• 综合
  • 标题
  • 关键词
  • 摘要
  • 学者
  • 期刊-刊名
  • 期刊-ISSN
  • 会议名称
搜索

作者:

Dong, Xiaoyang (Dong, Xiaoyang.) | Hua, Jialiang (Hua, Jialiang.) | Sun, Siwei (Sun, Siwei.) | Li, Zheng (Li, Zheng.) | Wang, Xiaoyun (Wang, Xiaoyun.) | Hu, Lei (Hu, Lei.)

收录:

CPCI-S

摘要:

At EUROCRYPT 2021, Bao et al. proposed an automatic method for systematically exploring the configuration space of meet-in-the-middle (MITM) preimage attacks. We further extend it into a constraint-based framework for finding exploitable MITM characteristics in the context of key-recovery and collision attacks by taking the subtle peculiarities of both scenarios into account. Moreover, to perform attacks based on MITM characteristics with nonlinear constrained neutral words, which have not been seen before, we present a procedure for deriving the solution spaces of neutral words without solving the corresponding nonlinear equations or increasing the overall time complexities of the attack. We apply our method to concrete symmetric-key primitives, including SKINNY, ForkSkinny, Romulus-H, Saturnin, Grostl, WHIRLPOOL, and hashing modes with AES-256. As a result, we identify the first 23-round key-recovery attack on SKINNY-n-3n and the first 24-round key-recovery attack on ForkSkinny-n-3n in the single-key model. Moreover, improved (pseudo) preimage or collision attacks on round-reduced WHIRLPOOL, Grostl, and hashing modes with AES-256 are obtained. In particular, employing the new representation of the AES key schedule due to Leurent and Pernot (EUROCRYPT 2021), we identify the first preimage attack on 10-round AES-256 hashing.

关键词:

AES-256 Collision attack Meet-in-the-Middle MILP Preimage attack Three-subset MITM

作者机构:

  • [ 1 ] [Dong, Xiaoyang]Tsinghua Univ, Inst Adv Study, BNRist, Beijing, Peoples R China
  • [ 2 ] [Hua, Jialiang]Tsinghua Univ, Inst Adv Study, BNRist, Beijing, Peoples R China
  • [ 3 ] [Wang, Xiaoyun]Tsinghua Univ, Inst Adv Study, BNRist, Beijing, Peoples R China
  • [ 4 ] [Sun, Siwei]Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing, Peoples R China
  • [ 5 ] [Hu, Lei]Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing, Peoples R China
  • [ 6 ] [Sun, Siwei]Univ Chinese Acad Sci, Beijing, Peoples R China
  • [ 7 ] [Hu, Lei]Univ Chinese Acad Sci, Beijing, Peoples R China
  • [ 8 ] [Li, Zheng]Beijing Univ Technol, Fac Informat Technol, Beijing, Peoples R China
  • [ 9 ] [Wang, Xiaoyun]Shandong Univ, Minist Educ, Key Lab Cryptol Technol & Informat Secur, Jinan, Peoples R China
  • [ 10 ] [Wang, Xiaoyun]Shandong Univ, Sch Cyber Sci & Technol, Qingdao, Peoples R China
  • [ 11 ] [Li, Zheng]Beijing Univ Technol, Beijing Key Lab Trusted Comp, Beijing, Peoples R China

通讯作者信息:

  • [Hua, Jialiang]Tsinghua Univ, Inst Adv Study, BNRist, Beijing, Peoples R China;;[Sun, Siwei]Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing, Peoples R China;;[Sun, Siwei]Univ Chinese Acad Sci, Beijing, Peoples R China

查看成果更多字段

相关关键词:

相关文章:

来源 :

ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT III

ISSN: 0302-9743

年份: 2021

卷: 12827

页码: 278-308

语种: 英文

被引次数:

WoS核心集被引频次: 29

SCOPUS被引频次: 24

ESI高被引论文在榜: 0 展开所有

万方被引频次:

中文被引频次:

近30日浏览量: 1

归属院系:

在线人数/总访问数:61/3275979
地址:北京工业大学图书馆(北京市朝阳区平乐园100号 邮编:100124) 联系我们:010-67392185
版权所有:北京工业大学图书馆 站点建设与维护:北京爱琴海乐之技术有限公司