2012
DOI: 10.2478/v10127-012-0036-6
|View full text |Cite
|
Sign up to set email alerts
|

A Comparison of Local Reduction and Sat-Solver Based Algebraic Cryptanalysis of Jh And Keccak

Abstract: ABSTRACT. Local reduction methods can be used to assess the resistance of cryptosystems against algebraic attacks. The assessment is based on the separation of the attack into polynomial-time reduction algorithm, and exponential time guessing and backtracking. This approach is similar to that employed by the DPLL algorithm that is used as a core of various modern SAT-solvers. In the article we show the application of this method to evaluate the strength of (reduced versions of) two chosen SHA-3 candidates: JH,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2012
2012
2012
2012

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(2 citation statements)
references
References 14 publications
(21 reference statements)
0
2
0
Order By: Relevance
“…If algorithm provides a reduced system with some redundant partial solutions and does not provide a solution, process can be continued with the introduction of guesses [1]. Guessing is used to estimate a value of some variable, e.g., x 1 = 0.…”
Section: Description Of the Methods Of Syllogismsmentioning
confidence: 99%
See 1 more Smart Citation
“…If algorithm provides a reduced system with some redundant partial solutions and does not provide a solution, process can be continued with the introduction of guesses [1]. Guessing is used to estimate a value of some variable, e.g., x 1 = 0.…”
Section: Description Of the Methods Of Syllogismsmentioning
confidence: 99%
“…We say that system (1) is l-sparse. The main goal is to find a solution to (1). In order to use the method of syllogisms, the system of equations has to be rewritten to symbol representation.…”
Section: The System Of Equationsmentioning
confidence: 99%