Sciweavers

10 search results - page 1 / 2
» A Meet-in-the-Middle Attack on 8-Round AES
Sort
View
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 6 months ago
A Meet-in-the-Middle Attack on 8-Round AES
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES192 and 8 rounds of AES-256. We also give a time-...
Hüseyin Demirci, Ali Aydin Selçuk
ASIACRYPT
2010
Springer
13 years 2 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
13 years 8 months ago
Related-Key Impossible Differential Attacks on 8-Round AES-192
In this paper we examine the strength of AES against the related-key impossible differential attack, following the work of Jakimoski and Desmedt [12]. We use several additional obs...
Eli Biham, Orr Dunkelman, Nathan Keller
ISPEC
2011
Springer
12 years 7 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu
FSE
2007
Springer
250views Cryptology» more  FSE 2007»
13 years 11 months ago
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
This paper examines the security of AES-192 and AES-256 against a related-key rectangle attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10-...
Jongsung Kim, Seokhie Hong, Bart Preneel