Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks (Q2129000): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(9 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Saturnin / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Whirlpool / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: SKINNY / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: KTANTAN / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: GIFT / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: XTEA / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: tweakey / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-84252-9_10 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W3191136760 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Preimage Attacks on Reduced-Round Stribog / rank
 
Normal rank
Property / cites work
 
Property / cites work: Preimages for Step-Reduced SHA-2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Preimage Attacks on One-Block MD4, 63-Step MD5 and More / rank
 
Normal rank
Property / cites work
 
Property / cites work: Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1 / rank
 
Normal rank
Property / cites work
 
Property / cites work: GIFT: A Small Present / rank
 
Normal rank
Property / cites work
 
Property / cites work: The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS / rank
 
Normal rank
Property / cites work
 
Property / cites work: New attacks on IDEA with at least 6 rounds / rank
 
Normal rank
Property / cites work
 
Property / cites work: Biclique Cryptanalysis of the Full AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN / rank
 
Normal rank
Property / cites work
 
Property / cites work: Higher-Order Differential Properties of Keccak and Luffa / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sieve-in-the-Middle: Improved MITM Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Meet-in-the-Middle Attack on 8-Round AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Attacks on Feistel Structures with Improved Memory Complexities / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum collision attacks on AES-like hashing with low quantum random access memories / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Single-Key Attacks on 8-Round AES-192 and AES-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Meet-in-the-Middle Attacks on Reduced-Round DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Match Box Meet-in-the-Middle Attack Against KATAN / rank
 
Normal rank
Property / cites work
 
Property / cites work: Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound / rank
 
Normal rank
Property / cites work
 
Property / cites work: A single-key attack on the full GOST block cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generic Key Recovery Attack on Feistel Scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Rebound Attack on the Finalist Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tweaks and Keys for Block Ciphers: The TWEAKEY Framework / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Preimage Attacks against Reduced SHA-1 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Rebound Distinguishers: Results on the Full Whirlpool Compression Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collision Attack on 5 Rounds of Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool / rank
 
Normal rank
Property / cites work
 
Property / cites work: Integer linear programming for three-subset meet-in-the-middle attacks: application to GIFT / rank
 
Normal rank
Property / cites work
 
Property / cites work: Preimage Attacks on 3, 4, and 5-Pass HAVAL / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding Preimages in Full MD5 Faster Than Exhaustive Search / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Three-Subset Meet-in-the-Middle Attack on Reduced XTEA / rank
 
Normal rank
Property / cites work
 
Property / cites work: Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Programming the Demirci-Selçuk meet-in-the-middle attack with constraints / rank
 
Normal rank
Property / cites work
 
Property / cites work: Impossible Differential Cryptanalysis of Reduced-Round SKINNY / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding Preimages of Tiger Up to 23 Steps / rank
 
Normal rank
Property / cites work
 
Property / cites work: (Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster) / rank
 
Normal rank
Property / cites work
 
Property / cites work: (Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others / rank
 
Normal rank

Latest revision as of 17:49, 28 July 2024

scientific article
Language Label Description Also known as
English
Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks
scientific article

    Statements

    Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    22 April 2022
    0 references
    meet-in-the-middle preimage attacks
    0 references
    three-subset MITM
    0 references
    collision attack
    0 references
    \texttt{AES}-256
    0 references
    MILP
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers