ON THE RELATED-KEY ATTACKS AGAINST AES

被引:0
作者
Daemen, Joan
Rijmen, Vincent [1 ,2 ]
机构
[1] Graz Univ Technol, A-8010 Graz, Austria
[2] Katholieke Univ Leuven, Louvain, Belgium
来源
PROCEEDINGS OF THE ROMANIAN ACADEMY SERIES A-MATHEMATICS PHYSICS TECHNICAL SCIENCES INFORMATION SCIENCE | 2012年 / 13卷 / 04期
关键词
Advanced Encryption Standard; AES; security; related-key attacks;
D O I
暂无
中图分类号
O [数理科学和化学]; P [天文学、地球科学]; Q [生物科学]; N [自然科学总论];
学科分类号
07 ; 0710 ; 09 ;
摘要
Alex Biryukov and Dmitry Khovratovich presented related-key attacks on AES and reduced-round versions of AES. The most impressive of these were presented at Asiacrypt 2009: related-key attacks against the full AES-256 and AES-192. We discuss the applicability of these attacks and related-key attacks in general. We model the access of the attacker to the key in the form of key access schemes. Related-key attacks should only be considered with respect to sound key access schemes. We show that defining a sound key access scheme in which the related-key attacks against AES-256 and AES-192 can be conducted, is possible, but contrived.
引用
收藏
页码:395 / 400
页数:6
相关论文
共 17 条
  • [1] [Anonymous], 2001, FIPS 197 SPEC ADV EN
  • [2] Bellare M, 2003, LECT NOTES COMPUT SC, V2656, P491
  • [3] AES power attack based on induced cache miss and countermeasure
    Bertoni, G
    Zaccaria, V
    [J]. ITCC 2005: International Conference on Information Technology: Coding and Computing, Vol 1, 2005, : 586 - 591
  • [4] Biham E., 1991, Journal of Cryptology, V4, P3, DOI 10.1007/BF00630563
  • [5] Biham Eli, 1996, Technion Computer Science Department Technical Report CS0884
  • [6] Biryukov A, 2009, LECT NOTES COMPUT SC, V5912, P1, DOI 10.1007/978-3-642-10366-7_1
  • [7] Biryukov A, 2009, LECT NOTES COMPUT SC, V5677, P231, DOI 10.1007/978-3-642-03356-8_14
  • [8] Black J, 2006, LECT NOTES COMPUT SC, V4047, P328
  • [9] Bogdanov A, 2011, LECT NOTES COMPUT SC, V7073, P344, DOI 10.1007/978-3-642-25385-0_19
  • [10] Canetti R., 1998, Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, P209, DOI 10.1145/276698.276741