Faster chosen-key distinguishers on reduced-round AES

5Citations
Citations of this article
17Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In this paper, we study the AES block cipher in the chosenkey setting. The adversary's goal of this security model is to find triplets (m,m′, k) satisfying some properties more efficiently for the AES scheme than generic attacks. It is a restriction of the classical chosen-key model, since as it has been defined originally, differences in the keys are possible. This model is related to the known-key setting, where the adversary receives a key k, and tries to find a pair of messages (m,m′) that has some property more efficiently than generic attacks. Both models have been called open-key model in the literature and are interesting for the security of AES-based hash functions. Here, we show that in the chosen-key setting, attacking seven rounds (resp. eight rounds) of AES-128 can be done in time and memory 28 (resp. 224) while the generic attack would require 264 computations as a variant of the birthday paradox can be used to predict the generic complexity. We have checked our results experimentally and we extend them to distinguisers of AES-256. © Springer-Verlag 2012.

Cite

CITATION STYLE

APA

Derbez, P., Fouque, P. A., & Jean, J. (2012). Faster chosen-key distinguishers on reduced-round AES. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7668 LNCS, pp. 225–243). https://doi.org/10.1007/978-3-642-34931-7_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free