翻訳と辞書
Words near each other
・ 3-phenylpropanoate dioxygenase
・ 3-phosphoglycerate phosphatase
・ 3-Phosphoglyceric acid
・ 3-phosphoglyceroyl-phosphate—polyphosphate phosphotransferase
・ 3-phytase
・ 3-Pronged Parts Retriever
・ 3-propylmalate synthase
・ 3-Pun Yosō Umaban Club
・ 3-Pyridylnicotinamide
・ 3-Quinuclidinyl benzilate
・ 3-ring release system
・ 3-Song EP (Royal Trux EP)
・ 3-sphere
・ 3-stage VTEC
・ 3-step group
3-subset meet-in-the-middle attack
・ 3-Succinoylsemialdehyde-pyridine dehydrogenase
・ 3-Tage-Bart
・ 3-Thiophene acetic acid
・ 3-transposition group
・ 3-Ureidopropionic acid
・ 3-Way
・ 3-Way (disambiguation)
・ 3-Way (The Golden Rule)
・ 3-way lamp
・ 3-Way Tie (For Last)
・ 3. deild
・ 3. deild karla
・ 3. Divisjon
・ 3. elpa


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

3-subset meet-in-the-middle attack : ウィキペディア英語版
3-subset meet-in-the-middle attack



The 3-subset meet-in-the-middle (hereafter shortened 'MITM') attack is a variant of the generic meet-in-the-middle attack, which is used in cryptology for hash and block cipher cryptanalysis. The 3-subset variant opens up the possibility to apply MITM attacks on ciphers, where it is not trivial to divide the keybits into two independent key-spaces, as required by the MITM attack.
The 3-subset variant relaxes the restriction for the key-spaces to be independent, by moving the intersecting parts of the keyspaces into a subset, which contains the keybits common between the two key-spaces.
== History ==
The original MITM attack was first suggested in an article by Diffie and Hellman in 1977, where they discussed the cryptanalytic properties of DES.〔Whitfield Diffie, Martin E. Hellman. ("Exhaustive Cryptanalysis of the NBS Data Encryption Standard" )〕 They argued that the keysize of DES was too small, and that reapplying DES multiple times with different keys could be a solution to the key-size; however, they advised against using double-DES and suggested triple-DES as a minimum, due to MITM attacks (Double-DES is very susceptible to a MITM attack, as DES could easily be split into two subciphers (the first and second DES encryption) with keys independent of one another, thus allowing for a basic MITM attack that reduces the computational complexity from 2^ ( = 2^) to 2^ ( = 2
*2^).
Many variations has emerged, since Diffie and Hellman suggested MITM attacks. These variations either makes MITM attacks more effective, or allows them to be used in situations, where the basic variant cannot. The 3-subset variant was shown by Bogdanov and Rechberger in 2011,〔Andrey Bogdanov and Christian Rechberger. ("A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN" )〕 and has shown its use in cryptanalysis of ciphers, such as the lightweight block-cipher family KTANTAN.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「3-subset meet-in-the-middle attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.