Is AES On The Way Out?

Cryptographic researchers have uncovered a new attack against the ubiquitous AES encryption algorithm. While there have been a number of complex attack aimed at AES recently, this one, experts warn, may be practical enough for run-of-the-mill attackers to exploit.

2 Min Read

Cryptographic researchers have uncovered a new attack against the ubiquitous AES encryption algorithm. While there have been a number of complex attack aimed at AES recently, this one, experts warn, may be practical enough for run-of-the-mill attackers to exploit.The Advanced Encryption Standard (AES) was selected by the U.S. Department of Commerce in October 2000 to replace the then de facto standard, triple DES. Today, AES is one of the most widely used algorithms for symmetric key cryptography. Symmetric key cryptography, like the name implies, is when the keys for encryption and decryption are either the same, or only slightly different. Generally, it's a shared secret between the person encrypting something, and those with the key to decrypt the information.

Well a group of researchers, including Adi Shamir (whose last name puts the S in the RSA algorithm) and Alex Biryukov, Orr Dunkelman, Nathan Keller and Dmitry Khovratovich.

The paper, which details the attack, has yet to be made public. Brice Schneier has read the paper, and provided a peek on his Web site:

"In this paper we describe several attacks which can break with practical complexity variants of AES-256 whose number of rounds are comparable to that of AES-128. One of our attacks uses only two related keys and 239 time to recover the complete 256-bit key of a 9-round version of AES-256 (the best previous attack on this variant required 4 related keys and 2120 time). Another attack can break a 10 round version of AES-256 in 245 time, but it uses a stronger type of related subkey attack (the best previous attack on this variant required 64 related keys and 2172 time)."

The paper, detailing the attack technique, should be available within days. For now, Schneier is recommending people not use AES-256 and that AES-128 "provides more than enough security margin for the foreseeable future."

Let's hope so.

About the Author(s)

George V. Hulme, Contributing Writer

An award winning writer and journalist, for more than 20 years George Hulme has written about business, technology, and IT security topics. He currently freelances for a wide range of publications, and is security blogger at InformationWeek.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights