Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/14155
Title: New Security Proofs and Complexity Records for Advanced Encryption Standard
Authors: Kara, O.
Keywords: Advanced encryption standard (AES)
block cipher
confidentiality
cryptanalysis
impossible differential attack
integral attack
reciprocal attack
substitution permutation network (SPN)
Complex networks
Data privacy
Lyapunov methods
Network security
Advanced encryption standard
Block ciphers
Cipher
Complexity theory
Confidentiality
Cryptanalyse
Differential attacks
Impossible differential attack
Integral attacks
NIST
Reciprocal attack
Security
Substitution permutation network
Substitution-permutation networks
Time complexity
Cryptography
Publisher: Institute of Electrical and Electronics Engineers Inc.
Abstract: Common block ciphers like AES specified by the NIST or KASUMI (A5/3) of GSM are extensively utilized by billions of individuals globally to protect their privacy and maintain confidentiality in daily communications. However, these ciphers lack comprehensive security proofs against the vast majority of known attacks. Currently, security proofs are limited to differential and linear attacks for both AES and KASUMI. For instance, the consensus on the security of AES is not based on formal mathematical proofs but on intensive cryptanalysis over its reduced rounds spanning several decades. In this work, we introduce new security proofs for AES against another attack method: impossible differential (ID) attacks. We classify ID attacks as reciprocal and nonreciprocal ID attacks. We show that sharp and generic lower bounds can be imposed on the data complexities of reciprocal ID attacks on substitution permutation networks. We prove that the minimum data required for a reciprocal ID attack on AES using a conventional ID characteristic is 266 chosen plaintexts whereas a nonreciprocal ID attack involves at least 288 computational steps. We mount a nonreciprocal ID attack on 6-round AES for 192-bit and 256-bit keys, which requires only 218 chosen plaintexts and outperforms the data complexity of any attack. Given its marginal time complexity, this attack does not pose a substantial threat to the security of AES. However, we have made enhancements to the integral attack on 6-round AES, thereby surpassing the longstanding record for the most efficient attack after a period of 23 years. © 2013 IEEE.
URI: https://doi.org/10.1109/ACCESS.2023.3335271
https://hdl.handle.net/11147/14155
ISSN: 2169-3536
Appears in Collections:Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection

Show full item record



CORE Recommender

Page view(s)

48
checked on Apr 29, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.