Acceso abierto

Algebraic Cryptanalysis of Ascon Using MRHS Equations


Cite

BARD, G.: Algebraic Cryptanalysis. Springer Science & Business Media, Dordrecht, 2009. Search in Google Scholar

BERTONI, G.—DAEMEN, J.—PEETERS, M.—VAN ASSCHE, G.: Cryptographic Sponge Functions. In: ECRYPT hash workshop Vol. 9 (2007), (The results of this initial search was in January 2007), Citeseer (2011), pp. 1–93. http://sponge.noekeon.org/ Search in Google Scholar

BERTONI, G.—DAEMEN, J.—PEETERS, M.—VAN ASSCHE, G.: Keccak sponge function family main document, Submission to NIST (Round 2) 3 (2009), 320–337. Search in Google Scholar

DAEMEN, J.—RIJMEN, V.: The Design of Rijndael. AES—The Advanced Encryption Standard. Information Security and Cryptography. Springer-Verlag, Berlin, 2002. Search in Google Scholar

DOBRAUNIG, C.—EICHLSEDER, M.—MENDEL, F.—SCHLÄFFER, M.: Ascon--Authenticated Encryption and Hashing. https://ascon.iaik.tugraz.at/index.html. Search in Google Scholar

DOBRAUNIG, C.—EICHLSEDER, M.—MENDEL, F.—SCHLÄFFER, M.: Ascon--Specification. https://doi.org/10.1007/s00145-021-09398-9 Search in Google Scholar

DOBRAUNIG, C.—EICHLSEDER, M.—MENDEL, F.—SCHLÄFFER, M.: Ascon v1.2: Lightweight authenticated encryption and hashing, J. Cryptology 34 (2021), Paper no. 33, 1–42. Search in Google Scholar

DWIVEDI, A. D.—KLOUČEK, M.—MORAWIECKI, P.—NIKOLIC, I.—PIEPRZYK, J.—WÖJTOWICZ, S.: SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition, Cryptology ePrint Archive (2016), Paper 2016/1053, https://eprint.iacr.org/2016/1053 Search in Google Scholar

EICHLSEDER, M.: Java implementation of the authenticated encryption algorithm Ascon, https://github.com/ascon/javaascon/commits?author=meichlseder. Search in Google Scholar

MCKAY, K.—BASSHAM, L.—SÖNMEZ TURAN, M.—MOUHA, N.: Report on Lightweight Cryptography. Technical Report, No. NIST Internal or Interagency Report (NISTIR) no. 8114 (Draft)), National Institute of Standards and Technology, 2016. Search in Google Scholar

RADDUM, H.: MRHS equation systems. In:International Workshop on Selected Areas in Cryptography, Springer-Verlag, 2007, pp. 232–245. Search in Google Scholar

RADDUM, H.—SEMAEV, I.: Solving multiple right hand sides linear equations, Des. Codes Cryptogr. 49 (2008), no. 1–3, 147–160. Search in Google Scholar

RADDUM, H.—ZAJAC, P.: MRHS solver based on linear algebra and exhaustive search, J. Math. Cryptology 12 (2018), 143–157. Search in Google Scholar

RADDUM, H.—SEMAEV, I.: New technique for solving sparse equation systems, Cryptology ePrint Archive, Paper 2006/475, 2006. https://eprint.iacr.org/2006/475. Search in Google Scholar

SMIČÍK, M.: Authenticated Encryption. Bachelor’s thesis, Slovak University of Technology in Bratislava, 2022. (In Slovak) Search in Google Scholar

TURAN, M. S.—MCKAY, K.—CHANG, D.—A CALIK, C. —BASSHAM, L.—KANG, J.—KELSEY, J.: Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process National Institute of Standards and Technology Internal Report, 8369.10.6028. (2021). Search in Google Scholar

ZAJAC, P.: A new method to solve MRHS equation systems and its connection to group factorization, J. Math. Cryptology 7 (2013), 367–381. Search in Google Scholar

ZAJAC, P.: MRHS equation sytems that can be solved in polynomial time, Tatra Mt. Math. Publ. 67 (2016), 205–219. Search in Google Scholar

ZAJAC, P.: Connecting the complexity of MQ-and code-based cryptosystems, Tatra Mt. Math. Publ. 70 (2017), 163–177. Search in Google Scholar

ZAJAC, P.: Using local reduction for the experimental evaluation of the cipher security, Comput. Inform. 37 (2018), 349–366. Search in Google Scholar

ZAJAC, P.: On solving sparse MRHS equations with bit-flipping, Publ. Math. Debrecen 100 (2022), suppl. 8, 683–700. Search in Google Scholar

eISSN:
1338-9750
Idioma:
Inglés
Calendario de la edición:
3 veces al año
Temas de la revista:
Mathematics, General Mathematics