The meet-in-the-middle attack (MITM), a known-plaintext attack, is a generic space–time tradeoff cryptographic attack against encryption schemes that...
17 KB (3,219 words) - 18:41, 7 June 2025
The 3-subset meet-in-the-middle (hereafter shortened MITM) attack is a variant of the generic meet-in-the-middle attack, which is used in cryptology for...
9 KB (1,556 words) - 09:46, 11 December 2020
In cryptography and computer security, a man-in-the-middle (MITM) attack, or on-path attack, is a cyberattack where the attacker secretly relays and possibly...
23 KB (2,561 words) - 13:24, 8 June 2025
up MITM in Wiktionary, the free dictionary. MITM may refer to: Man-in-the-middle attack, a computer networking attack Meet-in-the-middle attack, a cryptographic...
497 bytes (100 words) - 21:32, 24 November 2024
keys. This is the strongest, with 3 × 56 = 168 independent key bits. It is still vulnerable to the meet-in-the-middle attack, but the attack requires 22...
23 KB (2,957 words) - 06:06, 5 May 2025
was broken using a meet-in-the-middle attack. Independently in 2012, full 8.5-round IDEA was broken using a narrow-bicliques attack, with a reduction of...
12 KB (1,499 words) - 19:07, 14 April 2024
Cycle detection Andrey Bogdanov and Christian Rechberger. "A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN"...
4 KB (704 words) - 08:23, 30 June 2020
SIGABA (category World War II military equipment of the United States)
Meet-in-the-Middle Attack on SIGABA", 2nd International Conference on Historical Cryptology, HistoCrypt 2019 [3]. George Lasry, "Cracking SIGABA in less...
20 KB (2,712 words) - 23:59, 15 September 2024
Mallory can at least claim that it is Bob who is the fraudster. Collision attack Meet-in-the-middle attack BHT Algorithm "Avoiding collisions, Cryptographic...
18 KB (2,307 words) - 12:57, 5 June 2025
Kuznyechik (section The nonlinear transformation)
and Amr M. Youssef describe a meet-in-the-middle attack on the 5-round reduced Kuznyechik which enables recovery of the key with a time complexity of...
10 KB (1,741 words) - 17:37, 7 January 2025
Cryptanalysis (redirect from Cryptanalytic attack)
cryptanalysis Linear cryptanalysis Meet-in-the-middle attack Mod-n cryptanalysis Related-key attack Sandwich attack Slide attack XSL attack Asymmetric cryptography...
44 KB (5,215 words) - 09:41, 17 June 2025
Knapsack problem (redirect from Approximation algorithms for the knapsack problem)
search to find the best match) result in a runtime of O ( n 2 n / 2 ) {\displaystyle O(n2^{n/2})} . As with the meet in the middle attack in cryptography...
49 KB (7,799 words) - 12:31, 12 May 2025
increases the time required to iterate over the hash space. The meet-in-the-middle attack uses a space–time tradeoff to find the cryptographic key in only...
6 KB (748 words) - 18:42, 7 June 2025
Man-in-the-middle attack Man-on-the-side attack Meet-in-the-middle attack Length extension attack Replay attack Pre-play attack Dictionary attack Biclique...
18 KB (1,725 words) - 19:07, 26 March 2025
v2017.i1.4-44. Archived from the original (PDF) on May 13, 2020. Zong, Rui; Dong, Xiaoyang (2016). "Meet-in-the-Middle Attack on QARMA Block Cipher" (PDF)...
6 KB (747 words) - 02:56, 15 November 2024
NTRUEncrypt (category Articles lacking in-text citations from April 2013)
possible to mount a meet-in-the-middle attack which is more powerful. It can cut the search time by square root. The attack is based on the property that ...
22 KB (3,890 words) - 17:10, 8 June 2024
Hill cipher (category Articles lacking in-text citations from February 2012)
diffusive middle step). Such a combination was actually very powerful for 1929, and indicates that Hill apparently understood the concepts of a meet-in-the-middle...
13 KB (2,241 words) - 21:56, 17 October 2024
the attack is easily converted into a ciphertext-only attack with the same data complexity and 295 offline time complexity. G-DES Meet-in-the-middle attack...
4 KB (533 words) - 09:53, 31 October 2024
through the multiplication process regardless of the subkey, and two others which have fixed output regardless of the subkey. A meet-in-the-middle attack published...
4 KB (359 words) - 03:17, 10 January 2024
Outline of cryptography (redirect from Topics in cryptography)
cryptanalysis Meet-in-the-middle attack Mod-n cryptanalysis Related-key attack Slide attack XSL attack Hash functions: Birthday attack Attack models Chosen-ciphertext...
20 KB (1,901 words) - 07:15, 23 January 2025
MD5 • MD5CRK • MDC-2 • MDS matrix • Mean shortest distance • Meet-in-the-middle attack • Mental poker • Mercury (cipher machine) • Mercy (cipher) • Meredith...
67 KB (2,932 words) - 23:20, 16 May 2025
ARIA (cipher) (category Articles lacking in-text citations from July 2020)
2010). "A Meet-in-the-Middle Attack on ARIA". Cryptology ePrint Archive. Retrieved April 24, 2010. "KISA: Block Cipher: ARIA". seed.kisa.or.kr (in Korean)...
5 KB (380 words) - 18:00, 4 December 2024
Cipher security summary (section Best attack)
than security claim Attack demonstrated in practice This column lists the complexity of the attack: If the attack doesn't break the full cipher, "rounds"...
15 KB (801 words) - 01:34, 22 August 2024
Serpent (cipher) (section Key schedule in C++)
account the XSL attack would be more expensive than a brute force attack.[citation needed] In 2000, a paper by Kohno et al. presents a meet-in-the-middle attack...
16 KB (1,962 words) - 07:47, 17 April 2025
/ p {\displaystyle c/p} pairs. The Meet-in-the-middle attack can be used in a variant to attack S-boxes, which uses the inverse function, because with...
12 KB (2,288 words) - 21:31, 30 July 2024
Amr M. (2015). "Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3". Progress in Cryptology -- LATINCRYPT 2015. Lecture Notes in Computer Science...
4 KB (426 words) - 18:35, 29 October 2023
attacks on the full cipher; but the value randomly chosen by the designers is not among the weak ones. Several meet-in-the-middle attacks have been published...
13 KB (1,376 words) - 13:37, 2 May 2024
|C|} , the expected number of claws is at least 1. If classical computers are used, the best algorithm is similar to a Meet-in-the-middle attack, first...
4 KB (582 words) - 07:17, 25 May 2023
CCMP (cryptography) (section Known attacks)
attacks to the 264 steps of operation. Generic meet-in-the-middle attacks do exist and can be used to limit the theoretical strength of the key to 2n/2...
5 KB (594 words) - 05:39, 11 December 2024
October 2024 Iranian strikes on Israel (redirect from 2024 Iranian ballistic missile attack on Israel)
at targets in Israel, in at least two waves, then the largest attack during the ongoing Iran–Israel conflict. Iran's codename for the attack was Operation...
109 KB (8,748 words) - 18:13, 15 June 2025