Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/14155
Full metadata record
DC FieldValueLanguage
dc.contributor.authorKara, O.-
dc.date.accessioned2024-01-06T07:21:35Z-
dc.date.available2024-01-06T07:21:35Z-
dc.date.issued2023-
dc.identifier.issn2169-3536-
dc.identifier.urihttps://doi.org/10.1109/ACCESS.2023.3335271-
dc.identifier.urihttps://hdl.handle.net/11147/14155-
dc.description.abstractCommon block ciphers like AES specified by the NIST or KASUMI (A5/3) of GSM are extensively utilized by billions of individuals globally to protect their privacy and maintain confidentiality in daily communications. However, these ciphers lack comprehensive security proofs against the vast majority of known attacks. Currently, security proofs are limited to differential and linear attacks for both AES and KASUMI. For instance, the consensus on the security of AES is not based on formal mathematical proofs but on intensive cryptanalysis over its reduced rounds spanning several decades. In this work, we introduce new security proofs for AES against another attack method: impossible differential (ID) attacks. We classify ID attacks as reciprocal and nonreciprocal ID attacks. We show that sharp and generic lower bounds can be imposed on the data complexities of reciprocal ID attacks on substitution permutation networks. We prove that the minimum data required for a reciprocal ID attack on AES using a conventional ID characteristic is 266 chosen plaintexts whereas a nonreciprocal ID attack involves at least 288 computational steps. We mount a nonreciprocal ID attack on 6-round AES for 192-bit and 256-bit keys, which requires only 218 chosen plaintexts and outperforms the data complexity of any attack. Given its marginal time complexity, this attack does not pose a substantial threat to the security of AES. However, we have made enhancements to the integral attack on 6-round AES, thereby surpassing the longstanding record for the most efficient attack after a period of 23 years. © 2013 IEEE.en_US
dc.description.sponsorship1,21e+230en_US
dc.language.isoenen_US
dc.publisherInstitute of Electrical and Electronics Engineers Inc.en_US
dc.relation.ispartofIEEE Accessen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectAdvanced encryption standard (AES)en_US
dc.subjectblock cipheren_US
dc.subjectconfidentialityen_US
dc.subjectcryptanalysisen_US
dc.subjectimpossible differential attacken_US
dc.subjectintegral attacken_US
dc.subjectreciprocal attacken_US
dc.subjectsubstitution permutation network (SPN)en_US
dc.subjectComplex networksen_US
dc.subjectData privacyen_US
dc.subjectLyapunov methodsen_US
dc.subjectNetwork securityen_US
dc.subjectAdvanced encryption standarden_US
dc.subjectBlock ciphersen_US
dc.subjectCipheren_US
dc.subjectComplexity theoryen_US
dc.subjectConfidentialityen_US
dc.subjectCryptanalyseen_US
dc.subjectDifferential attacksen_US
dc.subjectImpossible differential attacken_US
dc.subjectIntegral attacksen_US
dc.subjectNISTen_US
dc.subjectReciprocal attacken_US
dc.subjectSecurityen_US
dc.subjectSubstitution permutation networken_US
dc.subjectSubstitution-permutation networksen_US
dc.subjectTime complexityen_US
dc.subjectCryptographyen_US
dc.titleNew Security Proofs and Complexity Records for Advanced Encryption Standarden_US
dc.typeArticleen_US
dc.institutionauthor-
dc.departmentİzmir Institute of Technologyen_US
dc.identifier.volume11en_US
dc.identifier.startpage131205en_US
dc.identifier.endpage131220en_US
dc.identifier.scopus2-s2.0-85178021729en_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1109/ACCESS.2023.3335271-
dc.authorscopusid23396967100-
item.fulltextNo Fulltext-
item.cerifentitytypePublications-
item.openairetypeArticle-
item.grantfulltextnone-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.languageiso639-1en-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

1
checked on May 31, 2024

Page view(s)

52
checked on May 27, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.