Exploring differential-based distinguishers and forgeries for ASCON

D Gérault, T Peyrin, QQ Tan - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Automated methods have become crucial components when searching for distinguishers
against symmetric-key cryptographic primitives. While MILP and SAT solvers are among the …

The MALICIOUS framework: embedding backdoors into tweakable block ciphers

T Peyrin, H Wang - Annual international cryptology conference, 2020 - Springer
Inserting backdoors in encryption algorithms has long seemed like a very interesting, yet
difficult problem. Most attempts have been unsuccessful for symmetric-key primitives so far …

A simplified representation of AES

H Gilbert - Advances in Cryptology–ASIACRYPT 2014: 20th …, 2014 - Springer
We show that the so-called super S-box representation of AES–that provides a simplified
view of two consecutive AES rounds–can be further simplified. In the untwisted …

[PDF][PDF] Minalpher v1

Y Sasaki, Y Todo, K Aoki, Y Naito… - CAESAR …, 2014 - competitions.cr.yp.to
Minalpher supports two functionalities: authenticated encryption with associated data
(AEAD) and message authentication code (MAC). In this section, we specify these modes of …

Known-Key Distinguisher on Full PRESENT

C Blondeau, T Peyrin, L Wang - … , Santa Barbara, CA, USA, August 16-20 …, 2015 - Springer
In this article, we analyse the known-key security of the standardized PRESENT lightweight
block cipher. Namely, we propose a known-key distinguisher on the full PRESENT, both 80 …

Improved attacks on sliscp permutation and tight bound of limited birthday distinguishers

A Hosoyamada, M Naya-Plasencia… - Cryptology ePrint …, 2020 - eprint.iacr.org
Limited birthday distinguishers (LBDs) are widely used tools for the cryptanalysis of
cryptographic permutations. In this paper we propose LBDs on several variants of the …

Chosen-key distinguishing attacks on full AES-192, AES-256, Kiasu-BC, and more

X Dong, S Li, P Pham - Cryptology ePrint Archive, 2023 - eprint.iacr.org
At CRYPTO 2020, Liu et al. find that many differentials on Gimli are actually incompatible.
On the related-key differential of AES, the incompatibilities also exist and are handled in …

Cryptanalysis Results on Spook: Bringing Full-round Shadow-512 to the Light

P Derbez, P Huynh, V Lallemand… - Advances in Cryptology …, 2020 - Springer
Abstract Spook [BBB+ 19] is one of the 32 candidates that has made it to the second round
of the NIST Lightweight Cryptography Standardization process, and is particularly interesting …

Improved cryptanalysis on reduced-round GOST and Whirlpool hash function

B Ma, B Li, R Hao, X Li - … on Applied Cryptography and Network Security, 2014 - Springer
The GOST hash function family has served as the new Russian national hash standard
(GOST R 34.11-2012) since January 1, 2013, and it has two members, ie, GOST-256 and …

Improved attacks against reduced-round Whirlwind

C Wei, B Dong, J Hua, X Dong, G Zhang - Designs, Codes and …, 2023 - Springer
The Whirlwind hash function was proposed by Barreto et al.(Des Codes Cryptogr 56 (2–3):
141–162, 2010, https://doi. org/10.1007/s10623-010-9391-y). In this paper, we focus on …