Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Impossible differential attack on seven-round AES-128

Impossible differential attack on seven-round AES-128

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

A specific class of differential cryptanalytic approach, named as impossible differential attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). Such attacks exploit differences that are impossible at some intermediate state of the cipher algorithm. The best-known impossible differential attack against AES-128 has applied to six rounds. An attack on AES-128 up to seven rounds is proposed. The proposed attack requires 2115.5 chosen plaintexts and 2109 bytes of memory and performs 2119 seven-round AES encryptions. This is also the best-known attack on a reduced version of the AES-128 till now.

References

    1. 1)
      • Biham, E., Keller, N.: `Cryptanalysis of reduced variants of Rijndael', 3rdAES Conf., 2000.
    2. 2)
      • Gilbert, H., Minier, M.: `A collision attack on 7 rounds of Rijndael', Proc. 3rd AES Conf., April 2000, National Institute of Standards and Technology, p. 230–241.
    3. 3)
      • E. Biham , A. Shamir . Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. , 1 , 3 - 72
    4. 4)
      • E. Biham , A. Biryukov , A. Shamir . Cryptanalysis of Skipjack reduced to 31 rounds. Lect. Notes Comput. Sci. , 12 - 23
    5. 5)
      • J.H. Cheon , M. Kim , K. Kim , J.-Y. Lee , S. Kang . Improved impossible differential cryptanalysis of Rijndael and Crypton. Lect. Notes Comput. Sci. , 39 - 49
    6. 6)
      • J. Daemen , V. Rijmen . (2002) The design of Rijndael: AES – the Advanced Encryption Standard.
    7. 7)
      • R.C. Phan . Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES). Inf. Process. Lett. , 1 , 33 - 38
    8. 8)
      • N. Ferguson , J. Kelsey , S. Lucks . Improved cryptanalysis of Rijndael. Lect. Notes Comput. Sci. , 213 - 230
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs_20070078
Loading

Related content

content/journals/10.1049/iet-ifs_20070078
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address