A switching closure test to analyze cryptosystems

14Citations
Citations of this article
32Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The closure test MCT (meet-in-the-middle closure test) was introduced to analyze the algebraic properties of cryptosystems [KaRiSh]. Since MCT needs a large amount of memory, it is hard to implement with an ordinary meet-in-the-middle method. As a feasible version of MCT, this paper presents a switching closure test SCT which based on a new memoryless meet-in-the-middle method. To achieve the memoryless method, appropriate techniques, such as expansion of cycling detection methods for one function into a method for two functions and an efficient intersection search method that uses only a small amount of memory, are used in an extremely effective manner.

Cite

CITATION STYLE

APA

Morita, H., Ohta, K., & Miyaguchi, S. (1992). A switching closure test to analyze cryptosystems. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 576 LNCS, pp. 183–193). Springer Verlag. https://doi.org/10.1007/3-540-46766-1_13

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free