TY - JOUR AU - Chaigneau, Colin AU - Gilbert, Henri PY - 2016/12/01 Y2 - 2024/03/28 TI - Is AEZ v4.1 Sufficiently Resilient Against Key-Recovery Attacks? JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2016 IS - 1 SE - Articles DO - 10.13154/tosc.v2016.i1.114-133 UR - https://tosc.iacr.org/index.php/ToSC/article/view/538 SP - 114-133 AB - AEZ is a parallelizable, AES-based authenticated encryption algorithm that is well suited for software implementations on processors equipped with the AES-NI instruction set. It aims at offering exceptionally strong security properties such as nonce and decryption-misuse resistance and optimal security given the selected ciphertext expansion. AEZ was submitted to the authenticated ciphers competition CAESAR and was selected in 2015 for the second round of the competition. In this paper, we analyse the resilience of the latest algorithm version, AEZ v4.1 (October 2015), against key-recovery attacks. While AEZ modifications introduced in 2015 were partly motivated by thwarting a key-recovery attack of birthday complexity against AEZ v3 published at Asiacrypt 2015 by Fuhr, Leurent and Suder, we show that AEZ v4.1 remains vulnerable to a key-recovery attack of similar complexity and security impact. Our attack leverages the use, in AEZ, of an underlying tweakable block cipher based on a 4-round version of AES. Although the presented key-recovery attack does not violate the security claims of AEZ since the designers made no claim for beyond-birthday security, it can be interpreted as an indication that AEZ does not fully meet the objective of being an extremely conservative and misuse-resilient algorithm. ER -