A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
From MaRDI portal
Publication:3084257
DOI10.1007/978-3-642-19574-7_16zbMath1292.94032OpenAlexW1487353416MaRDI QIDQ3084257
Andrey Bogdanov, Christian Rechberger
Publication date: 15 March 2011
Published in: Selected Areas in Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-19574-7_16
block ciphercryptanalysisRFIDkey-recoverykey schedulemeet-in-the-middle attackslightweight cipherKTANTAN
Related Items (32)
Conditional Differential Cryptanalysis of Trivium and KATAN ⋮ Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64 ⋮ Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks ⋮ Quark: a lightweight hash ⋮ An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers ⋮ All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach ⋮ Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers ⋮ New Attacks on Feistel Structures with Improved Memory Complexities ⋮ Refined cryptanalysis of the GPRS ciphers GEA-1 and GEA-2 ⋮ Bicliques with Minimal Data and Time Complexity for AES ⋮ Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3 ⋮ Cryptanalysis of Round-Reduced $$\mathtt{LED}$$ ⋮ A Higher Order Key Partitioning Attack with Application to LBlock ⋮ What is the effective key length for a block cipher: an attack on every practical block cipher ⋮ Meet-in-the-middle preimage attacks on sponge-based hashing ⋮ Generalized MitM attacks on full TWINE ⋮ Superposition meet-in-the-middle attacks: updates on fundamental security of AES-like hashing ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Simplified MITM modeling for permutations: new (quantum) attacks ⋮ Analysis of \(3\)-line generalized Feistel networks with double SD-functions ⋮ A single-key attack on the full GOST block cipher ⋮ A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock ⋮ Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64 ⋮ An improved preimage attack against \texttt{HAVAL-3} ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ LBlock: A Lightweight Block Cipher ⋮ A Single-Key Attack on the Full GOST Block Cipher ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher ⋮ Cryptanalysis of the GPRS encryption algorithms GEA-1 and GEA-2 ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS ⋮ Cryptanalysis of the Light-Weight Cipher A2U2
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- New stream cipher designs. The eSTREAM finalists
- Algebraic Precomputations in Differential and Integral Cryptanalysis
- Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
- Improved Single-Key Attacks on 8-Round AES-192 and AES-256
- Correlated Keystreams in Moustique
- Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles
- HIGHT: A New Block Cipher Suitable for Low-Resource Device
- New Lightweight DES Variants
- PRESENT: An Ultra-Lightweight Block Cipher
- A Meet-in-the-Middle Attack on 8-Round AES
- Finding Preimages in Full MD5 Faster Than Exhaustive Search
- KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
- Improved Meet-in-the-Middle Attacks on AES
- Improved Meet-in-the-Middle Attacks on Reduced-Round DES
- A Practical Attack on KeeLoq
- Hash Functions and RFID Tags: Mind the Gap
This page was built for publication: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN