Paper 2010/537

Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits

Yongzhuang Wei, Jiqiang Lu, and Yupu Hu

Abstract

The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in 2005. In 2008, Demirci and Selccuk gave a meet-in-the-middle attack on 7-round AES under 192 key bits. In 2009, Demirci et al. (incorrectly) described a new meet-in-the-middle attack on 7-round AES under 192 key bits. Subsequently, Dunkelman et al. described an attack on 8-round AES under 192 key bits by taking advantage of several advanced techniques, including one about the key schedule. In this paper, we show that by exploiting a simple observation on the key schedule, a meet-in-the-middle attack on 8-round AES under 192 key bits can be obtained from Demirci and Selccuk's and Demirci et al.'s work; and a more efficient attack can be obtained when taking into account Dunkelman et al.'s observation on the key schedule. In the single-key attack scenario, attacking 8 rounds is the best currently known cryptanalytic result for AES in terms of the numbers of attacked rounds, and our attack has a dramatically smaller data complexity than the currently known attacks on 8-round AES under 192 key bits.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Block cipherAdvanced Encryption StandardMeet-in-middle attack
Contact author(s)
lvjiqiang @ hotmail com
History
2010-10-25: received
Short URL
https://ia.cr/2010/537
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/537,
      author = {Yongzhuang Wei and Jiqiang Lu and Yupu Hu},
      title = {Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits},
      howpublished = {Cryptology ePrint Archive, Paper 2010/537},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/537}},
      url = {https://eprint.iacr.org/2010/537}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.