2008
DOI: 10.1007/978-3-540-89754-5_22
|View full text |Cite
|
Sign up to set email alerts
|

New Impossible Differential Attacks on AES

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

1
114
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 113 publications
(123 citation statements)
references
References 13 publications
1
114
0
Order By: Relevance
“…Recent cryptanalytical attacks have predominantly been focused on other properties, such as impossible differentials [1,9,12]. The use of impossible differentials is related to the Square attack but allows an attacker to overcome variants of AES with more rounds.…”
Section: Introductionmentioning
confidence: 99%
“…Recent cryptanalytical attacks have predominantly been focused on other properties, such as impossible differentials [1,9,12]. The use of impossible differentials is related to the Square attack but allows an attacker to overcome variants of AES with more rounds.…”
Section: Introductionmentioning
confidence: 99%
“…Many cryptanalytic results on the security of AES-192 (in the single-key attack scenario) have been published so far [4,8,9,12,13,17,18]; and in terms of the numbers of attacked rounds, the square attack [3] on 8-round AES-192 [8] is the best currently published cryptanalytic result for AES-192, which requires almost the entire codebook and has a time complexity of 2 188 8-round AES encryptions.…”
Section: Introductionmentioning
confidence: 99%
“…In this paper, we find that a meet-in-the-middle attack on 8-round AES-192 can be obtained from Demirci and Selçuk's and Demirci et al's work, which is based on the following two simple observations: First, we use a 4-round differential property obtained by applying Deirci et al's method to Demirci and Selçuk's 4-round property; and second, we observe that three concerned bytes of the 7-th round key can be deduced from the 8-th round key (this observation is not novel, and similar ones had been extensively used in previous work, for instance [12] The remainder of the paper is organised as follows. In the next section we describe the notation and the AES block cipher when used with a 192-bit key.…”
Section: Introductionmentioning
confidence: 99%
“…Take the well-known 128-bit version block cipher Rijndael as an example, six rounds is sufficient for resisting DC and LC. However, by integral attack or impossible differential attack, one can break six, seven, even eight rounds [9,11,20,29].…”
Section: Introductionmentioning
confidence: 99%
“…Unlike differential cryptanalysis which recovers the right key through the obvious advantage of a high probability differential (differential characteristic), impossible differential cryptanalysis is a sieving attack that excludes all the wrong candidate keys using impossible differentials. Since its emergence, impossible differential cryptanalysis has been applied to attack many well-known block ciphers [20,21,28,29].…”
Section: Introductionmentioning
confidence: 99%