Fusion: Practice and Applications
FPA
2692-4048
2770-0070
10.54216/FPA
https://www.americaspg.com/journals/show/4073
2018
2018
Cryptanalysis In Block Ciphers: A Comprehensive Review and Future Directions
College of Computing and Information Technology, University of Bisha, P.O. Box 344, Bisha, 61922, Saudi Arabia
Monir
Monir
College of Computing and Information Technology, University of Bisha, P.O. Box 344, Bisha, 61922, Saudi Arabia
Mawada Al
Al-Sari
College of Computing and Information Technology, University of Bisha, P.O. Box 344, Bisha, 61922, Saudi Arabia
Monir
Abdullah
Faculty of Islamic Technology, Universiti Islam Sultan Sharif Ali, Brunei Darussalam
Ghassan Ahmed
Ali
This paper examines the use of cryptography in block ciphers and assesses their security, with a focus on the Advanced Encryption Standards (AES). The study reviews key cryptanalytic techniques, including differential cryptanalysis (8.3%), linear cryptanalysis (4.2%), and integral cryptanalysis (4.2%). They give their share (in percentage) regarding the relative frequency in the cryptanalysis research literature from 2015 to 2024 according to their literature survey. Side-channel attacks showed the highest practical success rates, with some studies showing up to 50.0% effectiveness. Additionally, the study examines more sophisticated attack techniques such as meet-in-the-middle attacks, quantum-related threats, and biclique cryptanalysis (16.0%).The entire round AES is resistant to a wide range of attack techniques thanks to its strong diffusion and confusion mechanisms and reliable key schedule. The study concludes that cryptanalysis is essential for strengthening encryption schemes against emerging threats, particularly those resulting from quantum computing.
2026
2026
170
187
10.54216/FPA.210211
https://www.americaspg.com/articleinfo/3/show/4073