Cipher security summary

This article summarizes publicly known attacks against block ciphers and stream ciphers. Note that there are perhaps attacks that are not publicly known, and not all entries may be up to date.

Table color key

  No known successful attacks attack only breaks a reduced version of the cipher
  Theoretical break attack breaks all rounds and has lower complexity than security claim
  Attack demonstrated in practice

Best attack

This column lists the complexity of the attack:

Common ciphers

Key or plaintext recovery attacks

Attacks that lead to disclosure of the key or plaintext.

Cipher Security claim Best attack Publish date Comment
AES128 2128 2126.1 time, 288 data, 28 memory 2011-08-17 Independent biclique attack.[1]
AES192 2192 2189.7 time, 280 data, 28 memory
AES256 2256 2254.4 time, 240 data, 28 memory
Blowfish Up to 2448 4 of 16 rounds; 64-bit block is vulnerable to SWEET32 attack. 2016 Differential cryptanalysis.[2] Author of Blowfish recommends using Twofish instead.[3] SWEET32 attack demonstrated birthday attacks to recover plaintext with its 64-bit block size, vulnerable to protocols such as TLS, SSH, IPsec, and OpenVPN, without attacking the cipher itself.[4]
Twofish 2128 – 2256 6 of 16 rounds (2256 time) 1999-10-05 Impossible differential attack.[5]
Serpent-128 2128 10 of 32 rounds (289 time, 2118 data) 2002-02-04 Linear cryptanalysis.[6]
Serpent-192 2192 11 of 32 rounds (2187 time, 2118 data)
Serpent-256 2256
DES 256 239 – 243 time, 243 known plaintexts 2001 Linear cryptanalysis.[7] In addition, broken by brute force in 256 time, no later than 1998-07-17, see EFF DES cracker.[8] Cracking hardware is available for purchase since 2006.[9]
Triple DES 2168 2113 time, 232 data, 288 memory; 64-bit block is vulnerable to SWEET32 attack. 2016 Extension of the meet-in-the-middle attack. Time complexity is 2113 steps, but along with proposed techniques, it is estimated to be equivalent to 290 single DES encryption steps. The paper also proposes other time-memory tradeoffs.[10] SWEET32 attack demonstrated birthday attacks to recover plaintext with its 64-bit block size, vulnerable to protocols such as TLS, SSH, IPsec, and OpenVPN.[4]
KASUMI 2128 232 time, 226 data, 230 memory, 4 related keys 2010-01-10 The cipher used in 3G cell phone networks. This attack takes less than two hours on a single PC, but isn't applicable to 3G due to known plaintext and related key requirements.[11]
RC4 Up to 22048 220 time, 216.4 related keys (95% success probability) 2007 Commonly known as PTW attack, it can break WEP encryption in Wi-Fi on an ordinary computer in negligible time.[12] This is an improvement of the original Fluhrer, Mantin and Shamir attack published in 2001.[13]

Distinguishing attacks

Main article: Distinguishing attack

Attacks that allow distinguishing ciphertext from random data.

Cipher Security claim Best attack Publish date Comment
RC4 up to 22048 ?? time, 230.6 bytes data (90% probability) 2000 Paper.[14]

Less common ciphers

Key recovery attacks

Attacks that lead to disclosure of the key.

Cipher Security claim Best attack Publish date Comment
CAST (not CAST-128) 264 248 time, 217 chosen plaintexts 1997-11-11 Related-key attack.[15]
CAST-128 2128 6 of 16 rounds (288.51 time, 253.96 data) 2009-08-23 Known-plaintext linear cryptanalysis.[16]
CAST-256 2256 24 of 48 rounds (2156.2 time, 2124.1 data)
IDEA 2128 2126.1 time 2012-04-15 Narrow-biclique attack.[17]
MISTY1 2128 269.5 time, 264 chosen plaintexts 2015-07-30 Chosen-ciphertext, integral cryptanalysis,[18] an improvement over a previous chosen-plaintext attack.[19]
RC2 264 – 2128 Unknown time, 234 chosen plaintexts 1997-11-11 Related-key attack.[15]
RC5 2128 Unknown
SEED 2128 Unknown
Skipjack 280 280 ECRYPT II recommendations note that, as of 2012, 80 bit ciphers provide only "Very short-term protection against agencies".[20] NIST recommends not to use Skipjack after 2010.[21]
TEA 2128 232 time, 223 chosen plaintexts 1997-11-11 Related-key attack.[15]
XTEA 2128 Unknown
XXTEA 2128 259 chosen plaintexts 2010-05-04 Chosen-plaintext, differential cryptanalysis.[22]

Distinguishing attacks

Main article: Distinguishing attack

Attacks that allow distinguishing ciphertext from random data.

Cipher Security claim Best attack Publish date Comment
CAST-256 2256 28 of 48 rounds (2246.9 time, 268 memory, 298.8 data) 2012-12-04 Multidimensional zero-correlation cryptanalysis.[23]

See also

References

  1. Vincent Rijmen (1997). "Cryptanalysis and Design of Iterated Block Ciphers". Ph.D thesis.
  2. Dahna McConnachie (2007-12-27). "Bruce Almighty: Schneier preaches security to Linux faithful". Computerworld. Archived from the original on 2012-06-03.
  3. 1 2 Karthikeyan Bhargavan, Gaëtan Leurent (August 2016). "On the Practical (In-)Security of 64-bit Block Ciphers — Collision Attacks on HTTP over TLS and OpenVPN". ACM CCS 2016.
  4. Niels Ferguson (1999-10-05). "Impossible Differentials in Twofish".
  5. Eli Biham; Orr Dunkelman; Nathan Keller (2002-02-04). Linear Cryptanalysis of Reduced Round Serpent. FSE 2002.
  6. Junod, Pascal (2001). On the Complexity of Matsui's Attack. Selected Areas in Cryptography. pp. 199–211. Archived from the original on 2009-05-27.
  7. "DES Cracker Project". EFF. On Wednesday, July 17, 1998 the EFF DES Cracker, which was built for less than $250,000, easily won RSA Laboratory's "DES Challenge II" contest and a $10,000 cash prize.
  8. "COPACOBANA Special-Purpose Hardware for Code-Breaking".
  9. Stefan Lucks (1998-03-23). "Attacking Triple Encryption". 1372. Fast Software Encryption: 239–253.
  10. Orr Dunkelman; Nathan Keller; Adi Shamir (2010-01-10). "A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony".
  11. Erik Tews, Ralf-Philipp Weinmann, Andrei Pyshkin (2007). Breaking 104 Bit WEP in Less Than 60 Seconds. WISA 2007.
  12. Scott Fluhrer; Itsik Mantin; Adi Shamir (2001-12-20). Weaknesses in the Key Scheduling Algorithm of RC4 (PDF). Selected Areas in Cryptography 2001.
  13. Scott R. Fluhrer, David A. McGrew. Statistical Analysis of the Alleged RC4 Keystream Generator (PDF). FSE 2000. pp. 19 – 30.
  14. 1 2 3 John Kelsey; Bruce Schneier; David Wagner (1997-11-11). "Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA". Lecture Notes in Computer Science. 1334: 233–246. doi:10.1007/BFb0028479.
  15. Meiqin Wang; Xiaoyun Wang; Changhui Hu (2009-08-23). "New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256".
  16. Achiya Bar-On (2015-07-30). "A 270 Attack on the Full MISTY1".
  17. Yosuke Todo (2015-07-06). Integral Cryptanalysis on Full MISTY1. CRYPTO 2015.
  18. Yearly Report on Algorithms and Keysizes Archived July 21, 2013, at the Wayback Machine. (2012), D.SPA.20 Rev. 1.0, ICT-2007-216676 ECRYPT II, 09/2012.
  19. Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, NIST
  20. Elias Yarrkov (2010-05-04). "Cryptanalysis of XXTEA".
  21. Andrey Bogdanov, Gregor Leander, Kaisa Nyberg, Meiqin Wang (2012-12-04). "Integral and multidimensional linear distinguishers with correlation zero" (PDF). Lecture Notes in Computer Science. Asiacrypt 2012. 7658: 244–261. doi:10.1007/978-3-642-34961-4.
This article is issued from Wikipedia - version of the 11/25/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.