首页> 外文会议>International Conference on Information and Communications Security >Applying Time-Memory-Data Trade-Off to Meet-in-the-Middle Attack
【24h】

Applying Time-Memory-Data Trade-Off to Meet-in-the-Middle Attack

机译:应用时间内存数据权衡以满足中间攻击

获取原文
获取外文期刊封面目录资料

摘要

In this paper, we present several new attacks on multiple encryption block ciphers based on the meet-in-the-middle attack. In the first attack (GDD-MTM), we guess a certain number of secret key bits and apply the meet-in-the-middle attack on multiple ciphertexts. The second attack (TMTO-MTM) is derived from applying the time-memory trade-off attack to the meet-in-the-middle attack on a single ciphertext. We may also use rainbow chains in the table construction to get the Rainbow-MTM attack. The fourth attack (BS-MTM) is defined by combining the time-memory-data trade-off attack proposed by Biryukov and Shamir to the meet-in-the-middle attack on multiple ciphertexts. Lastly, for the final attack (TMD-MTM), we apply the TMTO-Data curve, which demonstrates the general methodology for multiple data trade-offs, to the meet-in-the-middle attack. GDD-MTM requires no pre-processing, but the attack complexity is high while memory requirement is low. In the last four attacks, pre-processing is required but we can achieve lower (faster) online attack complexity at the expense of more memory in comparison with the GDD-MTM attack. To illustrate how the attacks may be used, we applied them in the cryptanalysis of triple DES. In particular, for the BS-MTM attack, we managed to achieve pre-computation and data complexity which are much lower while maintaining almost the same memory and online attack complexity, as compared to a time-memory-data trade-off attack by Biryukov et al. at SAC 2005. In all, our new methodologies offer viable alternatives and provide more flexibility in achieving time-memory-data trade-offs.
机译:在本文中,我们在基于中间攻击的相遇攻击时对多加密块密码的几种新攻击。在第一次攻击(GDD-MTM)中,我们猜测了一定数量的秘密密钥位,并在多个密文上应用中间攻击。第二次攻击(TMTO-MTM)源于将时间内存折衷攻击应用于单个密文上的中间攻击。我们也可以使用桌面建设中的彩虹链来获得彩虹-MTM攻击。第四次攻击(BS-MTM)是通过将Biryukov和Shamir提出的时间内存数据折衷攻击组合到多个密文上的中间攻击中的时间内存数据折衷攻击来定义。最后,对于最终攻击(TMD-MTM),我们应用TMTO数据曲线,该曲线展示了多个数据权衡的一般方法,以进行中间攻击。 GDD-MTM不需要预处理,但攻击复杂性高,而内存要求低。在最后四次攻击中,需要预处理,但与GDD-MTM攻击相比,我们可以以更多内存为代价实现较低(更快)的在线攻击复杂性。为了说明如何使用攻击,我们将它们应用于三重DES的密码分析。特别是,对于BS-MTM攻击,我们设法实现了预算和数据复杂性,同时保持几乎相同的内存和在线攻击复杂性,与Biryukov的时间内存数据进行攻击相比等等。在SAC 2005中。总之,我们的新方法提供了可行的替代方案,并在实现时间记忆数据权衡方面提供更大的灵活性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号