This article summarizes publicly knownattacks againstblock ciphers andstream ciphers. Note that there are perhaps attacks that are not publicly known, and not all entries may be up to date.
This column lists the complexity of the attack:
Attacks that lead to disclosure of thekey or plaintext.
Cipher | Security claim | Best attack | Publish date | Comment |
---|---|---|---|---|
AES128 | 2128 | 2126.1 time, 288 data, 28 memory | 2011-08-17 | Independentbiclique attack.[1] |
AES192 | 2192 | 2189.7 time, 280 data, 28 memory | ||
AES256 | 2256 | 2254.4 time, 240 data, 28 memory | ||
Blowfish | Up to 2448 | 4 of 16 rounds; 64-bit block is vulnerable to SWEET32 attack. | 2016 | Differential cryptanalysis.[2] Author of Blowfish (Bruce Schneier) recommends using Twofish instead.[3] SWEET32 attack demonstrated birthday attacks to recover plaintext with its 64-bitblock size, vulnerable to protocols such asTLS,SSH,IPsec, andOpenVPN, without attacking the cipher itself.[4] |
Twofish | 2128 – 2256 | 6 of 16 rounds (2256 time) | 1999-10-05 | Impossible differential attack.[5] |
Serpent-128 | 2128 | 10 of 32 rounds (289 time, 2118 data) | 2002-02-04 | Linear cryptanalysis.[6] |
Serpent-192 | 2192 | 11 of 32 rounds (2187 time, 2118 data) | ||
Serpent-256 | 2256 | |||
DES | 256 | 239 – 243 time, 243known plaintexts | 2001 | Linear cryptanalysis.[7] In addition, broken by brute force in 256 time, no later than 1998-07-17, seeEFF DES cracker.[8] Cracking hardware is available for purchase since 2006.[9] |
Triple DES | 2168 | 2113 time, 232 data, 288 memory; 64-bit block is vulnerable to SWEET32 attack. | 2016 | Extension of themeet-in-the-middle attack. Time complexity is 2113 steps, but along with proposed techniques, it is estimated to be equivalent to 290 single DES encryption steps. The paper also proposes othertime–memory tradeoffs.[10] SWEET32 attack demonstrated birthday attacks to recover plaintext with its 64-bitblock size, vulnerable to protocols such asTLS,SSH,IPsec, andOpenVPN.[4] |
KASUMI | 2128 | 232 time, 226 data, 230 memory, 4 related keys | 2010-01-10 | The cipher used in3G cell phone networks. This attack takes less than two hours on a single PC, but isn't applicable to 3G due to known plaintext and related key requirements.[11] |
RC4 | Up to 22048 | 220 time, 216.4 related keys(95% success probability) | 2007 | Commonly known as PTW attack, it can breakWEP encryption inWi-Fi on an ordinary computer in negligible time.[12] This is an improvement of the originalFluhrer, Mantin and Shamir attack published in 2001.[13] |
Attacks that allow distinguishing ciphertext from random data.
Cipher | Security claim | Best attack | Publish date | Comment |
---|---|---|---|---|
RC4 | up to 22048 | ?? time, 230.6 bytes data (90% probability) | 2000 | Paper.[14] |
Attacks that lead to disclosure of thekey.
Cipher | Security claim | Best attack | Publish date | Comment |
---|---|---|---|---|
CAST (notCAST-128) | 264 | 248 time, 217 chosen plaintexts | 1997-11-11 | Related-key attack.[15] |
CAST-128 | 2128 | 6 of 16 rounds (288.51 time, 253.96 data) | 2009-08-23 | Known-plaintextlinear cryptanalysis.[16] |
CAST-256 | 2256 | 24 of 48 rounds (2156.2 time, 2124.1 data) | ||
IDEA | 2128 | 2126.1 time | 2012-04-15 | Narrow-biclique attack.[17] |
MISTY1 | 2128 | 269.5 time, 264 chosen plaintexts | 2015-07-30 | Chosen-ciphertext,integral cryptanalysis,[18] an improvement over a previous chosen-plaintext attack.[19] |
RC2 | 264 – 2128 | Unknown[clarification needed] time, 234 chosen plaintexts | 1997-11-11 | Related-key attack.[15] |
RC5 | 2128 | Unknown | ||
SEED | 2128 | Unknown | ||
Skipjack | 280 | 280 | ECRYPT II recommendations note that, as of 2012, 80 bit ciphers provide only "Very short-term protection against agencies".[20] NIST recommends not to use Skipjack after 2010.[21] | |
TEA | 2128 | 232 time, 223 chosen plaintexts | 1997-11-11 | Related-key attack.[15] |
XTEA | 2128 | Unknown | ||
XXTEA | 2128 | 259 chosen plaintexts | 2010-05-04 | Chosen-plaintext,differential cryptanalysis.[22] |
Attacks that allow distinguishing ciphertext from random data.
Cipher | Security claim | Best attack | Publish date | Comment |
---|---|---|---|---|
CAST-256 | 2256 | 28 of 48 rounds (2246.9 time, 268 memory, 298.8 data) | 2012-12-04 | Multidimensionalzero-correlation cryptanalysis.[23] |
On Wednesday, July 17, 1998 the EFF DES Cracker, which was built for less than $250,000, easily won RSA Laboratory's "DES Challenge II" contest and a $10,000 cash prize.