Automatic search of meet-in-the-middle preimage attacks on AES-like hashing
From MaRDI portal
Publication:2056714
DOI10.1007/978-3-030-77870-5_27zbMath1479.94121OpenAlexW3022251986MaRDI QIDQ2056714
Zhenzhen Bao, Siwei Sun, Danping Shi, Zheng Li, Xiaoyun Wang, Xiaoyang Dong, Jian Guo
Publication date: 8 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-77870-5_27
Related Items (9)
Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework ⋮ Improved attacks against reduced-round Whirlwind ⋮ Improved graph-based model for recovering superpoly on Trivium ⋮ Meet-in-the-middle preimage attacks on sponge-based hashing ⋮ Superposition meet-in-the-middle attacks: updates on fundamental security of AES-like hashing ⋮ Triangulating rebound attack on AES-like hashing ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Simplified MITM modeling for permutations: new (quantum) attacks
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- An improved preimage attack against \texttt{HAVAL-3}
- Programming the Demirci-Selçuk meet-in-the-middle attack with constraints
- New MILP modeling: improved conditional cube attacks on KECCAK-based constructions
- Integer linear programming for three-subset meet-in-the-middle attacks: application to GIFT
- Modeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEAD
- Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
- Improved conditional cube attacks on Keccak keyed modes with MILP method
- Extended meet-in-the-middle attacks on some Feistel constructions
- Quantum collision attacks on AES-like hashing with low quantum random access memories
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
- Narrow-Bicliques: Cryptanalysis of Full IDEA
- New Preimage Attacks against Reduced SHA-1
- Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers
- Meet-in-the-Middle Attacks on Generic Feistel Constructions
- Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers
- Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)
- Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool
- Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
- (Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach
- Biclique Cryptanalysis of the Full AES
- Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1
- Second Preimage Analysis of Whirlwind
- Observations on the SIMON Block Cipher Family
- Higher-Order Differential Meet-in-the-middle Preimage Attacks on SHA-1 and BLAKE
- Preimage Attacks on Step-Reduced MD5
- The Grindahl Hash Functions
- MD4 is Not One-Way
- Finding Preimages of Tiger Up to 23 Steps
- Preimage Attacks on 3, 4, and 5-Pass HAVAL
- Finding Preimages in Full MD5 Faster Than Exhaustive Search
- Preimage Attacks on One-Block MD4, 63-Step MD5 and More
- Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5
- Preimages for Step-Reduced SHA-2
- MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck
- Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming
- (Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others
- Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family
- Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2
- Preimage Attacks on Reduced-Round Stribog
- GIFT: A Small Present
This page was built for publication: Automatic search of meet-in-the-middle preimage attacks on AES-like hashing