Keccak

From MaRDI portal
Publication:4924418

DOI10.1007/978-3-642-38348-9_19zbMath1306.94028OpenAlexW4231286867MaRDI QIDQ4924418

Gilles Van Assche, Michaël Peeters, Guido Bertoni, Joan Daemen

Publication date: 31 May 2013

Published in: Advances in Cryptology – EUROCRYPT 2013 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-38348-9_19




Related Items (98)

Duplexing the Sponge: Single-Pass Authenticated Encryption and Other ApplicationsDifferential-linear cryptanalysis from an algebraic perspectiveThinking outside the superboxOn the resilience of Even-Mansour to invariant permutationsExploring semi-bent Boolean functions arising from cellular automataAlgebraic key-recovery attacks on reduced-round XoofffBBB Secure Nonce Based MAC Using Public PermutationsKHAPE: Asymmetric PAKE from key-hiding key exchangeHyperspectral data: efficient and secure transmissionSecurity analysis of deterministic re-keying with masking and shuffling: application to ISAPThe Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBCCryptanalysis of full \texttt{RIPEMD-128}FASTA -- a stream cipher for fast FHE evaluationCorrelation cube attacks: from weak-key distinguisher to key recoveryComputing the distribution of differentials over the non-linear mapping \(\chi \)Enabling 3-Share Threshold Implementations for all 4-Bit S-BoxesAsymmetric PAKE with low computation \textit{and} communicationCryptanalysis of round-reduced KECCAK using non-linear structuresDifferential property of \textsc{Present}-like structureHigh-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega MicrocontrollersAnalysis of NORX: Investigating Differential and Rotational PropertiesRotational Cryptanalysis of Round-Reduced KeccakImpossible Differential Properties of Reduced Round StreebogThreshold implementations of small S-boxesCollision attacks on round-reduced SHA-3 using conditional internal differentialsFrom Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applicationsPitfalls and shortcomings for decompositions and alignmentRandomized half-ideal cipher on groups with applications to UC (a)PAKEA cryptographic and coding-theoretic perspective on the global rules of cellular automataSystematic study of decryption and re-encryption leakage: the case of KyberDifferential and linear properties of vectorial Boolean functions based on chiTight preimage resistance of the sponge constructionAdaptively code-correlation robustness functions and its applications to private set intersectionBalloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential AttacksLinear Structures: Applications to Cryptanalysis of Round-Reduced KeccakSecurity of truncated permutation without initial valueCryptanalysis of CiminionHigher-order masked SaberExploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3Heuristic search of (semi-)bent functions based on cellular automataCombined fault and leakage resilience: composability, constructions and compilerSearch space reduction of asynchrony immune cellular automataAlgebraic attacks on Rasta and Dasta using low-degree equationsSecure and efficient software masking on superscalar pipelined processorsSequential indifferentiability of confusion-diffusion networksPushing the limits: searching for implementations with the smallest area for lightweight S-boxesAnalyzing masked ciphers against transition and coupling effectsCollision attack on \({\mathtt Grindahl}\)Efficient lattice-based inner-product functional encryption\textsf{ISAP+}: \textsf{ISAP} with fast authenticationSecure Implementation of Lattice-Based Encryption SchemesOn the construction of hardware-friendly \(4\times4\) and \(5\times5\) S-boxesA robust and sponge-like PRNG with improved efficiencyFurther insights on constructing quantum circuits for Camellia block cipherIntroducing the counter mode of operation to compressed sensing based encryptionTwin column parity mixers and Gaston. A new mixing layer and permutationNew design techniques for efficient arithmetization-oriented hash functions: \texttt{Anemoi} permutations and \texttt{Jive} compression modeFault attacks on nonce-based authenticated encryption: application to Keyak and KetjeOn the Linear Components Space of S-boxes Generated by Orthogonal Cellular AutomataConcurrent signature without random oraclesDe Bruijn sequences and complexity of symmetric functionsProtecting Triple-DES Against DPAOptimizing S-Box Implementations for Several Criteria Using SAT SolversSTEGANOGRAPHIC FILE SYSTEM BASED ON JPEG FILESReally Fast Syndrome-Based HashingsLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesConditional cube attack on round-reduced River KeyakCellular automata based S-boxesSigncryption schemes with insider security in an ideal permutation modelOn the Multi-output Filtering Model and Its ApplicationsCryptanalysis of AsconNonlinear diffusion layersTroika: a ternary cryptographic hash functionPost-Quantum Cryptography: State of the ArtExploring Energy Efficiency of Lightweight Block CiphersConstruction of Lightweight S-Boxes Using Feistel and MISTY Structures\textsc{Ascon} v1.2: lightweight authenticated encryption and hashingRotational rebound attacks on reduced SkeinImproved practical attacks on round-reduced KeccakA Low-Area Yet Performant FPGA Implementation of ShabalPractical collision attacks against round-reduced SHA-3CTM-sp: A Family of Cryptographic Hash Functions from Chaotic Tent Maps\textsc{Friet}: an authenticated encryption scheme with built-in fault detectionCryptanalytic applications of the polynomial method for solving multivariate equation systems over \(\mathrm{GF}(2)\)\textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fieldsCompactness of hashing modes and efficiency beyond Merkle treeKeccakPen and Paper Arguments for SIMON and SIMON-like DesignsSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsPractical Analysis of Reduced-Round KeccakLightweight Implementations of SHA-3 Candidates on FPGAsLightweight Multiplication in $$GF(2^n)$$ with Applications to MDS MatricesMulti-user BBB security of public permutations based MACAutomatic verification of differential characteristics: application to reduced GimliOut of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systemsA template attack to reconstruct the input of SHA-3 on an 8-bit deviceA Search Strategy to Optimize the Affine Variant Properties of S-BoxesNew Collision Attacks on Round-Reduced Keccak




This page was built for publication: Keccak