Overview of attacks on AES-128: to the $15^\text{th}$ anniversary of~AES
Prikladnaâ diskretnaâ matematika, no. 1 (2017), pp. 48-62.

Voir la notice de l'article provenant de la source Math-Net.Ru

This overview covers attacks on the reduced AES-128 published up to the end of 2016. We enumerate main cryptographic methods used in cryptanalysis of AES. We also tabulate the complexity characteristics of 88 attacks on the reduced AES-128 including the number and peculiarities of necessary plaintexts and ciphertexts. Side-channel attacks and related key attacks are out of the overview scope.
Keywords: AES, Advanced Encryption Standard, key-recovery attack.
@article{PDM_2017_1_a4,
     author = {K. D. Zhukov},
     title = {Overview of attacks on {AES-128:} to the $15^\text{th}$ anniversary {of~AES}},
     journal = {Prikladna\^a diskretna\^a matematika},
     pages = {48--62},
     publisher = {mathdoc},
     number = {1},
     year = {2017},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDM_2017_1_a4/}
}
TY  - JOUR
AU  - K. D. Zhukov
TI  - Overview of attacks on AES-128: to the $15^\text{th}$ anniversary of~AES
JO  - Prikladnaâ diskretnaâ matematika
PY  - 2017
SP  - 48
EP  - 62
IS  - 1
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDM_2017_1_a4/
LA  - ru
ID  - PDM_2017_1_a4
ER  - 
%0 Journal Article
%A K. D. Zhukov
%T Overview of attacks on AES-128: to the $15^\text{th}$ anniversary of~AES
%J Prikladnaâ diskretnaâ matematika
%D 2017
%P 48-62
%N 1
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDM_2017_1_a4/
%G ru
%F PDM_2017_1_a4
K. D. Zhukov. Overview of attacks on AES-128: to the $15^\text{th}$ anniversary of~AES. Prikladnaâ diskretnaâ matematika, no. 1 (2017), pp. 48-62. http://geodesic.mathdoc.fr/item/PDM_2017_1_a4/

[1] FIPS-197: Advanced Encryption Standard, , National Institute of Standards and Technology (NIST), 2001 http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

[2] Bogdanov A., Khovratovich D., Rechberger C., “Biclique cryptanalysis of the full AES”, ASIACRYPT 2011, LNCS, 7073, 2011, 344–371 | MR | Zbl

[3] Gilbert H., Peyrin T., Super-sbox Cryptanalysis: Improved Attacks for AES-like Permutations, Cryptology ePrint Archive, Report 2009/531, 2009

[4] Grassi L., Rechberger C., Ronjom S., Subspace Trail Cryptanalysis and its Applications to AES, Cryptology ePrint Archive, Report 2016/592, 2016

[5] Daemen J., Rijmen V., The Design of Rijndael: AES – The Advanced Encryption Standard, Springer, Berlin, 2002, 238 pp. | MR | Zbl

[6] Dunkelman O., Keller N., “The effects of the omission of last round's mixcolumns on AES”, Inform. Proc. Let., 110:8–9 (2010), 304–308 | DOI | MR | Zbl

[7] Daemen J., Rijmen V., AES Proposal: Rijndael, , 1998 http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf

[8] Bouillaguet C., Derbez P., Dunkelman O., et al., “Low-data complexity attacks on AES”, IEEE Trans. Inform. Theory, 58:11 (2012), 7002–7017 | DOI | MR

[9] Bulygin S., Brickenstein M., Obtaining and solving systems of equations in key variables only for the small variants of AES, Cryptology ePrint Archive, Report 2008/435, 2008

[10] Van Tilborg H., Encyclopedia of Cryptography and Security, Springer, Berlin, 2005, 684 pp. | Zbl

[11] Tunstall M., “Practical complexity differential cryptanalysis and fault analysis of AES”, J. Cryptographic Eng., 1:3 (2011), 219–230 | DOI

[12] Bogdanov A., Pyshkin A., Algebraic Side-Channel Collision Attacks on AES, Cryptology ePrint Archive, Report 2007/477, 2007

[13] Osvik D. A., Shamir A., Tromer E., Cache Attacks and Countermeasures: the Case of AES, Cryptology ePrint Archive, Report 2005/271, 2005 | MR

[14] Ali S. S., Mukhopadhyay D., Tunstall M., Differential Fault Analysis of AES: Towards Reaching its Limits, Cryptology ePrint Archive, Report 2012/446, 2012

[15] Biryukov A., Dunkelman O., Keller N., et al., Key Recovery Attacks of Practical Complexity on AES Variants with up to 10 Rounds, Cryptology ePrint Archive, Report 2009/374, 2009

[16] Biham E., Keller N., “Cryptanalysis of reduced variants of Rijndael”, Proc. 3rd AES Conf., N.Y., 1999, 11–15

[17] Knudsen L. R., “Truncated and higher order differentials”, LNCS, 1008, 1995, 196–211 | Zbl

[18] Lu J., Dunkelman O., Keller N., Kim J., New Impossible Differential Attacks on AES, Cryptology ePrint Archive, Report 2008/540, 2008 | MR

[19] Tiessen T., “Polytopic cryptanalysis”, Advances in Cryptology – EUROCRYPT 2016, Proc. 35th Ann. Intern. Conf., LNCS, 9665, Springer, N.Y., 2016, 214–239 | MR | Zbl

[20] Daemen J., Knudsen L., Rijmen V., “The block cipher square”, LNCS, 1267, 1997, 149–165

[21] Ferguson N., Kelsey J., Lucks S., et al., “Improved cryptanalysis of Rijndael”, LNCS, 1978, 2000, 213–230

[22] Tunstall M., Improved partial sums-based square attack on AES, Cryptology ePrint Archive, Report 2012/280, 2012

[23] Leander G., Abdelraheem M. A., AlKhzaimi H., Zenner E., “A cryptanalysis of PRINTcipher: The invariant subspace attack”, CRYPTO 2011, LNCS, 6841, 2011, 206–221 | MR | Zbl

[24] Canteaut A., Naya-Plasencia M., Vayssiere B., Sieve-in-the-Middle: Improved MITM Attacks (full version), Cryptology ePrint Archive, Report 2013/324, 2013

[25] Bouillaguet C., Derbez P., Dunkelman O., et al., Low Data Complexity Attacks on AES, Cryptology ePrint Archive, Report 2010/633, 2010

[26] Bogdanov A., Chang D., Ghosh M., Sanadhya S. K., Bicliques with Minimal Data and Time Complexity for AES (extended version), Cryptology ePrint Archive, Report 2014/932, 2014

[27] Li L., Jia K., Wang X., Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE, Cryptology ePrint Archive, Report 2013/573, 2013

[28] Gilbert H., Minier M., “A collision attack on the 7-rounds Rijndael”, AES Candidate Conference, N.Y., 2000, 230–241

[29] Demirci H., Selcuk A., “A meet-in-the-middle attack on 8-round AES”, FSE 2008, LNCS, 5086, 2008, 116–126 | Zbl

[30] Demirci H., Taskn I., Coban M., Baysal A., “Improved meet-in-the-middle attacks on AES”, INDOCRYPT 2009, LNCS, 5922, 2009, 144–156 | Zbl

[31] Xiaoli D., Yupu H., Yongzhuang W., Jie C., “A new method for meet-in-the-middle attacks on reduced AES”, Wireless Communication Over Zigbee for Automotive Inclination Measurement. China Communications, 8:2 (2011), 21–25

[32] Wei Y., Lu J., Hu Y., Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits, Cryptology ePrint Archive, Report 2010/537, 2010

[33] Bouillaguet C., Derbez P., Fouque P.-A., Automatic Search of Attacks on Round-Reduced AES and Applications, Cryptology ePrint Archive, Report 2012/069, 2012

[34] Derbez P., Fouque P.-A., Exhausting Demirci-Selcuk Meet-in-the-Middle Attacks against Reduced-Round AES, Cryptology ePrint Archive, Report 2015/259, 2015

[35] Biryukov A., Nikolić I., Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and others, Cryptology ePrint Archive, Report 2010/248, 2010 | MR

[36] Tunstall M., Practical Complexity Differential Cryptanalysis and Fault Analysis of AES, Cryptology ePrint Archive, Report 2011/453, 2011

[37] Cheon J. H., Kim M., Kim K., et al., “Improved impossible differential cryptanalysis of Rijndael and Crypton”, ICISC 2001, LCNS, 2288, 2002, 39–49 | MR | Zbl

[38] Zhang W., Wu W., Feng D., “New results on impossible differential cryptanalysis of reduced AES”, ICISC 2007, LCNS, 4817, 2007, 239–250 | MR | Zbl

[39] Alda F., Aragona R., Nicolodi L., Sala M., Implementation and Improvement of the Partial Sum Attack on 6-Round AES, Cryptology ePrint Archive, Report 2014/216, 2014

[40] Bahrak B., Aref M., “A novel impossible differential cryptanalysis of AES”, Western European Workshop on Research in Cryptology, Bochum, 2007, 152–156

[41] Bahrak B., Aref M., “Impossible differential attack on seven-round AES-128”, IET Inform. Sec., 2:2 (2008), 28–32 | DOI

[42] Yuan Z., New Impossible Differential Attacks on AES, Cryptology ePrint Archive, Report 2010/093, 2010

[43] Dunkelman O., Keller N., Shamir A., Improved Single-Key Attacks on 8-round AES, Cryptology ePrint Archive, Report 2010/322, 2010 | MR

[44] Mala H., Dakhilalian M., Rijmen V., Modarres-Hashemi M., “Improved impossible differential cryptanalysis of 7-round AES-128”, INDOCRYPT 2010, LNCS, 6498, 2010, 282–291 | Zbl

[45] Derbez P., Fouque P.-A., Jean J., Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting, Cryptology ePrint Archive, Report 2012/477, 2012

[46] Liu Y., Gu D., Liu Z., et al., “New improved impossible differential attack on reduced-round AES-128”, Lecture Notes Electr. Eng., 114, 2012, 453–461 | DOI | MR

[47] Bogdanov A., Kavun E. B., Paar C., et al., “Better than brute-force optimized hardware architecture for efficient biclique attacks on AES-128”, SHARCS12 – Special-Purpose Hardware for Attacking Cryptographic Systems, Washington, 2012, 17–34

[48] Chang D., Ghosh M., Sanadhya S., Biclique Cryptanalysis of Full Round AES with Reduced Data Complexity, , IIIT Delhi, 2013 https://repository.iiitd.edu.in/jspui/handle/123456789/99