Volume 21 , Issue 2 , PP: 170-187, 2026 | Cite this article as | XML | Html | PDF | Full Length Article
Lama Al-Ghamdi 1 , Mawada Al-Sari 2 , Monir Abdullah 3 * , Ghassan Ahmed Ali 4
Doi: https://doi.org/10.54216/FPA.210211
This paper examines the use of cryptography in block ciphers and assesses their security, with a focus on the Advanced Encryption Standards (AES). The study reviews key cryptanalytic techniques, including differential cryptanalysis (8.3%), linear cryptanalysis (4.2%), and integral cryptanalysis (4.2%). They give their share (in percentage) regarding the relative frequency in the cryptanalysis research literature from 2015 to 2024 according to their literature survey. Side-channel attacks showed the highest practical success rates, with some studies showing up to 50.0% effectiveness. Additionally, the study examines more sophisticated attack techniques such as meet-in-the-middle attacks, quantum-related threats, and biclique cryptanalysis (16.0%).The entire round AES is resistant to a wide range of attack techniques thanks to its strong diffusion and confusion mechanisms and reliable key schedule. The study concludes that cryptanalysis is essential for strengthening encryption schemes against emerging threats, particularly those resulting from quantum computing.
Side-Channel Attacks , Quantum Threats , Differential Cryptanalysis , Linear Cryptanalysis , Integral Cryptanalysis , Block Ciphers , Advanced Encryption Standard (AES)
[1] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. CRC press, 2021.
[2] S. K. Mousavi, A. Ghaffari, S. Besharat, and H. Afshari, “Security of internet of things based on crypto- graphic algorithms: a survey,” Wireless Networks, vol. 27, no. 2, pp. 1515–1555, 2021.
[3] M. N. Alenezi, H. Alabdulrazzaq, and N. Q. Mohammad, “Symmetric encryption algorithms: Review and evaluation study,” International Journal of Communication Networks and Information Security, vol. 12, no. 2, pp. 256–272, 2020.
[4] W. Stallings, Cryptography and network security: principles and practice. Pearson, 2017.
[5] P. Rohatgi, “Security analysis of advanced encryption standard (aes),” Journal of Information Security, vol. 12, no. 3, pp. 145–158, 2021.
[6] K. D. Muthavhine and M. Sumbwanyambe, “Preventing differential cryptanalysis attacks using a kdm function and the 32-bit output s-boxes on aes algorithm found on the internet of things devices,” Cryptography, vol. 6, no. 1, p. 11, 2022.
[7] C. Gr¨abnitz, “An extended analysis of the correlation extraction in linear cryptanalysis,” Cryptography, vol. 6, no. 4, p. 43, 2024.
[8] W. Liu and J. Zhang, “Integral cryptanalysis of reduced-round aes,” Journal of Cryptographic Engineering, vol. 12, pp. 311–324, 2022.
[9] K. Patel and N. Shah, “A comprehensive survey on cryptanalysis techniques of aes algorithm,” Journal of Information Security and Applications, vol. 71, p. 103200, 2023.
[10] M. Karami and S. Hosseinzadeh, “Differential cryptanalysis and security evaluation of aes variants,” Journal of Information Security and Applications, vol. 68, p. 103139, 2023.
[11] L. Zhang and Y. Chen, “Security analysis of full-round aes against differential cryptanalysis,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 1450–1462, 2023.
[12] R. Singh and A. Kumar, “Evaluating resistance of aes against linear cryptanalysis: An empirical study,” IEEE Access, vol. 11, pp. 12 345–12 358, 2023.
[13] B. Sarkar, A. Saha, D. Dutta, G. De Sarkar, and K. Karmakar, “A survey on the advanced encryption standard (aes): A pillar of modern cryptography,” International Journal of Computer Science and Mobile Computing, vol. 13, no. 4, pp. 68–87, Apr. 2024, zAIN Publications.
[14] Integral cryptanalysis,” https://en.wikipedia.org/wiki/Integral cryptanalysis, 2025, accessed July 2025.
[15] K. Qiao, J. Cheng, and C. Ou, “A new mixture differential cryptanalysis on round-reduced aes,” Mathematics, vol. 10, no. 24, p. 4736, 2022.
[16] D. Pal, V. P. Chandratreya, A. Das, and D. R. Chowdhury, “Modeling linear and non-linear layers: An milp approach towards finding differential and impossible differential propagations,” arXiv preprint arXiv:2405.00441, 2024.
[17] W. A. Bari and R. A. Lone, “Brute force attack: A threat to modern cryptographic algorithms,” International Journal of Computer Applications, vol. 185, no. 46, pp. 1–6, 2023.
[18] M. Rossi, “Automatic differential cryptanalysis of symmetric ciphers,” 2024.
[19] X. Yang, C. Li, and R. Wang, “Analysis of aes resistance against linear cryptanalysis using s-box and diffusion structure,” Journal of Information Security and Applications, vol. 70, p. 103189, 2023.
[20] Y. Zhong and J. Gu, “Lightweight block ciphers for resource-constrained environments: A comprehensive survey,” Future Generation Computer Systems, 2024.
[21] S. Faust, J. Kr¨amer, M. Orlt, and P. Struck, “On the related-key attack security of authenticated encryption schemes,” in International Conference on Security and Cryptography for Networks. Springer, 2022, pp362-386..
[22] P. Kocher, J. Jaffe, and B. Jun, “Side-channel attacks: A review of leakage sources and countermeasures,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 3201–3215, 2023.
[23] G. Dupr´e, “Energy efficiency in aes encryption on arm cortex cpus: Comparative analysis across modes of operation, data sizes, and key lengths,” 2024.
[24] B. Sarkar, A. Saha, D. Dutta, G. De Sarkar, and K. Karmakar, “A survey on the advanced encryption standard (aes): A pillar of modern cryptography,” 2024.
[25] Confusion and diffusion,” https://en.wikipedia.org/wiki/Confusion and diffusion, 2025, accessed July2025.
[26] I. Dinur and A. Shamir, “Biclique cryptanalysis: Advances and applications on block ciphers,” IEEE Transactions on Information Theory, vol. 69, no. 2, pp. 1067–1083, 2023.
[27] N. T. Courtois and J. Pieprzyk, “Algebraic cryptanalysis: Theory and applications to modern block ciphers,” Journal of Cryptology, vol. 36, pp. 1007–1034, 2023.
[28] X. Dong, “Meet-in-the-middle attacks on aes with value constraints,” Designs, Codes and Cryptography, vol. 92, no. 4, pp. 877–892, 2024.
[29] A. Singh, K. B. Sivangi, and A. N. Tentu, “Machine learning and cryptanalysis: An in-depth exploration of current practices and future potential,” Journal of Computing Theories and Applications, vol. 1, no. 3, pp. 257–272, 2024.