2015
DOI: 10.1007/978-3-662-46706-0_7
|View full text |Cite
|
Sign up to set email alerts
|

Improved Single-Key Attacks on 9-Round AES-192/256

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
58
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 40 publications
(58 citation statements)
references
References 16 publications
0
58
0
Order By: Relevance
“…To assess the resistance of the proposed schemes against meet-in-themiddle attacks, we focus on the more recent advances done in this context. In particular, we target the new meet-in-the-middle strategy on AES devised by Dunkelman, Keller and Shamir in [24], which has later been improved by Derbez, Fouque and Jean in [22,23], Derbez and Fouque in [21] and Li, Jia and Wang in [40]. This technique uses the key schedule equations to perform an advanced differential meet-in-the-middle cryptanalysis of reduced-round variants of AES-like ciphers.…”
Section: Security Analysismentioning
confidence: 99%
“…To assess the resistance of the proposed schemes against meet-in-themiddle attacks, we focus on the more recent advances done in this context. In particular, we target the new meet-in-the-middle strategy on AES devised by Dunkelman, Keller and Shamir in [24], which has later been improved by Derbez, Fouque and Jean in [22,23], Derbez and Fouque in [21] and Li, Jia and Wang in [40]. This technique uses the key schedule equations to perform an advanced differential meet-in-the-middle cryptanalysis of reduced-round variants of AES-like ciphers.…”
Section: Security Analysismentioning
confidence: 99%
“…We evaluate the time complexity of this part to 2 144+48+8−5 = 2 195 encryptions. In conclusion, the data complexity is 2 121.5 chosen-plaintexts, the time complexity is 2 203.5 encryptions and the memory complexity is 2 201.5 128-bit blocks by a trade-off [13]. The 14-round attack on CLEFIA-192 is shown in Fig.…”
Section: /14-roundmentioning
confidence: 99%
“…Using the rebound-like idea, they showed that many values in precomputation table are not reached at all under the constraint of the truncated differential trail. At FSE 2014, Li et al proposed key-dependent sieve technique to attack 9-round AES-192 [13].…”
Section: Introductionmentioning
confidence: 99%
“…As a result, they recover all the attacks in [10] and find new improved attacks on 8-round AES-192/256. At FSE 2014, Li et al [18] introduce the key-dependent sieve technique, which filters the wrong states based on the key relation, to further reduce the complexity in the precomputation phase. Besides, they show that the whole attack can be split up into some weak-key attacks according to the relations between the subkeys in the online phase and the precomputation phase.…”
Section: Introductionmentioning
confidence: 99%
“…AES is provably resistant against differential and linear attacks [5], but many other methods of cryptanalysis have been developed to attack AES, such as square attack [5,7,14,20], collision attack [17], meet-in-the-middle attack [8][9][10][11]13,18,22], impossible differential attack [19,21], biclique attack [4], related-key attack [1][2][3], known-key distinguisher [16] and chosen-key distinguisher [15]. Among these attacks, the known-key distinguisher and chosen-key distinguisher use the knowledge of the key and their goals are to distinguish the permutation from a random one.…”
Section: Introductionmentioning
confidence: 99%