2010 - Milcom 2010 Military Communications Conference 2010
DOI: 10.1109/milcom.2010.5680130
|View full text |Cite
|
Sign up to set email alerts
|

An overview of cryptanalysis research for the advanced encryption standard

Abstract: -Since its release in November 2001, the Advanced Encryption Standard (NIST FIPS-197) has been the subject of extensive cryptanalysis research. The importance of this research has intensified since AES was named, in 2003, by NSA as a Type-1 Suite B Encryption Algorithm (CNSSP-15). As such, AES is now authorized to protect classified and unclassified national security systems and information. This paper provides an overview of current cryptanalysis research on the AES cryptographic algorithm. Discussion is prov… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
13
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 28 publications
(13 citation statements)
references
References 39 publications
0
13
0
Order By: Relevance
“…In terms of AES, there are well-known issues with AES-CBC mode that are not currently believed to pose a practical threat [25], and it is not CCA secure. Both AES-CBC and AES-CFB are secure against chosen plaintext attacks (CPA-secure) if the IV is random, but not if the IV is a nonce [35].…”
Section: Scenario Api Symmetric Encryptionmentioning
confidence: 99%
See 1 more Smart Citation
“…In terms of AES, there are well-known issues with AES-CBC mode that are not currently believed to pose a practical threat [25], and it is not CCA secure. Both AES-CBC and AES-CFB are secure against chosen plaintext attacks (CPA-secure) if the IV is random, but not if the IV is a nonce [35].…”
Section: Scenario Api Symmetric Encryptionmentioning
confidence: 99%
“…There does not yet exist for Javascript a way to securely install code, such as has been done via signed code in Linux-based operating systems, much less the more comprehensive necessary precautions taken into account by The Update Framework. 25 While signed Javascript may seem difficult, many other systems such as native applications have moved to such a model and so it should not be surprising if the Web itself may need to adopt signed code. In fact, the hashes of popular Javascript code could even be imagined to be stored in a Merkle-tree based append-only log such as those being designed in Certificate Transparency [28].…”
mentioning
confidence: 99%
“…In contexts similar to ours, the solution is to combine symmetric and asymmetric encryption schemes. We can encrypt the files using symmetric encryption scheme like AES and the AES [8] key is encrypted using asymmetric encryption scheme like RSA [9]. More specifically saying, a file will be encrypted using an AES key.…”
Section: Substitution and Permutation Techniques Are Utilized Based Omentioning
confidence: 99%
“…Because the AES algorithm is public, it is subject to expert cryptanalysis. Purely mathematical attacks, such as linear and differential cryptanalysis, reduce the key search space, but they cannot break AES [28].…”
Section: Introductionmentioning
confidence: 99%