A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithm

[1]  Karthikeyan Bhargavan,et al.  HACLxN: Verified Generic SIMD Crypto (for all your favourite platforms) , 2020, CCS.

[2]  Nicky Mouha,et al.  Extending NIST's CAVP Testing of Cryptographic Hash Function Implementations , 2020, IACR Cryptol. ePrint Arch..

[3]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[4]  D. Richard Kuhn,et al.  Finding Bugs in Cryptographic Hash Function Implementations , 2018, IEEE Transactions on Reliability.

[5]  Karthikeyan Bhargavan,et al.  HACL*: A Verified Modern Cryptographic Library , 2017, CCS.

[6]  Shu-jen H. Chang,et al.  SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash , 2016 .

[7]  Morris Dworkin,et al.  SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .

[8]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[9]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[10]  Pieter Retief Kasselman,et al.  Analysis and design of cryptographic hash functions , 1999 .

[11]  Jonathan Protzenko J un 2 02 1 Functional Pearl : Zero-Cost , Meta-Programmed , Dependently-Typed Stateful Functors in F ★ , 2021 .

[12]  E. Biham,et al.  Unintended Features of APIs: Cryptanalysis of Incremental HMAC , 2020, SAC.

[13]  Simon Josefsson,et al.  Edwards-Curve Digital Signature Algorithm (EdDSA) , 2017, RFC.

[14]  Arenberg Doctoral,et al.  Automated Techniques for Hash Function and Block Cipher Cryptanalysis , 2012 .

[15]  J. Leasure,et al.  Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3 , 2007 .