IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i24p4736-d1002247.html
   My bibliography  Save this article

A New Mixture Differential Cryptanalysis on Round-Reduced AES

Author

Listed:
  • Kexin Qiao

    (School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
    Key Laboratory of Cryptography of Zhejiang Province, Hangzhou Normal University, Hangzhou 311121, China
    Southeast Institute of Information Technology, Beijing Institute of Technology, Fujian 351100, China)

  • Junjie Cheng

    (School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China)

  • Changhai Ou

    (School of Cyber Science & Engineering, Wuhan University, Wuhan 430072, China)

Abstract

AES is the most widely used secret-key cryptosystem in industry, and determining the security of AES is a central problem in cryptanalysis. The mixture differential property proposed in Eurocrypt 2017 is an essential property to setup state-of-the-art key recovery attacks on some round-reduced versions of AES. In this paper, we exploit mixture differential properties that are automatically deduced from a mixed integer linear programming (MILP)-based model to extend key recovery attacks on AES . Specifically, we modify the MILP model toolkit to produce all mixture trails explicitly and test a 5-round secret-key mixture differential distinguisher on small-scale AES experimentally. Moreover, we utilize this distinguisher to do a key recovery attack on 6-round AES -128 that outperforms previous work in the same fashion. We also for the first time utilize a 6-round AES secret-key distinguisher to set up a key recovery attack on 7-round AES -192. This work is a new yet simple cryptanalysis on AES by exploiting mixture differential properties.

Suggested Citation

  • Kexin Qiao & Junjie Cheng & Changhai Ou, 2022. "A New Mixture Differential Cryptanalysis on Round-Reduced AES," Mathematics, MDPI, vol. 10(24), pages 1-19, December.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:24:p:4736-:d:1002247
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/24/4736/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/24/4736/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:24:p:4736-:d:1002247. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.