⋮ CTM-sp: A Family of Cryptographic Hash Functions from Chaotic Tent Maps ⋮ \textsc{Friet}: an authenticated encryption scheme with built-in fault detection ⋮ Cryptanalytic applications of the polynomial method for solving multivariate equation systems over \(\mathrm{GF}(2)\) ⋮ \textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields ⋮ Compactness of hashing modes and efficiency beyond Merkle tree ⋮ Keccak ⋮ Pen and Paper Arguments for SIMON and SIMON-like Designs ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ Practical Analysis of Reduced-Round Keccak ⋮ Lightweight Implementations of SHA-3 Candidates on FPGAs ⋮ Lightweight Multiplication in $$GF(2^n)$$ with Applications to MDS Matrices ⋮ Multi-user BBB security of public permutations based MAC ⋮ Automatic verification of differential characteristics: application to reduced Gimli ⋮ Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems ⋮ A template attack to reconstruct the input of SHA-3 on an 8-bit device ⋮ A Search Strategy to Optimize the Affine Variant Properties of S-Boxes ⋮ New Collision Attacks on Round-Reduced Keccak
This page was built for publication: Keccak