搜索结果: 1-11 共查到“军事学 meet-in-the-middle attacks”相关记录11条 . 查询时间(0.093 秒)
Quantum Meet-in-the-Middle Attacks: Applications to Generic Feistel Constructions
Feistel network Grover's algorithm claw finding algorithm
2017/12/25
This paper shows that quantum computers can significantly speed-up a type of meet-in-the-middle attacks initiated by Demiric and Selçuk (DS-MITM attacks), which is currently one of the most power...
Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks
3-line Feistel Meet-in-the-middle attack Key recovery
2017/11/13
In the paper, we study the security of 3-line generalized Feistel network, which is a considerate choice for some special needs, such as designing a 96-bit cipher based on a 32-bit round function. We ...
Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions
Unbalanced Feistel Generic Attack Key Recovery
2016/12/29
We show generic attacks on unbalanced Feistel ciphers based on the meet-in-the-middle technique. We analyze two general classes of unbalanced Feistel structures, namely contracting Feistels and expand...
Improved Meet-in-the-Middle Attacks on Reduced-Round Kalyna-128/256 and Kalyna-256/512
Block Cipher Kalyna Meet-in-the-Middle Attack
2016/7/22
Kalyna is an SPN-based block cipher that was selected during Ukrainian National Public Cryptographic Competition (2007-2010) and its slight modification was approved as the new encryption standard of ...
Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256
Cryptanalysis Crypton MITM
2016/3/11
The meet-in-the-middle (MITM) attack has prove to be efficient in analyzing the AES block cipher. Its efficiency has been increasing with the introduction of various techniques such as differential en...
Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256
Block Cipher Meet-in-the-Middle Camellia
2016/1/23
Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. In this paper, we focus on the key-recovery attacks on reduced-round Camellia-192/2...
Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
PRINCE practical attacks meet-in-the-middle
2016/1/3
NXP Semiconductors and its academic partners challenged the cryptographic community with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to attack as many rounds...
Exhausting Demirci-Sel鐄k Meet-in-the-Middle Attacks against Reduced-Round AES
meet-in-the-middle AES automatic cryptanalysis
2016/1/3
In this paper, we revisit Demirci and Sel鐄k meet-in-the-middle attacks on AES. We find a way to automatically model SPN block cipher and meet-in-the-middle attacks that allows to perform exhaustive se...
Meet-in-the-Middle Attacks on Reduced-Round Midori-64
Block Cipher Meet-in-the-Middle Attack Midori-64
2015/12/18
Midori is a lightweight block cipher designed by Banik et al.
at ASIACRYPT 2015. One version of Midori uses a 64-bit state, another
uses a 128-bit state and we denote these versions Midori-64 and Mi...
Security Amplification against Meet-in-the-Middle Attacks Using Whitening
Block cipher meet-in-the-middle attack provable security
2014/3/7
In this paper we introduce a model for studying meet-in-the-middle attacks on block ciphers, and a simple block cipher construction provably resistant to such attacks in this model. A side-result of t...
This paper studies key-recovery attacks on AES-192 and PRINCE under single-key model by methodology of meet-in-the-middle attack. A new technique named key-dependent sieve is proposed to further reduc...