Представлен обзор работ, опубликованных до 2016 г. и посвящённых криптоанализу алгоритма AES-128 (Advanced Encryption Standard). Перечислены основные криптографические методы, используемые при анализе AES. Приведены сложностные характеристики 88 атак на редуцированные варианты алгоритма AES-128. Указано необходимое для проведения атак количество известных пар шифрованных и открытых текстов с условиями на них. В поле зрения не попали атаки по побочным каналам и атаки с ограничением на используемые ключи.
Скачать электронную версию публикации
Загружен, раз: 291
- Title Обзор атак на AES-128: к пятнадцатилетию стандарта AES
- Headline Обзор атак на AES-128: к пятнадцатилетию стандарта AES
- Publesher
Tomsk State University
- Issue Прикладная дискретная математика 35
- Date:
- DOI 10.17223/20710410/35/5
Ключевые слова
AES, Advanced Encryption Standard, методы дешифрования, AES, Advanced Encryption Standard, key-recovery attackАвторы
Ссылки
http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf - National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard. 2001.
Bogdanov A., Khovratovich D., and Rechberger C. Biclique cryptanalysis of the full AES // ASIACRYPT 2011. LNCS. 2011. V. 7073. P. 344-371.
Gilbert H. and Peyrin T. Super-sbox Cryptanalysis: Improved Attacks for AES-like Permutations. Cryptology ePrint Archive, Report 2009/531. 2009.
Grassi L., Rechberger C., and Ronjom S. Subspace Trail Cryptanalysis and its Applications to AES. Cryptology ePrint Archive, Report 2016/592. 2016.
Daemen J. and Rijmen V. The Design of Rijndael: AES - The Advanced Encryption Standard. Berlin: Springer, 2002. 238 p.
Dunkelman O. and Keller N. The effects of the omission of last round's mixcolumns on AES // Inform. Proc. Let. 2010. V. 110. No. 8-9. P. 304-308.
Daemen J. and Rijmen V. AES Proposal: Rijndael. 1998. http://csrc.nist.gov/archive/ aes/rijndael/Rijndael-ammended.pdf.
Bouillaguet C., Derbez P., Dunkelman O., et al. Low-data complexity attacks on AES // IEEE Trans. Inform. Theory. 2012. V. 58. No. 11. P. 7002-7017.
Bulygin S. and Brickenstein M. Obtaining and solving systems of equations in key variables only for the small variants of AES. Cryptology ePrint Archive, Report 2008/435. 2008.
Van Tilborg H. Encyclopedia of Cryptography and Security. Berlin: Springer, 2005. 684 p.
Tunstall M. Practical complexity differential cryptanalysis and fault analysis of AES // J. Cryptographic Eng. 2011. V. 1. No.3. P. 219-230.
Bogdanov A. and Pyshkin A. Algebraic Side-Channel Collision Attacks on AES. Cryptology ePrint Archive, Report 2007/477. 2007.
Osvik D. A, Shamir A., and Tromer E. Cache Attacks and Countermeasures: the Case of AES. Cryptology ePrint Archive, Report 2005/271. 2005.
AliS.S., Mukhopadhyay D., and Tunstall M. Differential Fault Analysis of AES: Towards Reaching its Limits. Cryptology ePrint Archive, Report 2012/446. 2012.
Biryukov A., Dunkelman O., Keller N., et al. Key Recovery Attacks of Practical Complexity on AES Variants with up to 10 Rounds. Cryptology ePrint Archive, Report 2009/374. 2009.
Biham E. and Keller N. Cryptanalysis of reduced variants of Rijndael // Proc. 3rd AES Conf. N.Y., 1999. P. 11-15.
Knudsen L. R. Truncated and higher order differentials // LNCS. 1995. V. 1008. P. 196-211.
Lu J., Dunkelman O., Keller N., and Kim J. New Impossible Differential Attacks on AES. Cryptology ePrint Archive, Report 2008/540. 2008.
Tiessen T. Polytopic cryptanalysis // Proc. 35th Ann. Intern. Conf. Advances in Cryptology - EUROCRYPT 2016. V.9665. N.Y.: Springer, 2016. P. 214-239.
Daemen J., Knudsen L., and Rijmen V. The block cipher square // LNCS. 1997. V. 1267. P. 149-165.
Ferguson N., Kelsey J., Lucks S., et al. Improved cryptanalysis of Rijndael // LNCS. 2000. V. 1978. P. 213-230.
Tunstall M. Improved partial sums-based square attack on AES. Cryptology ePrint Archive, Report 2012/280. 2012.
Leander G., Abdelraheem M. A., AlKhzaimi H., and Zenner E. A cryptanalysis of PRINTcipher: The invariant subspace attack // CRYPTO 2011. LNCS. 2011. V. 6841. P. 206-221.
CanteautA., Naya-Plasencia M., and Vayssiere B. Sieve-in-the-Middle: Improved MITM Attacks (full version). Cryptology ePrint Archive, Report 2013/324. 2013.
Bouillaguet C., Derbez P., Dunkelman O., et al. Low Data Complexity Attacks on AES. Cryptology ePrint Archive, Report 2010/633. 2010.
Bogdanov A., Chang D., Ghosh M, and Sanadhya S. K. Bicliques with Minimal Data and Time Complexity for AES (extended version). Cryptology ePrint Archive, Report 2014/932. 2014.
Li L., Jia K, and Wang X. Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE. Cryptology ePrint Archive, Report 2013/573. 2013.
Gilbert H. and Minier M. A collision attack on the 7-rounds Rijndael // AES Candidate Conference. N. Y., 2000. P. 230-241.
Demirci H. and Selcuk A. A meet-in-the-middle attack on 8-round AES // FSE. LNCS. 2008. V. 5086. P. 116-126.
Demirci H., Taskn I., Coban M., and Baysal A. Improved meet-in-the-middle attacks on AES // INDOCRYPT 2009. LNCS. 2009. V.5922. P. 144-156.
Xiaoli D., YupuH., Yongzhuang W., and Jie C. A new method for meet-in-the-middle attacks on reduced AES // Wireless Communication Over Zigbee for Automotive Inclination Measurement. China Communications. 2011. V. 8. No. 2. P. 21-25.
Wei Y., Lu J., and Hu Y. Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits. Cryptology ePrint Archive, Report 2010/537. 2010.
Bouillaguet C., Derbez P., and Fouque P.-A. Automatic Search of Attacks on Round-Reduced AES and Applications. Cryptology ePrint Archive, Report 2012/069. 2012.
Derbez P. and Fouque P.-A. Exhausting Demirci-Selcuk Meet-in-the-Middle Attacks against Reduced-Round AES. Cryptology ePrint Archive, Report 2015/259. 2015.
Biryukov A. and Nikolic I. Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and others. Cryptology ePrint Archive, Report 2010/248. 2010.
Tunstall M. Practical Complexity Differential Cryptanalysis and Fault Analysis of AES. Cryptology ePrint Archive, Report 2011/453. 2011.
Cheon J. H., Kim M., Kim K., et al. Improved impossible differential cryptanalysis of Rijndael and Crypton // ICISC 2001. LCNS. 2002. V. 2288. P. 39-49.
Zhang W., Wu W., and Feng D. New results on impossible differential cryptanalysis of reduced AES // ICISC 2007. LCNS. 2007. V.4817. P. 239-250.
Alda F., Aragona R., Nicolodi L., and Sala M. Implementation and Improvement of the Partial Sum Attack on 6-Round AES. Cryptology ePrint Archive, Report 2014/216. 2014.
Bahrak B. and Aref M. A novel impossible differential cryptanalysis of AES // Western European Workshop on Research in Cryptology. Bochum, 2007. P. 152-156.
Bahrak B. and Aref M. Impossible differential attack on seven-round AES-128 // IET Inform. Sec. 2008. V.2. No. 2. P. 28-32.
Yuan Z. New Impossible Differential Attacks on AES. Cryptology ePrint Archive, Report 2010/093. 2010.
Dunkelman O., Keller N., and Shamir A. Improved Single-Key Attacks on 8-round AES. Cryptology ePrint Archive, Report 2010/322. 2010.
Mala H., Dakhilalian M., Rijmen V., and Modarres-Hashemi M. Improved impossible differential cryptanalysis of 7-round AES-128 // INDOCRYPT 2010. LNCS. 2010. V.6498. P. 282-291.
Derbez P., Fouque P.-A., and Jean J. Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. Cryptology ePrint Archive, Report 2012/477. 2012.
Liu Y., Gu D., Liu Z., et al. New improved impossible differential attack on reduced-round AES-128 // Lecture Notes Electr. Eng. 2012. V. 114. P. 453-461.
Bogdanov A., Kavun E. B., Paar C., et al. Better than brute-force optimized hardware architecture for efficient biclique attacks on AES-128 // SHARCS12 - Special-Purpose Hardware for Attacking Cryptographic Systems. Washington, 2012. P. 17-34.
Chang D., Ghosh M., and Sanadhya S. Biclique Cryptanalysis of Full Round AES with Reduced Data Complexity. IIIT Delhi. 2013. https://repository.iiitd.edu.in/jspui/ handle/123456789/99.

Обзор атак на AES-128: к пятнадцатилетию стандарта AES | Прикладная дискретная математика. 2017. № 35. DOI: 10.17223/20710410/35/5
Скачать полнотекстовую версию
Загружен, раз: 429
- ВКонтакте
- РћРТвЂВВВВВВВВнокласснРСвЂВВВВВВВВРєРСвЂВВВВВВВВ
- Telegram