搜索结果: 1-15 共查到“军事学 Meet-in-the-Middle Attack”相关记录17条 . 查询时间(0.14 秒)
Meet-in-the-Middle Attack on QARMA Block Cipher
QARMA Lightweight Tweakable Block Cipher Meet-in-the-Middle Attack
2016/12/29
QARMA is a recently published lightweight tweakable block cipher, which has been used by the ARMv8 architecture to support a software protection feature. In this paper, using the method of MITM, we gi...
Reduced Memory Meet-in-the-Middle Attack against the NTRU Private Key
cryptanalysis NTRU meet-in-the-middle attack
2016/2/24
NTRU is a public-key cryptosystem introduced at ANTS-III. The two most used techniques
in attacking the NTRU private key are meet-in-the-middle attacks and lattice-basis reduction
attacks. In the 20...
On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack
Learning with Errors Lattice-based Cryptography Cryptanalysis
2016/2/23
The security of many cryptographic schemes has been based on special instances of the Learning with Errors (LWE) problem, e.g., Ring-LWE, LWE with binary secret, or LWE with ternary error. However, re...
A Meet in the Middle Attack on Reduced Round Kuznyechik
Kuznyechik Cryptanalysis Meet-in-the-middle attacks
2016/1/4
Kuznyechik is an SPN block cipher that has been recently chosen to be standardized by the Russian federation as a new GOST cipher. The algorithm updates a 128-bit state for nine rounds using a 256-bit...
Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE
TWINE LBlock meet-in-the-middle
2016/1/3
TWINE is a recent lightweight block cipher based on a Feistel structure. We first present two new attacks on TWINE-128 reduced to 25 rounds that have a slightly higher overall complexity than the 25-r...
A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b
Cryptanalysis Kalyna DSTU 7624:2014
2015/12/24
Kalyna is an SPN-based block cipher that was selected during Ukrainian national public cryptographic competition (2007-2010), and its slight modification was approved as the new encryption standard of...
A Meet-in-the-middle Attack on Round-Reduced mCrypton
Efficient Differential Enumeration Technique Key Bridging Tchnique
2014/3/6
The meet-in-the-middle (MITM) attack on AES is a great success. In this paper, we apply the method to the lightweight SPN block cipher mCrypton.
We prove that the multiset technique used to analyze A...
A Lightweight Hash Function Resisting Birthday Attack and Meet-in-the-middle Attack
Lightweight hash function Compression algorithm
2014/3/12
In this paper, to match a lightweight digital signing scheme of which the length of modulus is between 80 and 160 bits, a lightweight hash function called JUNA is proposed. It is based on the intracta...
We propose a new type of meet-in-the-middle attack that splits the cryptographic primitive in parallel to the execution of the operations. The result of the division are two primitives that have small...
Multidimensional Meet-in-the-Middle Attack and Its Applications to GOST, KTANTAN and Hummingbird-2
Multidimensional Meet-in-the-Middle cryptanalysis GOST KTANTAN Hummingbird
2012/6/14
This paper investigates a new approach to analyze symmetric ciphers by dividing the algorithms to consecutive sub-ciphers and then evaluating them separately. This attack is suitable for ciphers with ...
Multidimensional Meet-in-the-Middle Attack and Its Applications to GOST, KTANTAN and Hummingbird-2
Multidimensional Meet-in-the-Middle cryptanalysis GOST, KTANTAN Hummingbird
2012/3/22
This paper investigates a new approach to analyze symmetric ciphers by dividing the algorithms to consecutive sub-ciphers and then evaluating them separately. This attack is suitable for ciphers with ...
Multidimensional Meet-in-the-Middle Attack and Its Applications to GOST, KTANTAN and Hummingbird-2
Multidimensional Meet-in-the-Middle cryptanalysis GOST KTANTAN Hummingbird
2012/3/21
This paper investigates a new approach to analyze symmetric ciphers by dividing the algorithms to consecutive sub-ciphers and then evaluating them separately. This attack is suitable for ciphers with ...
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavily on the security of...
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavily on the security of...
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
Block cipher Advanced Encryption Standard Meet-in-middle attack
2010/10/26
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in 2005. In 2008, Demir...