2011
DOI: 10.1007/978-3-642-21031-0_17
|View full text |Cite
|
Sign up to set email alerts
|

Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits

Abstract: Abstract. The AES block cipher has a 128-bit block length and a user key of 128, 192 or In the single-key attack scenario, attacking 8 rounds is the best currently known cryptanalytic result for AES in terms of the numbers of attacked rounds, and our attack has a dramatically smaller data complexity than the currently known attacks on 8-round AES under 192 key bits.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0

Year Published

2011
2011
2017
2017

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 15 publications
(12 citation statements)
references
References 12 publications
0
12
0
Order By: Relevance
“…Since we know that these functions can be described by the key of 24 or 32 bytes, one can reduce T by a factor 10 or 8 by storing only the first differences. Such an observation has been used by Wei et al in [24].…”
Section: Precomputation Phasementioning
confidence: 99%
“…Since we know that these functions can be described by the key of 24 or 32 bytes, one can reduce T by a factor 10 or 8 by storing only the first differences. Such an observation has been used by Wei et al in [24].…”
Section: Precomputation Phasementioning
confidence: 99%
“…Then after exploiting an automatic search tool to find the related-key differential characteristics, the author claimed that the number of active S-boxes in the best round-reduced related-key differential characteristics has increased, so xAES is resistant against related-key differential attacks. However, this tweak cannot protect AES from other kinds of attacks, such as recent meet-in-themiddle attacks [11] [13], and also suffers a reduced efficiency. The key schedules in [9] and [8] defend mainly against the recent related-key differential type attacks.…”
Section: Previous Modifications To the Aes Key Schedulementioning
confidence: 99%
“…A factor of 2 24 in this reduction is achieved by applying Observation 1. Later, [13] gives an 8-round meet-in-the-middle attack on AES-192, which has a dramatically smaller data complexity -2 41 chosen plaintexts. In this paper Observation 1 again contributes to a reduction of the time complexity.…”
Section: Square Attack and Meet-in-the-middle Attackmentioning
confidence: 99%
“…AES is provably resistant against differential and linear attacks [5], but many other methods of cryptanalysis have been developed to attack AES, such as square attack [5,7,14,20], collision attack [17], meet-in-the-middle attack [8][9][10][11]13,18,22], impossible differential attack [19,21], biclique attack [4], related-key attack [1][2][3], known-key distinguisher [16] and chosen-key distinguisher [15]. Among these attacks, the known-key distinguisher and chosen-key distinguisher use the knowledge of the key and their goals are to distinguish the permutation from a random one.…”
Section: Introductionmentioning
confidence: 99%