Automatic search of meet-in-the-middle preimage attacks on AES-like hashing

Z Bao, X Dong, J Guo, Z Li, D Shi, S Sun… - Advances in Cryptology …, 2021 - Springer
Abstract The Meet-in-the-Middle (MITM) preimage attack is highly effective in breaking the
preimage resistance of many hash functions, including but not limited to the full MD5 …

Improved leakage-resistant authenticated encryption based on hardware AES coprocessors

O Bronchain, C Momin, T Peters… - IACR Transactions on …, 2021 - tches.iacr.org
We revisit Unterstein et al.'s leakage-resilient authenticated encryption scheme from CHES
2020. Its main goal is to enable secure software updates by leveraging unprotected (eg …

Quantum free-start collision attacks on double block length hashing with round-reduced AES-256

AK Chauhan, A Kumar, SK Sanadhya - IACR Transactions on …, 2021 - tosc.iacr.org
Abstract Recently, Hosoyamada and Sasaki (EUROCRYPT 2020), and Xiaoyang Dong et
al.(ASIACRYPT 2020) proposed quantum collision attacks against AES-like hashing modes …

Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials

X Dong, Z Zhang, S Sun, C Wei, X Wang… - Advances in Cryptology …, 2021 - Springer
Collision attacks on AES-like hashing (hash functions constructed by plugging AES-like
ciphers or permutations into the famous PGV modes or their variants) can be reduced to the …

TEDT2 – Highly Secure Leakage-Resilient TBC-Based Authenticated Encryption

E List - Progress in Cryptology–LATINCRYPT 2021: 7th …, 2021 - Springer
Leakage-resilient authenticated encryption (AE) schemes received considerable attention
during the previous decade. Two core security models of bounded and unbounded leakage …

Key generation schemes for channel authentication in quantum key distribution protocol

M Borodin, A Zhilyaev, A Urivskiy - IET Quantum …, 2021 - Wiley Online Library
Quantum key distribution (QKD) systems enable secure key generation between two parties.
Such systems require an authenticated classical channel for QKD protocols to work. Usually …

[PDF][PDF] MITM Meets Guess-and-Determine: Further Improved Preimage Attacks against AES-like Hashing.

Z Bao, J Guo, D Shi, Y Tu - IACR Cryptol. ePrint Arch., 2021 - scholar.archive.org
Since the Meet-in-the-Middle preimage attack against 7-round AES hashing was found by
Sasaki in 2011, the development of this research direction has never been stopped. In 2019 …

Robustness test of SIMON-32, SPECK-32, and SIMECK-32 algorithms using fixed-point attacks

BH Susanti, OJ Permana - Journal of Physics: Conference …, 2021 - iopscience.iop.org
Abstract SIMON-32 and SPECK-32 are a family of lightweight block ciphers publicly
released by the National Security Agency (NSA) in June 2013. Meanwhile, SIMECK-32 is a …

Prolisean: A new security protocol for programmable matter

E Hourany, B Habib, C Fountaine, A Makhoul… - ACM Transactions on …, 2021 - dl.acm.org
The vision for programmable matter is to create a material that can be reprogrammed to
have different shapes and to change its physical properties on demand. They are …

Clone-Resistant Secured Booting Based on Unknown Hashing Created in Self-Reconfigurable Platform

R Zarrouk, S Mulhem, W Adi, M Berekovic - … . Architectures, Tools, and …, 2021 - Springer
Deploying a physically unclonable trusted anchor is required for securing software running
on embedded systems. Common mechanisms combine secure boot with either stored secret …