Skip to main content

Table 1 Results of QUARK

From: Improved conditional differential attacks on lightweight hash family QUARK

Cipher

Round

Complexity

References

U-QUARK

136

\(2^{27}\)

Aumasson et al. (2013)

 

153

\(2^{18}\)

Zhang et al. (2015)

 

155

\(2^{27}\)

Yang et al. (2018)

 

157

\(2^{28}\)

This paper

D-QUARK

159

\(2^{27}\)

Aumasson et al. (2013)

 

159

\(2^{22}\)

Zhang et al. (2015)

 

166

\(2^{25}\)

Yang et al. (2018)

 

166\(^{*}\)

\(2^{22}\)

This paper

 

171

\(2^{19}\)

This paper

S-QUARK

237

\(2^{27}\)

Aumasson et al. (2013)

 

248

\(2^{24}\)

Zhang et al. (2015)

 

259

\(2^{15}\)

Yang et al. (2018)

 

273

\(2^{10}\)

This paper

 

292

\(2^{22}\)

This paper

C-QUARK

396

\(2^{20}\)

Aumasson et al. (2012)

 

445

\(2^{20}\)

Zhang et al. (2015)

 

452

\(2^{28}\)

Yang et al. (2018)

 

460

\(2^{23}\)

This paper

  1. *We revisit the work in Yang et al. (2018) by imposing different conditions with lower complexity