In the following we first list publications on Isap's design. We then list Isap-related publications on:
In the following we first list publications on Isap's design. We then list Isap-related publications on:
Design rationale and designers’ results on Isap security (NIST submission):
ISAP v2.0 Submission to the NIST Lightweight Cryptography competition [spec|code]
NIST update on Isap v2.0 (2022):
NIST Update: ISAP v2.0 (2022) [pdf]
NIST update on Isap v2.0 (2020):
NIST Update: ISAP v2.0 (2020) [pdf]
In-depth analysis of the Isap v2.0 mode and extensive implementation overview:
ISAP v2.0 . IACR Transactions of Symmetric Cryptology 2020 - Special Issue on Designs for the NIST Lightweight Standardisation Process [doi]
Original publication of Isap at FSE 2017:
ISAP - Towards Side-Channel Secure Authenticated Encryption . FSE 2017 [doi]
Leakage Resilient Value Comparison With Application to Message Authentication. EUROCRYPT 2021 [eprint]
Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography - A Practical Guide Through the Leakage-Resistance Jungle. CRYPTO 2020 [doi]
Exploring the Golden Mean Between Leakage and Fault Resilience and Practice. IACR Cryptol. ePrint Arch. 2020 [eprint]
Tightness of the Suffix Keyed Sponge Bound. IACR Trans. Symmetric Cryptol. 2020 [doi]
Security of the Suffix Keyed Sponge. IACR Trans. Symmetric Cryptol. 2019 [doi]
Sponges Resist Leakage: The Case of Authenticated Encryption. ASIACRYPT 2019 [doi]
Leakage Resilience of the Duplex Construction. ASIACRYPT 2019 [doi]
Leakage Resilience of the ISAP Mode: a Vulgarized Summary. NIST Lightweight Cryptography Workshop 2019 [pdf]
Efficient Side-Channel Secure Message Authentication with Better Bounds. IACR Trans. Symmetric Cryptol. 2019 [eprint]
Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction. ePrint 2019 [eprint]
Full-State Keyed Duplex with Built-In Multi-user Support. ASIACRYPT 2017 [doi]
New Bounds for Keyed Sponges with Extendable Output: Independence Between Capacity and Message Length. FSE 2016 [doi]
The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC. CRYPTO 2015 [doi]
Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption. ASIACRYPT 2015 [doi]
How to Incorporate Associated Data in Sponge-Based Authenticated Encryption. CT-RSA 2015 [doi]
Security of Keyed Sponge Constructions Using a Modular Proof Approach. FSE 2015 [doi]
Beyond 2^c/2 Security in Sponge-Based Authenticated Encryption Modes. ASIACRYPT 2014 [doi]
Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications. SAC 2011 [doi]
On the Indifferentiability of the Sponge Construction. EUROCRYPT 2008 [doi]
New zero-sum distinguishers on full 24-round Keccak-f using the division property. IET Inf. Secur. 2019 [doi]
Distinguishers for Reduced Round Ascon, DryGASCON, and Shamash Permutations. 2019 [web]
Collision Attacks on Round-Reduced Gimli-Hash/Ascon-Xof/Ascon-Hash. ePrint 2019 [eprint]
Preliminary Analysis of Ascon-Xof and Ascon-Hash (version 0.1). 2019 [web]
DLCT: A New Tool for Differential-Linear Cryptanalysis. ePrint 2019 [eprint]
Searching for Subspace Trails and Truncated Differentials. IACR Transactions on Symmetric Cryptology 2018 [doi]
Conditional Cube Attack on Round-Reduced ASCON. IACR Transactions on Symmetric Cryptology 2017 [doi]
Cryptanalysis of round-reduced ASCON. Sci. China Inf. Sci. 2017 [web]
SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition. SECRYPT ICETE 2017 [doi]
Truncated, Impossible, and Improbable Differential Analysis of Ascon. ICISSP 2016 [doi]
On the division property of S-boxes. ePrint 2016 [eprint]
Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates. ASIACRYPT 2015 [doi]
Structural Evaluation by Generalized Integral Property. EUROCRYPT 2015 [doi]
Cryptanalysis of Ascon. CT-RSA 2015 [doi]
Algebraic Collision Attacks on Keccak. IACR Trans. Symmetric Cryptol. 2021 [doi]
Practical Key-recovery Attacks on Round-Reduced Ketje Jr, Xoodoo-AE and Xoodyak. ePrint 2019 [eprint]
New Conditional Cube Attack on Keccak Keyed Modes. IACR Transactions of Symmetric Cryptology 2019 [doi]
Preimage Attacks on Round-Reduced Keccak-224/256 via an Allocating Approach. EUROCRYPT 2019 [doi]
MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes. Des. Codes Cryptography 2019 [doi]
Finding Ordinary Cube Variables for Keccak-MAC with Greedy Algorithm. IWSEC [doi]
Conditional cube attack on round-reduced River Keyak. Designs, Codes and Cryptography 2018 [doi]
State-Recovery Attacks on Modified Ketje Jr. IACR Transactions of Symmetric Cryptology 2018 [doi]
Cube-Attack-Like Cryptanalysis of Round-Reduced Keccak Using MILP. IACR Transactions of Symmetric Cryptology 2018 [doi]
New MILP Modeling: Improved Conditional Cube Attacks on Keccak-Based Constructions. ASIACRYPT 2018 [doi]
Cube-like Attack on Round-Reduced Initialization of Ketje Sr. IACR Transactions of Symmetric Cryptology 2017 [doi]
Preimage Attacks on the Round-reduced Keccak with Cross-linear Structures. IACR Transactions of Symmetric Cryptology 2017 [doi]
New techniques for trail bounds and application to differential trails in Keccak. IACR Transactions of Symmetric Cryptology 2017 [doi]
Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method. ASIACRYPT 2017 [doi]
Distinguishing Property for Full Round KECCAK-f Permutation. CISIS 2017 [doi]
Non-full Sbox Linearization: Applications to Collision Attacks on Round-Reduced Keccak. CRYPTO 2017 [doi]
Conditional Cube Attack on Reduced-Round Keccak Sponge Function. EUROCRYPT 2017 [doi]
New Collision Attacks on Round-Reduced Keccak. EUROCRYPT 2017 [doi]
Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak. ASIACRYPT 2016 [doi]
Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function. EUROCRYPT 2015 [doi]
Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak-f Permutation. FSE 2015 [doi]
Differential Biases in Reduced-Round Keccak. AFRICACRYPT 2014 [doi]
Practical Distinguishers against 6-Round Keccak-f Exploiting Self-Symmetry. AFRICACRYPT 2014 [doi]
A SAT-based preimage analysis of reduced Keccak hash functions. Information Processing Letters 2013 [doi]
Rotational Cryptanalysis of Round-Reduced Keccak. FSE 2013 [doi]
Differential Cryptanalysis of Keccak Variants. IMA 2013 [doi]
Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials. FSE 2013 [doi]
Differential Propagation Analysis of Keccak. FSE 2012 [doi]
New Attacks on Keccak-224 and Keccak-256. FSE 2012 [doi]
Unaligned Rebound Attack: Application to Keccak. FSE 2012 [doi]
Higher-Order Differential Properties of Keccak and Luffa. FSE 2011 [doi]
Practical Analysis of Reduced-Round Keccak. INDOCRYPT 2011 [doi]
A zero-sum property for the Keccak-f permutation with 18 rounds. ISIT 2010 [doi]
Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256. SAC 2010 [doi]
ASIC Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process. ePrint 2021 [eprint]
Benchmarking of Lightweight Cryptographic Algorithms on Microcontrollers. 2021 [web]
FPGA Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process: Methodology, Metrics, Tools, and Results. ePrint 2020 [eprint]
A Fast and Compact RISC-V Accelerator for Ascon and Friends. CARDIS 2020 [eprint]
Preliminary Hardware Benchmarking of a Group of Round 2 NIST Lightweight AEAD Candidates. ePrint 2020 [eprint]
RISC-V Benchmarking. 2020 [web]
AVR/ARM Microcontroller Benchmarking. 2020 [web]
AVR/ARM/RISC-V Microcontroller Benchmarking. 2020 [web]