We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 5,139 results
  1. Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework

    Computer aided cryptanalysis has been popular for recent several years, however, most of these automations are semi-automations which leave...

    Kai Zhang, Xuejia Lai, ... Tairong Shi in Designs, Codes and Cryptography
    Article 22 May 2023
  2. Improved meet-in-the-middle attack on 10 rounds of the AES-256 block cipher

    Meet-in-the-middle (MitM) attack method has led to the best currently published cryptanalytic results on the AES block cipher in the single-key...

    Jiqiang Lu, Wenchang Zhou in Designs, Codes and Cryptography
    Article 24 November 2023
  3. Automated Meet-in-the-Middle Attack Goes to Feistel

    Feistel network and its generalizations (GFN) are another important building blocks for constructing hash functions, e.g., Simpira v2, Areion, and...
    Qingliang Hou, **aoyang Dong, ... **aoyun Wang in Advances in Cryptology – ASIACRYPT 2023
    Conference paper 2023
  4. Differential Meet-In-The-Middle Cryptanalysis

    In this paper we introduce the differential meet-in-the-middle framework, a new cryptanalysis technique for symmetric primitives. Our new...
    Christina Boura, Nicolas David, ... María Naya-Plasencia in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  5. Improved Differential Meet-in-the-Middle Cryptanalysis

    In this paper, we extend the applicability of differential meet-in-the-middle attacks, proposed at Crypto 2023, to truncated differentials, and in...
    Zahra Ahmadian, Akram Khalesi, ... María Naya-Plasencia in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  6. Algebraic Meet-in-the-Middle Attack on LowMC

    By exploiting the feature of partial nonlinear layers, we propose a new technique called algebraic meet-in-the-middle (MITM) attack to analyze the...
    Fukang Liu, Santanu Sarkar, ... Takanori Isobe in Advances in Cryptology – ASIACRYPT 2022
    Conference paper 2022
  7. Revisiting Meet-in-the-Middle Cryptanalysis of SIDH/SIKE with Application to the $IKEp182 Challenge

    This work focuses on concrete cryptanalysis of the isogeny-based cryptosystems SIDH/SIKE under realistic memory/storage constraints. More precisely,...
    Aleksei Udovenko, Giuseppe Vitto in Selected Areas in Cryptography
    Conference paper 2024
  8. Meet-in-the-Middle Preimage Attacks on Sponge-Based Hashing

    The Meet-in-the-Middle (MitM) attack has been widely applied to preimage attacks on Merkle-Damgård (MD) hashing. In this paper, we introduce a...
    Lingyue Qin, Jialiang Hua, ... **aoyun Wang in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  9. Meet-in-the-middle attacks on AES with value constraints

    In meet-in-the-middle (MITM) attacks, the sizes of the precomputation tables determine the effectiveness. In this paper, value constraints are...

    **aoli Dong, Jun Liu, ... Jie Chen in Designs, Codes and Cryptography
    Article 18 April 2024
  10. Massive Superpoly Recovery with a Meet-in-the-Middle Framework

    The cube attack extracts the information of secret key bits by recovering the coefficient called superpoly in the output bit with respect to a subset...
    Jiahui He, Kai Hu, ... Meiqin Wang in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  11. Improved Meet-in-the-Middle Attacks on Nine Rounds of the AES-192 Block Cipher

    In the single-key attack scenario, meet-in-the-middle (MitM) attack method has led to the best currently published cryptanalytic results on the AES...
    Jiqiang Lu, Wenchang Zhou in Topics in Cryptology – CT-RSA 2024
    Conference paper 2024
  12. Exploiting Non-full Key Additions: Full-Fledged Automatic Demirci-Selçuk Meet-in-the-Middle Cryptanalysis of SKINNY

    The Demirci-Selçuk meet-in-the-middle (DS-MITM) attack is a sophisticated variant of differential attacks. Due to its sophistication, it is hard to...
    Dan** Shi, Siwei Sun, ... Qianqian Yang in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  13. Superposition Meet-in-the-Middle Attacks: Updates on Fundamental Security of AES-like Hashing

    The Meet-in-the-Middle approach is one of the most powerful cryptanalysis techniques, demonstrated by its applications in preimage attacks on the...
    Zhenzhen Bao, Jian Guo, ... Yi Tu in Advances in Cryptology – CRYPTO 2022
    Conference paper 2022
  14. Improved Hybrid Attack via Error-Splitting Method for Finding Quinary Short Lattice Vectors

    Plenty of lattice-based cryptosystems use ternary or quinary sparse short vectors to accelerate the computing procedure. The hybrid attack, proposed...
    Haiming Zhu, Shoichi Kamada, ... Tsuyoshi Takagi in Advances in Information and Computer Security
    Conference paper 2023
  15. Fault Attack on SQIsign

    In this paper, we introduce the first fault attack on SQIsign. By injecting a fault into the ideal generator during the commitment phase, we...
    Jeonghwan Lee, Donghoe Heo, ... Seokhie Hong in Post-Quantum Cryptography
    Conference paper 2024
  16. Adversarial attack algorithm for traffic sign recognition

    Deep learning suffers from the threat of adversarial attacks, and its defense methods have become a research hotspot. In all applications of deep...

    Juan Wang, Lei Shi, ... Edward Szczerbicki in Multimedia Tools and Applications
    Article 26 October 2022
  17. Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks

    At EUROCRYPT 2021, Bao et al. proposed an automatic method for systematically exploring the configuration space of meet-in-the-middle (MITM) preimage...
    **aoyang Dong, Jialiang Hua, ... Lei Hu in Advances in Cryptology – CRYPTO 2021
    Conference paper 2021
  18. Hybrid Dual and Meet-LWE Attack

    The Learning with Errors (LWE) problem is one of the most prominent problems in lattice-based cryptography. Many practical LWE-based schemes,...
    Lei Bi, **anhui Lu, ... Kunpeng Wang in Information Security and Privacy
    Conference paper 2022
  19. A stealthy and robust backdoor attack via frequency domain transform

    Deep learning models are vulnerable to backdoor attacks, where an adversary aims to inject a hidden backdoor into the deep learning models, such that...

    Ruitao Hou, Teng Huang, ... Weixuan Tang in World Wide Web
    Article 10 May 2023
  20. Yoyo attack on 4-round Lai-Massey scheme with secret round functions

    In this study, we present the first yoyo attack to recover the secret round function of the 4-round Lai-Massey scheme with an affine orthomorphism....

    Le Dong, Danxun Zhang, ... Wenling Wu in Designs, Codes and Cryptography
    Article 03 May 2024
Did you find what you were looking for? Share feedback.