2009
DOI: 10.1007/978-3-642-03356-8_14
|View full text |Cite
|
Sign up to set email alerts
|

Distinguisher and Related-Key Attack on the Full AES-256

Abstract: Abstract. In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-bit key AES. We define a notion of differential q-multicollision and show that for AES-256 q-multicollisions can be constructed in time q · 2 67 and with negligible memory, while we prove that the same task for an ideal cipher of the same block size would require at128 ) time. Using similar approach and with the same complexity we can also construct q-pseudo collisions for AES-256 in Davies-Meyer hashing mo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

3
268
0
1

Year Published

2010
2010
2023
2023

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 227 publications
(276 citation statements)
references
References 16 publications
(19 reference statements)
3
268
0
1
Order By: Relevance
“…An evasive property means in this context a property impossible to achieve with the same complexity and a non-negligible probability using oracle accesses to a random function. 4 We propose to view the permutations and compression functions based upon the generic AES construction as families of permutations (resp. functions) indexed by the parameter set I = C × SB equipped with the uniform probability distribution.…”
Section: Extended Known Key Model For the Considered Schemesmentioning
confidence: 99%
See 1 more Smart Citation
“…An evasive property means in this context a property impossible to achieve with the same complexity and a non-negligible probability using oracle accesses to a random function. 4 We propose to view the permutations and compression functions based upon the generic AES construction as families of permutations (resp. functions) indexed by the parameter set I = C × SB equipped with the uniform probability distribution.…”
Section: Extended Known Key Model For the Considered Schemesmentioning
confidence: 99%
“…a family of independent random permutations indexed by the key space, even when the key values can be chosen by an adversary. It has been recently shown that the full AES-256 does not behave as an ideal cipher due to the existence of a so-called chosen key distinguisher [4].…”
Section: Introductionmentioning
confidence: 99%
“…Since the original work of Knudsen and Biham, there have been many reported cases of successful related-key cryptanalysis [9,27,7], and notably of the Advanced Encryption Standard (AES) [10,11]. These results led to the consensual view that RKA resilience should be a standard design goal for lowlevel cryptographic primitives such as block ciphers and hash functions.…”
Section: Introductionmentioning
confidence: 99%
“…This vulnerability is relevant for practical applications of Feistel constructions, since many important cryptanalytic results such as those presented by Biryukov et al [10,11] can be described as utilizing related keys that are derived by xor-ing the original key with a constant. This in particular permits an attacker to selectively modify the secret key for the output round in a Feistel network and break the security of the construction.…”
Section: Introductionmentioning
confidence: 99%
“…A classical example is the complementation property of DES which, despite being often viewed as a "benign" undesirable property, implies that DES does not behave as an ideal cipher. For AES, no such non-random properties were known until Biryukov et al [10] showed that socalled q-multicollisions can be found faster for AES-256 than for an ideal cipher. Known-key and chosen-key attacks were first put forward as an important cryptanalysis goal by Knudsen ans Rijmen [36], and have since then become an active area of research [48,27,54].…”
Section: Introductionmentioning
confidence: 99%