A Simplified Representation of AES

نویسنده

  • Henri Gilbert
چکیده

We show that the so-called super S-box representation of AES – that provides a simplified view of two consecutive AES rounds – can be further simplified. In the untwisted representation of AES presented here, two consecutive AES rounds are viewed as the composition of a non-linear transformation S and an affine transformation R that respectively operate on the four 32-bit columns and on the four 32-bit rows of their 128-bit input. To illustrate that this representation can be helpful for analysing the resistance of AES-like ciphers or AES-based hash functions against some structural attacks, we present some improvements of the known-key distinguisher for the 7-round variant of AES presented by Knudsen and Rijmen at ASIACRYPT 2007. We first introduce a known-key distinguisher for the 8-round variant of AES which constructs a 2-tuple of (input,output) pairs satisfying a simple integral property. While this new 8-round known-key distinguisher is outperformed for 8 AES rounds by known-key differential distinguishers of time complexity 2 and 2 presented by Gilbert and Peyrin at FSE 2010 and Jean, Naya-Plasencia, and Peyrin at SAC 2013, we show that one can take advantage of its specific features to mount a known-key distinguisher for the 10-round AES with independent subkeys and the full AES-128. The obtained 10-round distinguisher has the same time complexity 2 as the 8-round distinguisher it is derived from, but the highlighted inputoutput correlation property is more intricate and therefore its impact on the security of the 10-round AES when used as a known key primitive, e.g. in a hash function construction, is questionable. The new known-key distinguishers do not affect at all the security of AES when used as a keyed primitive, for instance for encryption or message authentication purposes.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

a Simplified Model of Distributed Parameter Systems

A generalized simplified model for describing the dynamic behavior of distributed parameter systems is proposed. The various specific characteristics of gain and phase angle of distributed parameter systems are investigated from frequency response formulation and complex plane representation of the proposed simplified model. The complex plane investigation renders some important inequality cons...

متن کامل

A Simplified Idea Algorithm

In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions of DES [8] [12] and AES [6] [7] that have appeared in print, is intended to help students understand the algorithm by providing a version that permits examples to be worked by hand. IDEA is useful teaching tool to help students bridge the gap ...

متن کامل

Determination of dissolved reactive and dissolved total phosphorus in water extract of soils

The simplified acid peroxydisulphate digestion of soil water extract was evaluated for determination of total dis solved phosphorus by molybdenum-blue colorimetry in comparison with direct P-detection in water extract by the ICP-AES technique. The research was conducted on 79 agricultural soils with different agrochemical characteristics. The results of the colorimetric P detection in water ext...

متن کامل

Algebraic Cryptanalysis of Simplified AES

Simplified AES was developed in 2003 as a teaching tool to help students understand AES. It was designed so that the two primary attacks on symmetric-key block ciphers of that time, differential cryptanalysis and linear cryptanalysis, are not trivial on simplified AES. Algebraic cryptanalysis is a technique that uses modern equation solvers to attack cryptographic algorithms. There have been so...

متن کامل

On Partial Linearization of Byte Substitution Transformation of Rijndael-The AES

Abstract: Rijndael-The AES is 128-bit block cipher based on an elegant algebraic structure over F2. This cipher employs a simple approach to its substitution, permutation (SP) operations. We take a close look at its internals; the byte substitution transformation function is the only non-linear function in Rijndael The AES. This transformation comprises of two steps operating on each byte. Here...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2014