The Cryptanalysis of the AES - A Brief Survey

The Advanced Encryption Standard is more than five years old. Since standardisation there have been few cryptanalytic advances despite the efforts of many researchers. The most promising new approach to AES cryptanalysis remains speculative, while the most effective attack against reduced-round versions is older than the AES itself. Here we summarise this state of affairs.

[1]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[2]  Mohammad Umar Siddiqi,et al.  Generalised impossible differentials of advanced encryption standard , 2001 .

[3]  Matthew J. B. Robshaw,et al.  Essential Algebraic Structure within the AES , 2002, CRYPTO.

[4]  Raphael C.-W. Phan Classes of impossible differentials of advanced encryption standard , 2002 .

[5]  Claus Diem,et al.  The XL-Algorithm and a Conjecture from Commutative Algebra , 2004, ASIACRYPT.

[6]  Raphael C.-W. Phan,et al.  Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES) , 2004, Inf. Process. Lett..

[7]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[8]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[9]  Jung Hee Cheon,et al.  Improved Impossible Differential Cryptanalysis of Rijndael and Crypton , 2001, ICISC.

[10]  Sangjin Lee,et al.  Improving the Upper Bound on the Maximum Differential and the Maximum Linear Hull Probability for SPN Structures and AES , 2003, FSE.

[11]  Henk Meijer,et al.  Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael , 2001, Selected Areas in Cryptography.

[12]  Bruce Schneier,et al.  Improved Cryptanalysis of Rijndael , 2000, FSE.

[13]  Henk Meijer,et al.  New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs , 2001, EUROCRYPT.

[14]  Marine Minier,et al.  A Collision Attack on 7 Rounds of Rijndael , 2000, AES Candidate Conference.

[15]  Seokhie Hong,et al.  Provable Security against Differential and Linear Cryptanalysis for the SPN Structure , 2000, FSE.

[16]  Alex Biryukov,et al.  The Boomerang Attack on 5 and 6-Round Reduced AES , 2004, AES Conference.

[17]  Jongin Lim,et al.  On the Security of Rijndael-Like Structures against Differential and Linear Cryptanalysis , 2002, ASIACRYPT.

[18]  Matthew J. B. Robshaw,et al.  Further Comments on the Structure of Rijndael , 2000 .

[19]  Marine Minier A Three Rounds Property of the AES , 2004, AES Conference.

[20]  Eli Biham,et al.  In How Many Ways Can You Write Rijndael? , 2002, ASIACRYPT.

[21]  Seungjoo Kim,et al.  Differential and linear cryptanalysis for 2-round SPNs , 2003, Inf. Process. Lett..

[22]  Liam Keliher Refined Analysis of Bounds Related to Linear and Differential Cryptanalysis for the AES , 2004, AES Conference.

[23]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[24]  Matthew J. B. Robshaw,et al.  Small Scale Variants of the AES , 2005, FSE.

[25]  Håvard Raddum,et al.  More Dual Rijndaels , 2004, AES Conference.

[26]  Sean Murphy New Observations on Rijndael , 2000 .

[27]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[28]  Niels Ferguson,et al.  A Simple Algebraic Representation of Rijndael , 2001, Selected Areas in Cryptography.

[29]  Stefan Lucks,et al.  Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys , 2000, AES Candidate Conference.