×

Found 17 Documents (Results 1–17)

Collision attacks on round-reduced SHA-3 using conditional internal differentials. (English) Zbl 1528.94088

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14007, 220-251 (2023).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

A vulnerability in implementations of SHA-3, SHAKE, EdDSA, and other NIST-approved algorithms. (English) Zbl 07745599

Rosulek, Mike (ed.), Topics in cryptology – CT-RSA 2023. Cryptographers’ track at the RSA conference 2023, San Francisco, CA, USA, April 24–27, 2023. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13871, 3-28 (2023).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Exploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3. (English) Zbl 07731558

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13793, 645-674 (2023).
PDFBibTeX XMLCite
Full Text: DOI

A template attack to reconstruct the input of SHA-3 on an 8-bit device. (English) Zbl 1504.94198

Bertoni, Guido Marco (ed.) et al., Constructive side-channel analysis and secure design. 11th international workshop, COSADE 2020, Lugano, Switzerland, April 1–3, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12244, 25-42 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

New collision attacks on round-reduced Keccak. (English) Zbl 1415.94457

Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10212, 216-243 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Linear structures: applications to cryptanalysis of round-reduced Keccak. (English) Zbl 1404.94078

Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53886-9/pbk; 978-3-662-53887-6/ebook). Lecture Notes in Computer Science 10031, 249-274 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function. (English) Zbl 1370.94506

Oswald, Elisabeth (ed.) et al., Advances in cryptology – EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26–30, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-46799-2/pbk; 978-3-662-46800-5/ebook). Lecture Notes in Computer Science 9056, 733-761 (2015).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI Link

Keccak. (English) Zbl 1306.94028

Johansson, Thomas (ed.) et al., Advances in cryptology – EUROCRYPT 2013. 32nd annual international conference on the theory and applications of cryptographic techniques, Athens, Greece, May 26–30, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38347-2/pbk). Lecture Notes in Computer Science 7881, 313-314 (2013).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Lightweight implementations of SHA-3 candidates on FPGAs. (English) Zbl 1291.94110

Bernstein, Daniel J. (ed.) et al., Progress in cryptology – INDOCRYPT 2011. 12th international conference on cryptology in India, Chennai, India, December 11–14, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25577-9/pbk). Lecture Notes in Computer Science 7107, 270-289 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Practical analysis of reduced-round Keccak. (English) Zbl 1291.94136

Bernstein, Daniel J. (ed.) et al., Progress in cryptology – INDOCRYPT 2011. 12th international conference on cryptology in India, Chennai, India, December 11–14, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25577-9/pbk). Lecture Notes in Computer Science 7107, 236-254 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Higher-order differential properties of Keccak and Luffa. (English) Zbl 1307.94040

Joux, Antoine (ed.), Fast software encryption. 18th international workshop, FSE 2011, Lyngby, Denmark, February 13–16, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-21701-2/pbk). Lecture Notes in Computer Science 6733, 252-269 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

A low-area yet performant FPGA implementation of Shabal. (English) Zbl 1290.94062

Biryukov, Alex (ed.) et al., Selected areas in cryptography. 17th international workshop, SAC 2010, Waterloo, Ontario, Canada, August 12–13, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-19573-0/pbk). Lecture Notes in Computer Science 6544, 99-113 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Zero-sum distinguishers for iterated permutations and application to Keccak-\(f\) and Hamsi-256. (English) Zbl 1290.94048

Biryukov, Alex (ed.) et al., Selected areas in cryptography. 17th international workshop, SAC 2010, Waterloo, Ontario, Canada, August 12–13, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-19573-0/pbk). Lecture Notes in Computer Science 6544, 1-17 (2011).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software