Differential and linear cryptanalysis using mixed-integer linear programming

N Mouha, Q Wang, D Gu, B Preneel - … 3, 2011. Revised Selected Papers 7, 2012 - Springer
Differential and linear cryptanalysis are two of the most powerful techniques to analyze
symmetric-key primitives. For modern ciphers, resistance against these attacks is therefore a …

Truncated boomerang attacks and application to AES-based ciphers

A Bariant, G Leurent - Annual International Conference on the Theory and …, 2023 - Springer
The boomerang attack is a cryptanalysis technique that combines two short differentials
instead of using a single long differential. It has been applied to many primitives, and results …

[PDF][PDF] New techniques for trail bounds and application to differential trails in Keccak

S Mella, JJC Daemen, GV Assche - 2017 - repository.ubn.ru.nl
We present new techniques to efficiently scan the space of high-probability differential trails
in bit-oriented ciphers. Differential trails consist in sequences of state patterns that we …

[PDF][PDF] A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis.

N Mouha, B Preneel - IACR Cryptol. ePrint Arch., 2013 - Citeseer
An increasing number of cryptographic primitives are built using the ARX operations:
addition modulo 2n, bit rotation and XOR. Because of their very fast performance in software …

Security Analysis of BLAKE2's Modes of Operation

A Luykx, B Mennink, S Neves - Cryptology ePrint Archive, 2016 - eprint.iacr.org
BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many
constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received …

On the impact of known-key attacks on hash functions

B Mennink, B Preneel - Advances in Cryptology–ASIACRYPT 2015: 21st …, 2015 - Springer
Hash functions are often constructed based on permutations or blockciphers, and security
proofs are typically done in the ideal permutation or cipher model. However, once these …

Boomerang distinguisher for the SIMD-512 compression function

F Mendel, T Nad - Progress in Cryptology–INDOCRYPT 2011: 12th …, 2011 - Springer
In this paper, we present a distinguisher for the permutation of SIMD-512 with complexity 2
226.52. We extend the attack to a distinguisher for the compression function with complexity …

[PDF][PDF] Automated techniques for hash function and block cipher cryptanalysis

N Mouha - Belgium: Khatolieke Universiteit Leuven, 2012 - mouha.be
When is a system secure? Although the question may seem easy, the answer turns out to be
very difficult. Take a mobile phone for example. It's quite straightforward to test if the device …

A unified indifferentiability proof for permutation-or block cipher-based hash functions

A Canteaut, T Fuhr, M Naya-Plasencia… - Cryptology ePrint …, 2012 - eprint.iacr.org
In the recent years, several hash constructions have been introduced that aim at achieving
enhanced security margins by strengthening the Merkle-Damgård mode. However, their …

Grøstl distinguishing attack: a new rebound attack of an AES-like permutation

V Cauchois, C Gomez, R Lercier - IACR Transactions on Symmetric …, 2017 - tosc.iacr.org
We consider highly structured truncated differential paths to mount a new rebound attack on
Grøstl-512, a hash functions based on two AES-like permutations, P 1024 and Q 1024, with …