首页> 外文OA文献 >Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds
【2h】

Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds

机译:实际复杂性的关键恢复攻击对多达10轮的aEs-256变种

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

AES is the best known and most widely used block cipher. Its three versions (AES-128, AES-192, and AES-256) differ in their key sizes (128 bits, 192 bits and 256 bits) and in their number of rounds (10, 12, and 14, respectively). While for AES-128, there are no known attacks faster than exhaustive search, AES-192 and AES-256 were recently shown to be breakable by attacks which require 2^176 and 2^99.5 time, respectively. While these complexities are much faster than exhaustive search, they are completely non-practical, and do not seem to pose any real threat to the security of AES-based systems. In this paper we aim to increase our understanding of AES security, and we concentrate on attacks with practical complexity, i.e., attacks that can be experimentally verified. We show attacks on reduced-round variants of AES-256 with up to 10 rounds with complexity which is feasible. One of our attacks uses only two related keys and 239 time to recover the complete 256-bit key of a 9-round version of AES-256 (the best previous attack on this variant required 4 related keys and 2^120 time). Another attack can break a 10-round version of AES-256 in 2^45 time, but it uses a stronger type of related subkey attack (the best previous attack on this variant required 64 related keys and 2^172 time). While the full AES-256 cannot be directly broken by these attacks, the fact that 10 rounds can be broken with such a low complexity raises serious concerns about the remaining safety margin offered by AES-256.
机译:AES是最著名和使用最广泛的分组密码。它的三个版本(AES-128,AES-192和AES-256)的密钥大小(128位,192位和256位)和回合数(分别为10、12和14)不同。尽管对于AES-128,没有比穷举搜索更快的已知攻击了,但最近证明AES-192和AES-256可被分别需要2 ^ 176和2 ^ 99.5时间的攻击破坏。尽管这些复杂性比穷举搜索要快得多,但它们完全是不切实际的,并且似乎不会对基于AES的系统的安全性构成任何真正的威胁。在本文中,我们旨在增进我们对AES安全性的理解,并专注于具有实际复杂性的攻击,即可以通过实验验证的攻击。我们展示了针对AES-256的减少回合变体的攻击,复杂度最高可达10轮,这是可行的。我们的其中一种攻击仅使用两个相关密钥和239时间来恢复AES-256的9轮版本的完整256位密钥(此变体的最佳上一次攻击需要4个相关密钥和2 ^ 120的时间)。另一种攻击可以在2 ^ 45时间内破坏AES-256的10轮版本,但是它使用了更强类型的相关子密钥攻击(此变体的最佳先前攻击需要64个相关密钥和2 ^ 172的时间)。虽然完整的AES-256不能被这些攻击直接破坏,​​但是以如此低的复杂度可以破坏10发子弹的事实引起了人们对AES-256提供的剩余安全裕度的严重关注。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号