A review of the nist lightweight cryptography finalists and their fault analyses

H Madushan, I Salam, J Alawatugoda - Electronics, 2022 - mdpi.com
The security of resource-constrained devices is critical in the IoT field, given that everything
is interconnected. Therefore, the National Institute of Standards and Technology (NIST) …

Meet-in-the-middle preimage attacks on sponge-based hashing

L Qin, J Hua, X Dong, H Yan, X Wang - … on the Theory and Applications of …, 2023 - Springer
Abstract The Meet-in-the-Middle (MitM) attack has been widely applied to preimage attacks
on Merkle-Damgård (MD) hashing. In this paper, we introduce a generic framework of the …

[LIVRE][B] Status report on the final round of the NIST lightweight cryptography standardization process

MS Turan, MS Turan, K McKay, D Chang, LE Bassham… - 2023 - nvlpubs.nist.gov
Abstract The National Institute of Standards and Technology (NIST) initiated a public
standardization process to select one or more schemes that provide Authenticated …

Simplified modeling of MITM attacks for block ciphers: New (quantum) attacks

A Schrottenloher, M Stevens - IACR Transactions on Symmetric …, 2023 - inria.hal.science
The meet-in-the-middle (MITM) technique has led to many key-recovery attacks on block
ciphers and preimage attacks on hash functions. Nowadays, cryptographers use automatic …

Improved MITM cryptanalysis on Streebog

J Hua, X Dong, S Sun, Z Zhang, L Hu… - Cryptology ePrint …, 2022 - eprint.iacr.org
At ASIACRYPT 2012, Sasaki et al. introduced the guess-and-determine approach to extend
the meet-in-the-middle (MITM) preimage attack. At CRYPTO 2021, Dong et al. proposed a …

Automated meet-in-the-middle attack goes to feistel

Q Hou, X Dong, L Qin, G Zhang, X Wang - International Conference on the …, 2023 - Springer
Feistel network and its generalizations (GFN) are another important building blocks for
constructing hash functions, eg, Simpira v2, Areion, and the ISO standard Lesamnta-LW …

[PDF][PDF] Weak-diffusion structure: meet-in-the-middle attacks on sponge-based hashing revisited

L Qin, B Zhao, J Hua, X Dong, X Wang - Cryptology ePrint Archive, 2023 - iacr.steepath.eu
Besides the US NIST standard SHA-3 (Keccak), another sponge-based primitive Ascon was
selected as the NIST standard for lightweight applications, recently. Exploring the security …

Generic mitm attack frameworks on sponge constructions

X Dong, B Zhao, L Qin, Q Hou, S Zhang… - Annual International …, 2024 - Springer
This paper proposes general meet-in-the-middle (MitM) attack frameworks for preimage and
collision attacks on hash functions based on (generalized) sponge construction. As the first …

Diving deep into the preimage security of aes-like hashing

S Chen, J Guo, E List, D Shi, T Zhang - … on the Theory and Applications of …, 2024 - Springer
Since the seminal works by Sasaki and Aoki, Meet-in-the-Middle (MITM) attacks are
recognized as an effective technique for preimage and collision attacks on hash functions. At …

Speeding Up Preimage and Key-Recovery Attacks with Highly Biased Differential-Linear Approximations

Z Niu, K Hu, S Sun, Z Zhang, M Wang - Annual International Cryptology …, 2024 - Springer
We present a framework for speeding up the search for preimages of candidate one-way
functions based on highly biased differential-linear distinguishers. It is naturally applicable to …