Simplified MITM modeling for permutations: New (quantum) attacks

A Schrottenloher, M Stevens - Annual International Cryptology Conference, 2022 - Springer
Abstract Meet-in-the-middle (MITM) is a general paradigm where internal states are
computed along two independent paths ('forwards' and 'backwards') that are then matched …

Meet-in-the-middle preimage attacks on sponge-based hashing

L Qin, J Hua, X Dong, H Yan, X Wang - … on the Theory and Applications of …, 2023 - Springer
Abstract The Meet-in-the-Middle (MitM) attack has been widely applied to preimage attacks
on Merkle-Damgård (MD) hashing. In this paper, we introduce a generic framework of the …

Exploiting non-full key additions: full-fledged automatic Demirci-Selcuk meet-in-the-middle cryptanalysis of skinny

D Shi, S Sun, L Song, L Hu, Q Yang - … on the Theory and Applications of …, 2023 - Springer
Abstract The Demirci-Selçuk meet-in-the-middle (DS-MITM) attack is a sophisticated variant
of differential attacks. Due to its sophistication, it is hard to efficiently find the best DS-MITM …

Automatic Search of Meet-in-the-Middle Differential Fault Analysis on AES-like Ciphers

Q Yu, X Dong, L Qin, Y Kang, K Jia, X Wang… - IACR Transactions on …, 2023 - tches.iacr.org
Fault analysis is a powerful technique to retrieve secret keys by exploiting side-channel
information. Differential fault analysis (DFA) is one of the most powerful threats utilizing …

Automatic preimage attack framework on ascon using a linearize-and-guess approach

H Li, L He, S Chen, J Guo, W Qiu - IACR Transactions on Symmetric …, 2023 - dr.ntu.edu.sg
Ascon is the final winner of the lightweight cryptography standardization competition (2018−
2023). In this paper, we focus on preimage attacks against round-reduced Ascon. The …

Simplified modeling of MITM attacks for block ciphers: New (quantum) attacks

A Schrottenloher, M Stevens - IACR Transactions on Symmetric …, 2023 - inria.hal.science
The meet-in-the-middle (MITM) technique has led to many key-recovery attacks on block
ciphers and preimage attacks on hash functions. Nowadays, cryptographers use automatic …

Improved MITM cryptanalysis on Streebog

J Hua, X Dong, S Sun, Z Zhang, L Hu… - Cryptology ePrint …, 2022 - eprint.iacr.org
At ASIACRYPT 2012, Sasaki et al. introduced the guess-and-determine approach to extend
the meet-in-the-middle (MITM) preimage attack. At CRYPTO 2021, Dong et al. proposed a …

Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials

X Dong, Z Zhang, S Sun, C Wei, X Wang… - Advances in Cryptology …, 2021 - Springer
Collision attacks on AES-like hashing (hash functions constructed by plugging AES-like
ciphers or permutations into the famous PGV modes or their variants) can be reduced to the …

Automated meet-in-the-middle attack goes to feistel

Q Hou, X Dong, L Qin, G Zhang, X Wang - International Conference on the …, 2023 - Springer
Feistel network and its generalizations (GFN) are another important building blocks for
constructing hash functions, eg, Simpira v2, Areion, and the ISO standard Lesamnta-LW …

Weak-diffusion structure: meet-in-the-middle attacks on sponge-based hashing revisited

L Qin, B Zhao, J Hua, X Dong, X Wang - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Besides the US NIST standard SHA-3 (Keccak), another sponge-based primitive Ascon was
selected as the NIST standard for lightweight applications, recently. Exploring the security …