The parallel-cut meet-in-the-middle attack

3Citations
Citations of this article
22Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We propose a new type of meet-in-the-middle attack that splits a cryptographic primitive in parallel to the execution flow of the operations. The result of the division are two primitives that have smaller input sizes and thus require lower attack complexities. The sub-primitives are not completely independent, but mutually depend on a certain number of bits. When the number of such bits is relatively small, we show a technique based on three classical meet-in-the-middle attacks that can recover the secret key of the cipher faster than an exhaustive search. We apply our findings to the lightweight block cipher Klein and show attacks on 10/11/13 rounds of Klein-64/-80/-96. We note that our approach works in the known-plaintext attack model and requires only one or two pairs of known plaintexts.

Cite

CITATION STYLE

APA

Nikolić, I., Wang, L., & Wu, S. (2015). The parallel-cut meet-in-the-middle attack. Cryptography and Communications, 7(3), 331–345. https://doi.org/10.1007/s12095-014-0118-1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free