Classical and Quantum Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing

نویسندگان

چکیده

At EUROCRYPT 2006, Kelsey and Kohno proposed the so-called chosen target forced-prefix (CTFP) preimage attack, where for any challenge prefix P, attacker can generate a suffix S such that H(P∥S) = y some hash value published in advance by attacker. Consequently, pretend to predict event represented P she did not know before, thus this type of attack is also known as Nostradamus attack. ASIACRYPT 2022, Benedikt et al. convert al.’s quantum one, reducing time complexity from O(√n · 22n/3) O( 3√n 23n/7). CTFP less investigated literature than (second-)preimage collision attacks lacks dedicated methods. In paper, we propose first based on meet-in-the-middle (MITM) MITM could be up quadratically accelerated setting. According recent works AES-like hashing, build an automatic tool search optimal model tradeoff between offline online phases. We apply our method AES-MMO Whirlpool, obtain round-reduced version these functions. Our are applicable other hashings.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool

We study the security of AES in the open-key setting by showing an analysis on hash function modes instantiating AES including Davies-Meyer, Matyas-Meyer-Oseas, and Miyaguchi-Preneel modes. In particular, we propose preimage attacks on these constructions, while most of previous work focused their attention on collision attacks or distinguishers using non-ideal differential properties. This res...

متن کامل

Improved Meet-in-the-Middle Attacks on AES

This paper studies key-recovery attacks on AES-192 and PRINCE under single-key model by methodology of meet-in-the-middle attack. A new technique named key-dependent sieve is proposed to further reduce the memory complexity of Demirci et al.’s attack at EUROCRYPT 2013, which helps us to achieve 9-round attack on AES-192 by using a 5-round distinguisher; the data, time and memory complexities ar...

متن کامل

Quantum Meet-in-the-Middle Attacks

This paper shows that quantum computers can significantly speed-up a type of meet-in-the-middle attacks initiated by Demiric and Selçuk (DS-MITM attacks), which is currently one of the most powerful cryptanalytic approaches in the classical setting against symmetric-key schemes. The quantum DS-MITM attacks are then demonstrated against 6 rounds of the generic Feistel construction supporting an ...

متن کامل

A Meet-in-the-Middle Attack on 8-Round AES

We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES192 and 8 rounds of AES-256. We also give a time-memory tradeoff generalization of the basic attack which gives a better balancing between different costs of the attack. As an additional note, we state a new squarelike property of the AES algorithm.

متن کامل

Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks Against Reduced-Round AES

In this paper, we revisit Demirci and Selçuk meet-in-themiddle attacks on AES. We nd a way to automatically model SPN block cipher and meet-in-the-middle attacks that allows to perform exhaustive search of this kind of attacks. This search uses the tool developed by Bouillaguet, Derbez and Fouque at CRYPTO 2011 as a subroutine to solve speci c systems. We also take into account ideas introduced...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IACR transaction on symmetric cryptology

سال: 2023

ISSN: ['2519-173X']

DOI: https://doi.org/10.46586/tosc.v2023.i2.224-252