New automatic search tool for impossible differentials and zero-correlation linear approximations

T Cui, S Chen, K Jia, K Fu, M Wang - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Impossible differential and zero-correlation linear cryptanalysis are two of the most powerful
cryptanalysis methods in the field of symmetric key cryptography. There are several …

The related-key rectangle attack–application to SHACAL-1

J Kim, G Kim, S Hong, S Lee, D Hong - … , July 13-15, 2004. Proceedings 9, 2004 - Springer
The rectangle attack and the related-key attack on block ciphers are well-known to be very
powerful. In this paper we combine the rectangle attack with the related-key attack. Using …

Analysis of a SHA-256 variant

H Yoshida, A Biryukov - International Workshop on Selected Areas in …, 2005 - Springer
SHA-256 is a cryptographic hash function which was proposed in 2000 as a new generation
of SHA functions and was adopted as FIPS standard in 2002. In this paper we will consider a …

Cryptographic hash functions: cryptanalysis, design and applications

P Gauravaram - 2007 - eprints.qut.edu.au
Cryptographic hash functions are an important tool in cryptography to achieve certain
security goals such as authenticity, digital signatures, digital time stamping, and entity …

[PDF][PDF] Cryptanalysis of block ciphers

J Lu - 2008 - repository.royalholloway.ac.uk
The block cipher is one of the most important primitives in modern cryptography, information
and network security; one of the primary purposes of such ciphers is to provide …

Related-key rectangle attack on 42-round SHACAL-2

J Lu, J Kim, N Keller, O Dunkelman - Information Security: 9th International …, 2006 - Springer
Based on the compression function of the hash function standard SHA-256, SHACAL-2 is a
64-round block cipher with a 256-bit block size and a variable length key of up to 512 bits. In …

On Boolean functions with generalized cryptographic properties

A Braeken, V Nikov, S Nikova, B Preneel - International Conference on …, 2004 - Springer
By considering a new metric, we generalize cryptographic properties of Boolean functions
such as resiliency and propagation characteristics. These new definitions result in a better …

Related-key attacks on reduced rounds of SHACAL-2

J Kim, G Kim, S Lee, J Lim, J Song - International Conference on …, 2004 - Springer
Abstract SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the
hash function SHA-2. It was submitted to the NESSIE project and was recommended as one …

Attacking 44 rounds of the SHACAL-2 block cipher using related-key rectangle cryptanalysis

J Lu, J Kim - IEICE Transactions on Fundamentals of Electronics …, 2008 - search.ieice.org
SHACAL-2 is a 64-round block cipher with a 256-bit block size and a variable length key of
up to 512 bits. It is a NESSIE selected block cipher algorithm. In this paper, we observe that …

Differential-linear type attacks on reduced rounds of SHACAL-2

Y Shin, J Kim, G Kim, S Hong, S Lee - … 2004, Sydney, Australia, July 13-15 …, 2004 - Springer
Abstract SHACAL-2 is a 256-bit block cipher with various key sizes based on the hash
function SHA-2. Recently, it was recommended as one of the NESSIE selections. This paper …