Saarinen, M.-J. O. StriBob: authenticated encryption from GOST R 34.11-2012 LPS permutation. (English) Zbl 1475.94157 Mat. Vopr. Kriptografii 6, No. 2, 67-78 (2015). MSC: 94A60 94A62 PDFBibTeX XMLCite \textit{M. J. O. Saarinen}, Mat. Vopr. Kriptografii 6, No. 2, 67--78 (2015; Zbl 1475.94157) Full Text: DOI MNR
Kanso, A.; Ghebleh, M. A structure-based chaotic hashing scheme. (English) Zbl 1430.94076 Nonlinear Dyn. 81, No. 1-2, 27-40 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{A. Kanso} and \textit{M. Ghebleh}, Nonlinear Dyn. 81, No. 1--2, 27--40 (2015; Zbl 1430.94076) Full Text: DOI
Dobraunig, Christoph; Eichlseder, Maria; Mendel, Florian; Schläffer, Martin Cryptanalysis of Ascon. (English) Zbl 1382.94096 Nyberg, Kaisa (ed.), Topics in cryptology – CT-RSA 2015. The cryptographer’s track at the RSA conference 2015, San Francisco, CA, USA, April 20–24, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-16714-5/pbk; 978-3-319-16715-2/ebook). Lecture Notes in Computer Science 9048, 371-387 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{C. Dobraunig} et al., Lect. Notes Comput. Sci. 9048, 371--387 (2015; Zbl 1382.94096) Full Text: DOI
Peyrin, Thomas Collision attack on \({\mathtt Grindahl}\). (English) Zbl 1332.94076 J. Cryptology 28, No. 4, 879-898 (2015). MSC: 94A60 68P25 PDFBibTeX XMLCite \textit{T. Peyrin}, J. Cryptology 28, No. 4, 879--898 (2015; Zbl 1332.94076) Full Text: DOI
Gaži, Peter; Pietrzak, Krzysztof; Tessaro, Stefano The exact PRF security of truncation: tight bounds for keyed sponges and truncated CBC. (English) Zbl 1375.94127 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-47988-9/pbk; 978-3-662-47989-6/ebook). Lecture Notes in Computer Science 9215, 368-387 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{P. Gaži} et al., Lect. Notes Comput. Sci. 9215, 368--387 (2015; Zbl 1375.94127) Full Text: DOI Link
Haitner, Iftach; Ishai, Yuval; Omri, Eran; Shaltiel, Ronen Parallel hashing via list recoverability. (English) Zbl 1351.94050 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 173-190 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{I. Haitner} et al., Lect. Notes Comput. Sci. 9216, 173--190 (2015; Zbl 1351.94050) Full Text: DOI
Bilgin, Begül; Nikova, Svetla; Nikov, Ventzislav; Rijmen, Vincent; Tokareva, Natalia; Vitkup, Valeriya Threshold implementations of small S-boxes. (English) Zbl 1365.94403 Cryptogr. Commun. 7, No. 1, 3-33 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{B. Bilgin} et al., Cryptogr. Commun. 7, No. 1, 3--33 (2015; Zbl 1365.94403) Full Text: DOI Link
Andreeva, Elena; Mennink, Bart; Preneel, Bart Open problems in hash function security. (English) Zbl 1356.94047 Des. Codes Cryptography 77, No. 2-3, 611-631 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{E. Andreeva} et al., Des. Codes Cryptography 77, No. 2--3, 611--631 (2015; Zbl 1356.94047) Full Text: DOI Link
Dinur, Itai; Morawiecki, Paweł; Pieprzyk, Josef; Srebrny, Marian; Straus, Michał Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function. (English) Zbl 1370.94506 Oswald, Elisabeth (ed.) et al., Advances in cryptology – EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26–30, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-46799-2/pbk; 978-3-662-46800-5/ebook). Lecture Notes in Computer Science 9056, 733-761 (2015). MSC: 94A60 94A62 PDFBibTeX XMLCite \textit{I. Dinur} et al., Lect. Notes Comput. Sci. 9056, 733--761 (2015; Zbl 1370.94506) Full Text: DOI Link
Pöppelmann, Thomas; Oder, Tobias; Güneysu, Tim High-performance ideal lattice-based cryptography on 8-bit ATxmega microcontrollers. (English) Zbl 1378.94061 Lauter, Kristin (ed.) et al., Progress in cryptology – LATINCRYPT 2015. 4th international conference on cryptology and information security in Latin America, Guadalajara, Mexico, August 23–26, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22173-1/pbk; 978-3-319-22174-8/ebook). Lecture Notes in Computer Science 9230, 346-365 (2015). MSC: 94A60 PDFBibTeX XMLCite \textit{T. Pöppelmann} et al., Lect. Notes Comput. Sci. 9230, 346--365 (2015; Zbl 1378.94061) Full Text: DOI
Blondeau, Céline; Nyberg, Kaisa Perfect nonlinear functions and cryptography. (English) Zbl 1372.94413 Finite Fields Appl. 32, 120-147 (2015). Reviewer: Alexander Pott (Magdeburg) MSC: 94D10 94A60 94-02 11T71 PDFBibTeX XMLCite \textit{C. Blondeau} and \textit{K. Nyberg}, Finite Fields Appl. 32, 120--147 (2015; Zbl 1372.94413) Full Text: DOI OA License
Tan, Xiao; Huang, Qiong; Wong, Duncan S. Concurrent signature without random oracles. (English) Zbl 1303.94112 Theor. Comput. Sci. 562, 194-212 (2015). MSC: 94A62 PDFBibTeX XMLCite \textit{X. Tan} et al., Theor. Comput. Sci. 562, 194--212 (2015; Zbl 1303.94112) Full Text: DOI
Borowski, Mariusz Cryptographic applications of the duplex construction. (English) Zbl 1391.94732 Ann. Univ. Mariae Curie-Skłodowska, Sect. A1, Inform. 14, No. 1, 37-47 (2014). MSC: 94A60 PDFBibTeX XMLCite \textit{M. Borowski}, Ann. Univ. Mariae Curie-Skłodowska, Sect. A1, Inform. 14, No. 1, 37--47 (2014; Zbl 1391.94732) Full Text: DOI Link
Saarinen, Markku-Juhani Related-key attacks against full Hummingbird-2. (English) Zbl 1321.94088 Moriai, Shiho (ed.), Fast software encryption. 20th international workshop, FSE 2013, Washington, DC, USA, March 11–13, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43932-6/pbk; 978-3-662-43933-3/ebook). Lecture Notes in Computer Science 8424, 467-482 (2014). MSC: 94A60 PDFBibTeX XMLCite \textit{M.-J. Saarinen}, Lect. Notes Comput. Sci. 8424, 467--482 (2014; Zbl 1321.94088) Full Text: DOI
Dinur, Itai; Dunkelman, Orr; Shamir, Adi Improved practical attacks on round-reduced Keccak. (English) Zbl 1297.94064 J. Cryptology 27, No. 2, 183-209 (2014). MSC: 94A60 PDFBibTeX XMLCite \textit{I. Dinur} et al., J. Cryptology 27, No. 2, 183--209 (2014; Zbl 1297.94064) Full Text: DOI
Khovratovich, Dmitry; Nikolić, Ivica; Rechberger, Christian Rotational rebound attacks on reduced Skein. (English) Zbl 1302.94053 J. Cryptology 27, No. 3, 452-479 (2014). MSC: 94A60 PDFBibTeX XMLCite \textit{D. Khovratovich} et al., J. Cryptology 27, No. 3, 452--479 (2014; Zbl 1302.94053) Full Text: DOI Link
Saarinen, Markku-Juhani O. CBEAM: efficient authenticated encryption from feebly one-way \(\varphi \) functions. (English) Zbl 1337.94066 Benaloh, Josh (ed.), Topics in cryptology – CT-RSA 2014. The cryptographer’s track at the RSA conference 2014, San Francisco, CA, USA, February 25–28, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-04851-2/pbk). Lecture Notes in Computer Science 8366, 251-269 (2014). MSC: 94A60 94A62 PDFBibTeX XMLCite \textit{M.-J. O. Saarinen}, Lect. Notes Comput. Sci. 8366, 251--269 (2014; Zbl 1337.94066) Full Text: DOI
Andreeva, Elena; Luykx, Atul; Mennink, Bart Provable security of BLAKE with non-ideal compression function. (English) Zbl 1327.94027 Knudsen, Lars R. (ed.) et al., Selected areas in cryptography. 19th international conference, SAC 2012, Windsor, Canada, August 15–16, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-35998-9/pbk; 978-3-642-35999-6/ebook). Lecture Notes in Computer Science 7707, 321-338 (2013). MSC: 94A60 PDFBibTeX XMLCite \textit{E. Andreeva} et al., Lect. Notes Comput. Sci. 7707, 321--338 (2013; Zbl 1327.94027) Full Text: DOI Link
Rijmen, Vincent Extracts from the SHA-3 competition. (English) Zbl 1327.94070 Knudsen, Lars R. (ed.) et al., Selected areas in cryptography. 19th international conference, SAC 2012, Windsor, Canada, August 15–16, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-35998-9/pbk; 978-3-642-35999-6/ebook). Lecture Notes in Computer Science 7707, 81-85 (2013). MSC: 94A60 PDFBibTeX XMLCite \textit{V. Rijmen}, Lect. Notes Comput. Sci. 7707, 81--85 (2013; Zbl 1327.94070) Full Text: DOI
Taha, Mostafa; Schaumont, Patrick Differential power analysis of MAC-Keccak at any key-length. (English) Zbl 1414.94918 Sakiyama, Kazuo (ed.) et al., Advances in information and computer security. 8th international workshop on security, IWSEC 2013, Okinawa, Japan, November 18–20, 2013. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 8231, 68-82 (2013). MSC: 94A60 PDFBibTeX XMLCite \textit{M. Taha} and \textit{P. Schaumont}, Lect. Notes Comput. Sci. 8231, 68--82 (2013; Zbl 1414.94918) Full Text: DOI
Morawiecki, Paweł; Srebrny, Marian A SAT-based preimage analysis of reduced Keccak hash functions. (English) Zbl 1358.94072 Inf. Process. Lett. 113, No. 10-11, 392-397 (2013). MSC: 94A60 PDFBibTeX XMLCite \textit{P. Morawiecki} and \textit{M. Srebrny}, Inf. Process. Lett. 113, No. 10--11, 392--397 (2013; Zbl 1358.94072) Full Text: DOI
Jókay, Matúš; Košdy, Martin Steganographic file system based on JPEG files. (English) Zbl 1345.94099 Tatra Mt. Math. Publ. 57, 65-83 (2013). MSC: 94B05 68P30 94A08 PDFBibTeX XMLCite \textit{M. Jókay} and \textit{M. Košdy}, Tatra Mt. Math. Publ. 57, 65--83 (2013; Zbl 1345.94099) Full Text: DOI Link
Andreeva, Elena; Bogdanov, Andrey; Dodis, Yevgeniy; Mennink, Bart; Steinberger, John P. On the indifferentiability of key-alternating ciphers. (English) Zbl 1310.94124 Canetti, Ran (ed.) et al., Advances in cryptology – CRYPTO 2013. 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part I. Berlin: Springer (ISBN 978-3-642-40040-7/pbk). Lecture Notes in Computer Science 8042, 531-550 (2013). MSC: 94A60 PDFBibTeX XMLCite \textit{E. Andreeva} et al., Lect. Notes Comput. Sci. 8042, 531--550 (2013; Zbl 1310.94124) Full Text: DOI
Aumasson, Jean-Philippe; Henzen, Luca; Meier, Willi; Naya-Plasencia, María Quark: a lightweight hash. (English) Zbl 1279.94053 J. Cryptology 26, No. 2, 313-339 (2013). MSC: 94A60 68P25 PDFBibTeX XMLCite \textit{J.-P. Aumasson} et al., J. Cryptology 26, No. 2, 313--339 (2013; Zbl 1279.94053) Full Text: DOI
Bertoni, Guido; Daemen, Joan; Peeters, Michaël; Van Assche, Gilles Keccak. (English) Zbl 1306.94028 Johansson, Thomas (ed.) et al., Advances in cryptology – EUROCRYPT 2013. 32nd annual international conference on the theory and applications of cryptographic techniques, Athens, Greece, May 26–30, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38347-2/pbk). Lecture Notes in Computer Science 7881, 313-314 (2013). MSC: 94A60 PDFBibTeX XMLCite \textit{G. Bertoni} et al., Lect. Notes Comput. Sci. 7881, 313--314 (2013; Zbl 1306.94028) Full Text: DOI
Cayrel, Pierre-Louis; Hoffmann, Gerhard; Persichetti, Edoardo Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codes. (English) Zbl 1290.94053 Fischlin, Marc (ed.) et al., Public key cryptography – PKC 2012. 15th international conference on practice and theory in public key cryptography, Darmstadt, Germany, May 21–23, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-30056-1/pbk). Lecture Notes in Computer Science 7293, 138-155 (2012). MSC: 94A60 94B60 PDFBibTeX XMLCite \textit{P.-L. Cayrel} et al., Lect. Notes Comput. Sci. 7293, 138--155 (2012; Zbl 1290.94053) Full Text: DOI
Bogdanov, Andrey; Knudsen, Lars R.; Leander, Gregor; Standaert, Francois-Xavier; Steinberger, John; Tischhauser, Elmar Key-alternating ciphers in a provable setting: encryption using a small number of public permutations. (Extended abstract). (English) Zbl 1290.94044 Pointcheval, David (ed.) et al., Advances in cryptology – EUROCRYPT 2012. 31st annual international conference on the theory and applications of cryptographic techniques, Cambridge, UK, April 15–19, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-29010-7/pbk). Lecture Notes in Computer Science 7237, 45-62 (2012). MSC: 94A60 PDFBibTeX XMLCite \textit{A. Bogdanov} et al., Lect. Notes Comput. Sci. 7237, 45--62 (2012; Zbl 1290.94044) Full Text: DOI
Bertoni, Guido; Daemen, Joan; Peeters, Michaël; Van Assche, Gilles Duplexing the sponge: Single-pass authenticated encryption and other applications. (English) Zbl 1292.94030 Miri, Ali (ed.) et al., Selected areas in cryptography. 18th international workshop, SAC 2011, Toronto, ON, Canada, August 11–12, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-28495-3/pbk). Lecture Notes in Computer Science 7118, 320-337 (2012). MSC: 94A60 PDFBibTeX XMLCite \textit{G. Bertoni} et al., Lect. Notes Comput. Sci. 7118, 320--337 (2012; Zbl 1292.94030) Full Text: DOI
Rovetta, Christelle; Mouffron, Marc De Bruijn sequences and complexity of symmetric functions. (English) Zbl 1251.94038 Cryptogr. Commun. 3, No. 4, 207-225 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{C. Rovetta} and \textit{M. Mouffron}, Cryptogr. Commun. 3, No. 4, 207--225 (2011; Zbl 1251.94038) Full Text: DOI
Kaps, Jens-Peter; Yalla, Panasayya; Surapathi, Kishore Kumar; Habib, Bilal; Vadlamudi, Susheel; Gurung, Smriti; Pham, John Lightweight implementations of SHA-3 candidates on FPGAs. (English) Zbl 1291.94110 Bernstein, Daniel J. (ed.) et al., Progress in cryptology – INDOCRYPT 2011. 12th international conference on cryptology in India, Chennai, India, December 11–14, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25577-9/pbk). Lecture Notes in Computer Science 7107, 270-289 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{J.-P. Kaps} et al., Lect. Notes Comput. Sci. 7107, 270--289 (2011; Zbl 1291.94110) Full Text: DOI
Naya-Plasencia, María; Röck, Andrea; Meier, Willi Practical analysis of reduced-round Keccak. (English) Zbl 1291.94136 Bernstein, Daniel J. (ed.) et al., Progress in cryptology – INDOCRYPT 2011. 12th international conference on cryptology in India, Chennai, India, December 11–14, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25577-9/pbk). Lecture Notes in Computer Science 7107, 236-254 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{M. Naya-Plasencia} et al., Lect. Notes Comput. Sci. 7107, 236--254 (2011; Zbl 1291.94136) Full Text: DOI
Boura, Christina; Canteaut, Anne; De Cannière, Christophe Higher-order differential properties of Keccak and Luffa. (English) Zbl 1307.94040 Joux, Antoine (ed.), Fast software encryption. 18th international workshop, FSE 2011, Lyngby, Denmark, February 13–16, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-21701-2/pbk). Lecture Notes in Computer Science 6733, 252-269 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{C. Boura} et al., Lect. Notes Comput. Sci. 6733, 252--269 (2011; Zbl 1307.94040) Full Text: DOI
Preneel, Bart The NIST SHA-3 competition: a perspective on the final year. (English) Zbl 1280.94092 Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2011. 4th international conference on cryptology in Africa, Dakar, Senegal, July 5–7, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-21968-9/pbk). Lecture Notes in Computer Science 6737, 383-386 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{B. Preneel}, Lect. Notes Comput. Sci. 6737, 383--386 (2011; Zbl 1280.94092) Full Text: DOI Link
Bernstein, Daniel J.; Lange, Tanja; Peters, Christiane; Schwabe, Peter Really fast syndrome-based hashing. (English) Zbl 1280.94039 Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2011. 4th international conference on cryptology in Africa, Dakar, Senegal, July 5–7, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-21968-9/pbk). Lecture Notes in Computer Science 6737, 134-152 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{D. J. Bernstein} et al., Lect. Notes Comput. Sci. 6737, 134--152 (2011; Zbl 1280.94039) Full Text: DOI Link
Detrey, Jérémie; Gaudry, Pierrick; Khalfallah, Karim A low-area yet performant FPGA implementation of Shabal. (English) Zbl 1290.94062 Biryukov, Alex (ed.) et al., Selected areas in cryptography. 17th international workshop, SAC 2010, Waterloo, Ontario, Canada, August 12–13, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-19573-0/pbk). Lecture Notes in Computer Science 6544, 99-113 (2011). MSC: 94A60 PDFBibTeX XMLCite \textit{J. Detrey} et al., Lect. Notes Comput. Sci. 6544, 99--113 (2011; Zbl 1290.94062) Full Text: DOI
Boura, Christina; Canteaut, Anne Zero-sum distinguishers for iterated permutations and application to Keccak-\(f\) and Hamsi-256. (English) Zbl 1290.94048 Biryukov, Alex (ed.) et al., Selected areas in cryptography. 17th international workshop, SAC 2010, Waterloo, Ontario, Canada, August 12–13, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-19573-0/pbk). Lecture Notes in Computer Science 6544, 1-17 (2011). MSC: 94A60 68P25 PDFBibTeX XMLCite \textit{C. Boura} and \textit{A. Canteaut}, Lect. Notes Comput. Sci. 6544, 1--17 (2011; Zbl 1290.94048) Full Text: DOI