Skip to main content

The Cryptanalysis of the AES – A Brief Survey

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3373))

Abstract

The Advanced Encryption Standard is more than five years old. Since standardisation there have been few cryptanalytic advances despite the efforts of many researchers. The most promising new approach to AES cryptanalysis remains speculative, while the most effective attack against reduced-round versions is older than the AES itself. Here we summarise this state of affairs.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. AES web site of ECRYPT: http://www.iaik.tu-graz.ac.at/research/krypto/AES/

  2. Mystery Twister web site: http://www.mystery-twister.com

  3. Barkan, E., Biham, E.: In how many ways can you write Rijndael? In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 160–175. Springer, Berlin (2002)

    Chapter  Google Scholar 

  4. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  5. Biryukov, A.: The boomerang attack on 5 and 6-round reduced AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 11–15. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Cid, C., Murphy, S., Robshaw, M.: Small Scale Variants of the AES. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 145–162. Springer, Heidelberg (2005), to appear; see, http://www.isg.rhul.ac.uk/~ccid/publications.htm

    Chapter  Google Scholar 

  7. Cheon, J.H., Kim, M., Kim, K., Lee, J.-Y., Kang, S.: Improved impossible differential cryptanalysis of Rijndaeland Crypton. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 39–49. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Chun, K., Kim, S., Lee, S., Sung, S., Yoon, S.: Differential and linear cryptanalysis for 2-round SPNs. Information Processing Letters 87, 277–282 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  9. Courtois, N.: Is AES a secure cipher?, http://www.cryptosystem.net/aes/

  10. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  11. Daemen, J., Rijmen, V.: AES Proposal: Rijndael. Version 2.0, available via, http://www.crsc.nist.gov

  12. Daemen, J., Rijmen, V.: Answers to “New Observations on Rijndael”. Archived via, http://www.crsc.nist.gov

  13. Daemen, J., Rijmen, V.: The Design of Rijndael. In: AES - The Advanced Encryption Standard. Springer, Berlin (2002)

    Google Scholar 

  14. Diem, C.: The XL-algorithm and a conjecture from commutative Algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323–337. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Ferguson, N., Kelsey, J., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Ferguson, N., Shroeppel, R., Whiting, D.: A simple algebraic representation of the AES. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 103–111. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Gilbert, H., Minier, M.: A collision attack on 7 rounds of Rijndael. In: 3rd Advanced Encryption Standard Candidate Conference, April 2000, pp. 230–241. National Institute of Standards and Technology (2000)

    Google Scholar 

  18. Hong, S., Lee, S., Lim, J., Sung, J., Cheon, D.: Provable security against differential and linear cryptanalysis for the spn structure. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 273–283. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Keliher, L.: Refined analysis of bounds related to linear and differential cryptanalysis for the AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 42–57. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Keliher, L., Meijer, H., Tavares, S.: New method for upper bounding the maximum average linear hull probability for SPNs. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 420–436. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Keliher, L., Meijer, H., Tavares, S.: Improving the upper bound on the maximum average linear hull probability for Rijndael. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 112–128. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Lucks, S.: Attacking seven rounds of Rijndael under 192-bit keys and 256-bit keys. In: Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, National Institute of Standards and Technology, April 2000, pp. 215–229 (2000)

    Google Scholar 

  23. Matsui, M.: The First Experimental Cryptanalysis of the Data Encryption Standard. In: Desmedt, Y. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 26–39. Springer, Heidelberg (1994)

    Google Scholar 

  24. Minier, M.: A three rounds property of the AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 18–29. Springer, Heidelberg (2005)

    Google Scholar 

  25. Murphy, S., Robshaw, M.: New Observations on Rijndael, August 7 (2000), Archived via, http://www.crsc.nist.gov

  26. Murphy, S., Robshaw, M.: Further Comments on the Structure of Rijndael, August 17 (2000), Archived via, http://www.crsc.nist.gov

  27. Murphy, S., Robshaw, M.: Essential algebraic structure within the AES. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 1–16. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  28. National Institute of Standards and Technology: Advanced encryption standard, FIPS 46-3, US Department of Commerce, Washington D.C. (October 1999)

    Google Scholar 

  29. National Institute of Standards and Technology: Advanced encryption standard, FIPS 197, US Department of Commerce, Washington D.C. (November 2001)

    Google Scholar 

  30. Park, S., Sung, S.H., Chee, S., Yoon, E.-J., Lim, J.: On the security of Rijndael-like structures against differential and linear cryptanalysis. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 176–191. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  31. Park, S., Sung, S.H., Lee, S., Lim, J.: Improving the upper bound on the maximum differential and the maximum linear hull probability for SPN structures and AES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 247–260. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  32. Phan, R.C.W.: Classes of impossible differentials of the advanced encryption standard. Electronics Letters 38(11), 508–510 (2002)

    Article  Google Scholar 

  33. Phan, R.C.W.: Impossible differential cryptanalysis of 7-round Advanced Encryption Standard. Information Processing Letters 91, 33–38 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  34. Phan, R.C.W., Siddiqi, M.U.: Generalised impossible differentials of the Advanced Encryption Standard. Electronics Letters 37(14), 896–898 (2001)

    Article  Google Scholar 

  35. Raddum, H.: More Dual Rijndaels. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol. 3373, pp. 142–147. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dobbertin, H., Knudsen, L., Robshaw, M. (2005). The Cryptanalysis of the AES – A Brief Survey. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds) Advanced Encryption Standard – AES. AES 2004. Lecture Notes in Computer Science, vol 3373. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11506447_1

Download citation

  • DOI: https://doi.org/10.1007/11506447_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26557-3

  • Online ISBN: 978-3-540-31840-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics