Meet-in-the-middle attack

Lecture



The Meet-in-the-Middle attack (MITM) is a generic space – time tradeoff cryptographic attack.

Description

MITM is a generic attack, applicable to several cryptographic systems. This is a system that is therefore unimportant to this attack.

The attacker decides that he will be able to encrypt and decrypt, and the corresponding ciphertexts.

For example, it can be easy to use the cipher system. If you want to go through.

This is a scattering of ideas for a group of players. As the backward mapping (inverse image) through the last functions of the composed function.

The Multidimensional MITM (MD-MITM) uses the combination of several simultaneous MITM attacks.

If you’re trying to find out how to use it, it would take you a few seconds to get rid of the keys. MITM or MD-MITM

History

It was first developed as an attack on an expansion of a block cipher by Diffie and Hellman in 1977. [1]

However, he has been deviating the single-encryption scheme.

In 2011, Bo Zhu and Guangdong GOST, KTANTAN and Hummingbird-2. [2]

MITM (1D-MITM)

Assume the attacker knows the following:

Meet-in-the-middle attack


 

Meet-in-the-middle attack

where the decryption function is defined as the ENC -1 (inverse mapping) and the 1 and k 2 are two keys.

If you can, then you can follow the decrypt decrypt cchertext by comp. The matches the keys. (To speed up the comparison, the ENC k 1 (P) can be matched, then the DEC 2 (C) can be matched)

"Double DES" doesn’t provide space for any reason. [3] However, Triple DES with a "triple length" (168-bit) space and 2 112 operations. [four]

Meet-in-the-middle attack
An illustration of 1D-MITM attack

Once the matches are discovered, they can be verified with a test-set of plaintext and ciphertext.

MITM algorithm

Compute the following:

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack :

and save each Meet-in-the-middle attack together with corresponding Meet-in-the-middle attack in a set A

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack :

and compare each new Meet-in-the-middle attack with the set A

When a match is found, keep the k f 1 , k b 1 as a candidate key-pair in a table T. Test pairs in pairs for each pair of (P, C) to confirm validity. If the key-pair doesn’t work again, do MITM again on a new pair of (P, C) .

MITM complexity

If this is a key, this attack uses a combination of 2k + 1 ( 2k ) , which needs 2 2 · k encryptions but O (1) space.

Multidimensional-mitm


It is defined as the following: where the decryption and the decryption have been made. MD-MITM . This is the most preferred encryption option. There are several ways to try to achieve this goal. [2]

Meet-in-the-middle attack
Meet-in-the-middle attack

that is a plaintext P is encrypted multiple times using the same block cipher

Meet-in-the-middle attack
An illustration of MD-MITM attack

The MD-MITM has been used, where it has been shown. [2]

MD-MITM algorithm

Compute the following:

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack :

and save each Meet-in-the-middle attack together with corresponding Meet-in-the-middle attack in a set Meet-in-the-middle attack .

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack :

and save each Meet-in-the-middle attack together with corresponding Meet-in-the-middle attack in a set Meet-in-the-middle attack .

For each possible guess on the intermediate state Meet-in-the-middle attack compute the following:

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack :

and for each match between this Meet-in-the-middle attack and the set Meet-in-the-middle attack save Meet-in-the-middle attack and Meet-in-the-middle attack in a new set Meet-in-the-middle attack .

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack :

and save each Meet-in-the-middle attack together with corresponding Meet-in-the-middle attack in a set Meet-in-the-middle attack .

For each possible guess on an intermediate state Meet-in-the-middle attack compute the following:one Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack

and for each match between this Meet-in-the-middle attack and the set Meet-in-the-middle attack , check also whether

it matches with Meet-in-the-middle attack save the combination of sub-keys together in a new set Meet-in-the-middle attack .

2 ...

For each possible guess on an intermediate state Meet-in-the-middle attack compute the following:a) Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack

and for each match between this Meet-in-the-middle attack and the set Meet-in-the-middle attack , check also whether

it matches with Meet-in-the-middle attack save Meet-in-the-middle attack and Meet-in-the-middle attack in a new set

Meet-in-the-middle attack .

b) Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack

and for each match between this Meet-in-the-middle attack and the set Meet-in-the-middle attack , check also

whether it matches with Meet-in-the-middle attack . If this is the case then: "

Use the found combination of sub-keys Meet-in-the-middle attack on the pair of plaintext / ciphertext to verify the correctness of the key.

Note the nested element in the algorithm. It is not possible to make a guess. This is an MD-MITM attack.

MD-MITM complexity

Brute force, is Meet-in-the-middle attackMeet-in-the-middle attackMeet-in-the-middle attack

It is easy to see that Meet-in-the-middle attack less than the first built table of candidates values: Meet-in-the-middle attack as i increases Meet-in-the-middle attack it will be up to the end destination. Meet-in-the-middle attack .

An upper bound of the memory of MD-MITM is then

Meet-in-the-middle attack

where Meet-in-the-middle attack denotes the whole key (combined).

Keynote (may be false positive), which is Meet-in-the-middle attack where Meet-in-the-middle attack is the intermediate state in the first MITM phase. The size is often the same! Considering it for the first MITM-phase, it is Meet-in-the-middle attack .

Therefore, after the first MITM phase, there are Meet-in-the-middle attackMeet-in-the-middle attack where $ | b | $ is the block size.

This is a keynote for each of the keys. Meet-in-the-middle attack .

Brute force Meet-in-the-middle attack ...

, it’s clearly the number of tends to zero.

Conclusion Meet-in-the-middle attack(P, C) -pairs.

The 2D MITM is mounted:

A general example of 2D-MITM

2D-MITM is mounted on a block cipher encryption.

In Two-Dimensional MITM (2D-MITM) See below figure:

Meet-in-the-middle attack
An illustration of 2D-MITM attack

2D-MITM algorithm

Compute the following:

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack

and save each Meet-in-the-middle attack together with corresponding Meet-in-the-middle attack in a set A

  • Meet-in-the-middle attack Meet-in-the-middle attack Meet-in-the-middle attack

and save each Meet-in-the-middle attack together with corresponding Meet-in-the-middle attack in a set B.

For each possible guess on an intermediate state s between Meet-in-the-middle attack and Meet-in-the-middle attack compute the following:

one Meet-in-the-middle attackMeet-in-the-middle attackMeet-in-the-middle attack

and for each match between this Meet-in-the-middle attack and the set A, save Meet-in-the-middle attack and Meet-in-the-middle attack in a new set T.

2 Meet-in-the-middle attackMeet-in-the-middle attackMeet-in-the-middle attack

and for each match between this Meet-in-the-middle attack and the set B, check

if this is the case then:

Use the found combination of sub-keys Meet-in-the-middle attack on the pair of plaintext / ciphertext to verify the correctness of the key.

2D-MITM complexity

Brute force, is Meet-in-the-middle attackMeet-in-the-middle attack where | ⋅ | denotes the length.

A and B, where T is much smaller than the others.

For data transmission see for MD-MITM.

See also

  • Space – time tradeoff
  • Birthday attack
  • Triple des
  • Data Encryption Standard
  • Gost
  • Brute-force attack
created: 2014-08-31
updated: 2021-04-20
132526



Rating 9 of 10. count vote: 2
Are you satisfied?:



Comments


To leave a comment
If you have any suggestion, idea, thanks or comment, feel free to write. We really value feedback and are glad to hear your opinion.
To reply

Cryptanalysis, Types of Vulnerability and Information Protection

Terms: Cryptanalysis, Types of Vulnerability and Information Protection