Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Encryption Security Technology

Another New AES Attack 93

Jeremy A. Hansen writes "Bruce Schneier gives us an update on some ongoing cryptanalysis of AES. 'Over the past couple of months, there have been two new cryptanalysis papers on AES. The attacks presented in the paper are not practical — they're far too complex, they're related-key attacks, and they're against larger-key versions and not the 128-bit version that most implementations use — but they are impressive pieces of work all the same. This new attack, by Alex Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich, and Adi Shamir, is much more devastating. It is a completely practical attack against ten-round AES-256.' While ten-round AES-256 is not actually used anywhere, Schneier goes on to explain why this shakes some of the cryptology community's assumptions about the security margins of AES."
This discussion has been archived. No new comments can be posted.

Another New AES Attack

Comments Filter:
  • by Anonymous Coward on Friday July 31, 2009 @05:00PM (#28902139)

    AES-256 by definition has 14 rounds. AES-128 has ten rounds. Ten rounds were determined by the designer to give enough security to support a 128 bit keyspace. Not 256 bits. For 256 bits, the designers specified 14 rounds.

    AES is based on a cipher called Rijndael, whose number of rounds, number of key bits, and maybe block size (not sure of the last) can be set arbitrarily. So there is such a cipher as 10-round Rijndael-256. For that matter, there is even 1-round Rijndael-256, which is of course insecure. And there's 1000-round Rijndael-128, which is secure but dirt slow. The AES standardization process used Rijndael parameter settings which the designers claimed to be as fast as possible while still being secure to the strength specified by the key size. That is, the used the minimum sufficiently-secure number of rounds for the key size.

    Got that? For AES-128, the designers said 10 rounds was enough. For AES-256, this new research showed that 10 rounds is not enough, which is what the designers pretty much said all along, though nobody had a specific proof of that until now.

  • by johannesg ( 664142 ) on Friday July 31, 2009 @05:18PM (#28902365)

    Do you know why AES-256 is apparently more vulnerable than AES-128? Reading the article, attacks on AES-256 have apparently reduced the search time far more (to 2^119) than they have for AES-128 (which still stands at 2^128). Shouldn't a longer key make the attack more difficult as well because it increases the search space?

  • by sortius_nod ( 1080919 ) on Friday July 31, 2009 @05:31PM (#28902515) Homepage

    I also find, for myself, that the best way for me to learn is to deconstruct what I want to learn about. Physical or not, the deconstruction gives you insight into how the hardware/software works.

    It's all fine to know something exists, but finding out how it works is a different matter.

  • by mlts ( 1038732 ) * on Friday July 31, 2009 @05:45PM (#28902673)

    Even though AES is far from being truly broken, I wonder if it's time for NIST to start working on the AES2 spec. Maybe Serpent would be a good candidate because it was discussed that it had a larger margin of safety than Rijndael/AES.

    As stated in TFA, attacks only get better and better, so every decade or so, maybe it would be time to consider another standard encryption algorithm. The reason DES lasted so long as an algorithm was that cryptography was not as vital to day to day operations as it is now, so a complete break would have been more of an academic excercise than one that would get the cryptographer financial gain. These days, if a blackhat does a break, or reduces the keyspace to a low level where brute forcing is possible, there are billions of dollars to be gained.

  • by roguegramma ( 982660 ) on Friday July 31, 2009 @06:02PM (#28902825) Journal

    Well, if you had asked whether more rounds make the attack more difficult, then I would have an answer: more rounds don't necessarily make the attack more difficult.

    To verify this take a rubiks cube in its solved state. Hold it such that your fingers touch the top middle and bottom middle square. Now begin to rotate the right side of the cube by one turn, then turn the entire cube by 90 degrees. Repeat this. After some time you will notice that the cube begins to return to the starting position, although it looked quite mixed in between.

    Mixed= Good hashing function
    Solved= Very bad hashing function

  • TwoFish (Score:2, Interesting)

    by Nom du Keyboard ( 633989 ) on Friday July 31, 2009 @06:54PM (#28903407)
    They should have picked TwoFish.
  • Re:TwoFish (Score:3, Interesting)

    by QuoteMstr ( 55051 ) <dan.colascione@gmail.com> on Friday July 31, 2009 @07:05PM (#28903529)

    Maybe. Twofish is almost as fast as AES, and possibly more secure. Schneier has a lengthy discussion in Practical Cryptography on possible weaknesses in AES that are a result of its simple algebraic structure, and to this day there are no successful attacks against Twofish or its 64-bit-blocked ancestor Blowfish. Then again, AES has received more scrutiny.

  • Re:TwoFish (Score:2, Interesting)

    by whoisisis ( 1225718 ) on Friday July 31, 2009 @07:11PM (#28903603)

    > They should have picked TwoFish.

    I would choose TwoFish over AES because TwoFish was very close to being picked as a standard,
    and didn't make it. That means AES gets all the attention, and "nobody" attacks TwoFish.

    However, if they'd chosen TwoFish, would we today be reading about a new veakness of TwoFish,
    and would you have made a comment on how they should've picked AES ?

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...