International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities

Authors:
Achiya Bar-On
Orr Dunkelman
Nathan Keller
Eyal Ronen
Adi Shamir
Download:
DOI: 10.1007/s00145-019-09336-w
Search ePrint
Search Google
Abstract: Determining the security of AES is a central problem in cryptanalysis, but progress in this area had been slow and only a handful of cryptanalytic techniques led to significant advancements. At Eurocrypt 2017 Grassi et al. presented a novel type of distinguisher for AES-like structures, but so far all the published attacks which were based on this distinguisher were inferior to previously known attacks in their complexity. In this paper we combine the technique of Grassi et al. with several other techniques in a novel way to obtain the best known key recovery attack on 5-round AES in the single-key model, reducing its overall complexity from about $$2^{32}$$ 2 32 to less than $$2^{22}$$ 2 22 . Extending our techniques to 7-round AES, we obtain the best known attacks on reduced-round AES-192 which use practical amounts of data and memory, breaking the record for such attacks which was obtained in 2000 by the classical Square attack. In addition, we use our techniques to improve the Gilbert–Minier attack (2000) on 7-round AES, reducing its memory complexity from $$2^{80}$$ 2 80 to $$2^{40}$$ 2 40 .
BibTeX
@article{jofc-2019-30124,
  title={Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities},
  journal={Journal of Cryptology},
  publisher={Springer},
  doi={10.1007/s00145-019-09336-w},
  author={Achiya Bar-On and Orr Dunkelman and Nathan Keller and Eyal Ronen and Adi Shamir},
  year=2019
}