A Survey on Various Cryptanalytic Attacks on the AES Algorithm

##plugins.themes.academic_pro.article.main##

Harshali Zodpe
Arbaz Shaikh

Abstract

The Advanced Encryption Standard (AES) Algorithm is popularly being used for securing classified information of Military and Banking services. This has led to intensifying the research on various attacks on AES algorithm either to test the security of the algorithm itself or to obtain the secret information i.e. the key. The AES algorithm is constantly subjected to various cryptanalytic attacks since its release in 2001. However, most of these attacks are theoretical and have been incapable of breaking the AES algorithm completely. These attacks are performed on the reduced rounds of the AES algorithm are compared with the brute force attack for time and data complexity. The brute force attack tries all possible values of keys and is the most effective technique of cryptanalytic technique. This research paper presents an extensive survey on various existing cryptanalytic attacks on the AES Algorithm.

##plugins.themes.academic_pro.article.details##

How to Cite
Harshali Zodpe, & Arbaz Shaikh. (2021). A Survey on Various Cryptanalytic Attacks on the AES Algorithm. International Journal of Next-Generation Computing, 12(2), 115–123. https://doi.org/10.47164/ijngc.v12i2.202

References

  1. Abdullah, A. 2017. Advanced encryption standard (aes) algorithm to encrypt and decrypt data. Cryptography and Network Security, pp.1–12.
  2. Ali, S. and Mukhopadhyay, D. 2011. A differential fault analysis on aes key schedule using single fault. In 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography. IEEE Computer Society, Los Alamitos, CA, USA, pp.35–42.
  3. Atobe, Y., Shi, Y., Yanagisawa, M., and Togawa, N. 2012. Dynamically changeable secure scan architecture against scan-based side channel attack. 2012 International SoC Design Conference (ISOCC), pp.155–158.
  4. Barenghi, A., Bertoni, G., Breveglieri, L., Pellicioli, M., and Pelosi, G. 2010. Low voltage fault attacks to aes and rsa on general purpose processors. IACR Cryptol. ePrint Arch. 2010, 5, pp.130.
  5. Bedoui, M., Mestiri, H., Bouallegue, B., and Machhout, M. 2016. A reliable fault detection scheme for the aes hardware implementation. In 2016 International Symposium on Signal, Image, Video and Communications (ISIVC). pp.47–52.
  6. Chen, C.-N. and Yen, S. 2003. Differential fault analysis on aes key schedule and some countermeasures. In Australasian Conference on Information Security and Privacy 2003 (ACISP 2003), . of Lecture Notes in Computer Science, Ed. Springer, pp.118–129.
  7. Chen, P., cheng Liao, F., and ru Wei, H. 2014. Related-key impossible differential attack on a lightweight block cipher mibs. Journal on Communications 35, 2, pp.190–193.
  8. Cheng, L., Xu, P., and Wei, Y. 2016. New related-key impossible differential attack on mibs 80. In 2016 International Conference on Intelligent Networking and Collaborative Systems (INCoS). pp.203–206.
  9. Chong, K. and Jean-Jacques, Q. 2008. New differential fault analysis on aes key schedule: Two faults are enough. International Conference on Smart Card Research and Advanced Applications Springer-Verlag, London 5189, pp.48–60.
  10. Dobbertin, H., Knudsen, L., and Robshaw, M. 2004. The cryptanalysis of the aes - a brief survey. In Lecture Notes in Computer Science. pp.1–10.
  11. Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., and Whiting, D. 2000. Improved cryptanalysis of rijndael. Fast Software Encryption. FSE 2000. Lecture Notes in Computer Science 1978, 2 (04), pp.213–230.
  12. Floissac, N. and L’Hyver, Y. 2011. From aes-128 to aes-192 and aes-256, how to adapt differential fault analysis attacks on key expansion. In 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography. pp.43–53.
  13. Gan, Q., Yu, S., Li, C., Lu, J. ¨ , Lin, Z., and Chen, P. 2017. Design and arm-embedded implementation of a chaotic map-based multicast scheme for multiuser speech wireless communication. International Journal of Circuit Theory and Applications 45, 11, pp.1849–1872.
  14. Genelle, L., Giraud, C., and Prouff, E. 2009. Securing aes implementation against fault attacks. In 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). pp.51–62.
  15. Gilbert, H. and Minier, M. 2000. A collision attack on 7 rounds of rijndael. In In AES Candidate Conference. pp.230–241.
  16. Karaklajic, D., Schmidt, J., and Verbauwhede, I. 2013. Hardware designer’s guide to fault attacks. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 21, 12, pp.2295–2306.
  17. Kazmi, A. R., Afzal, M., Amjad, M. F., and Rashdi, A. 2017. Combining algebraic and side channel attacks on stream ciphers. In 2017 International Conference on Communication Technologies (ComTech). pp.138–142.
  18. Khan, A. K. and Mahanta, H. J. 2014. Side channel attacks and their mitigation techniques. In 2014 First International Conference on Automation, Control, Energy and Systems (ACES). pp.1–4.
  19. Kim, C. H. 2012. Improved differential fault analysis on aes key schedule. IEEE Transactions on Information Forensics and Security 7, 1, pp.41–50.
  20. Li, K., Qu, L., Sun, B., and Li, C. 2019. New results about the boomerang uniformity of permutation polynomials. IEEE Transactions on Information Theory 65, 11, pp.7542–7553.
  21. Li, W., Gu, D., Wang, Y., Li, J., and Liu, Z. 2009. An extension of differential fault analysis on aes. In 2009 Third International Conference on Network and System Security. pp.443–446.
  22. Lin, Z., Yu, S., and Lii, J. 2018. Chosen ciphertext attack on a chaotic stream cipher. In 2018 Chinese Control And Decision Conference (CCDC). pp.5390–5394.
  23. Lumbiarres-Lopez, R. ´ , Lopez-Garc ´ ´ıa, M., and Canto-Navarro, E. 2018. Hardware architecture implemented on fpga for protecting cryptographic keys against side-channel attacks. IEEE Transactions on Dependable and Secure Computing 15, 5, pp.898–905.
  24. Martinasek, Z. and Zeman, V. 2013. Innovative method of the power analysis. Radioengineering 22, 2 (06), pp.586–594. Nakai, T., Shibatani, M., Shiozaki, M., Kubota, T., and Fujino, T. 2014. Side-channel attack resistant aes cryptographic circuits with rom reducing address-dependent em leaks. 2014 IEEE International Symposium on Circuits and Systems (ISCAS), pp.2547–2550.
  25. Ni, Y., Cui, X., Wang, T., Fan, Y., Han, Q., Liu, K., and Cui, X. 2017. Improving dfa on aes using all-fault ciphertexts. In 2017 IEEE 12th International Conference on ASIC (ASICON). pp.283–286.
  26. Park, J., Moon, S., Choi, D., Kang, Y., and Ha., J. 2010. Fault attack for the iterative operation of aes s-box. 5th International Conference on Computer Sciences and Convergence Information Technology, pp.550–555.
  27. Safta, M., Svasta, P., Dima, M., Marghescu, A., and Costiuc, M. 2016. Design and setup of power analysis attacks. In 2016 IEEE 22nd International Symposium for Design and Technology in Electronic Packaging (SIITME). pp.110–113.
  28. Shan, W., Fu, X., and Xu, Z. 2015. A secure reconfigurable crypto ic with countermeasures against spa, dpa, and ema. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 34, 7, pp.1201–1205.
  29. Takahashi, J., Fukunaga, T., and Yamakoshi, K. 2007. Dfa mechanism on the aes key schedule. In Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007). pp.62–74.
  30. Y.Oren, Kirschbaum, M., Popp, T., and Wool, A. 2010. Algebraic side-channel analysis in the presence of errors. Mangard S., Standaert FX. (eds) Cryptographic Hardware and Embedded Systems, CHES 2010. CHES 2010. Lecture Notes in Computer Science, vol 6225. Springer, Berlin, Heidelberg. 6225, pp.428–442.
  31. Yu, L., Zhang, D., Wu, L., Xie, S., Su, D., and Wang, X. 2018. Aes design improvements towards information security considering scan attack. In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). pp.322–326.
  32. Yu, X. and Wei, H. 2009. The square attack of reduced-round camellia. In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing. pp.244–247.
  33. Yuan, Y., Yang, Y., Wu, L., and Zhang, X. 2018. A high performance encryption system based on aes algorithm with novel hardware implementation. In 2018 IEEE International Conference on Electron Devices and Solid State Circuits (EDSSC). pp.1–2.
  34. Zhang, J., Wu, N., Li, J., and Zhou, F. 2019. A novel differential fault analysis using two byte fault model on aes key schedule. IET Circuits, Devices Systems 13, 5, pp.661–666.
  35. Zodpe, H. and Sapkal, A. 2018. An efficient aes implementation using fpga with enhanced security features. Journal of King Saud University - Engineering Sciences 32, pp.115–122.
  36. Z’aba, M. R. and Maarof, M. A. 2006a. A survey on the cryptanalysis of the advanced encryption standard. In The Postgraduate Annual Research Seminar 2006 (PARS 2006). pp.97–102.
  37. Z’aba, M. R. and Maarof, M. A. 2006b. A survey on the cryptanalysis of the advanced encryption standard. Proceedings of the Postgraduate Annual Research Seminar 2006 , pp.97–102.