Algebraic Cryptanalysis of Simplified AES
نویسنده
چکیده
Simplified AES was developed in 2003 as a teaching tool to help students understand AES. It was designed so that the two primary attacks on symmetric-key block ciphers of that time, differential cryptanalysis and linear cryptanalysis, are not trivial on simplified AES. Algebraic cryptanalysis is a technique that uses modern equation solvers to attack cryptographic algorithms. There have been some claims that AES is threatened by algebraic cryptanalysis. We will use algebraic cryptanalysis to attack simplified AES. In his 1949 paper, “Communication Theory of Secrecy Systems [8],” Claude Shannon asked the question “How can we ever be sure that a [crypto]system which is not ideal ... will require a large amount of work to break with every method of analysis?” [[8], 704] Shannon suggested two approaches to that problem: (1) We can study the possible methods of solution available to the cryptanalyst and attempt to describe them in sufficiently general terms to cover any of the methods he might use. We then construct our system to resist this “general” method of solution. (2) We may construct our cipher in such a way that breaking it is equivalent to (or requires at some point in the process) the solution of some problem known to be laborious. Thus, if we could show that solving a certain system requires at least as much work as solving a system of simultaneous equations in a large number of unknowns, of a complex type, then we would have a lower bound of sorts for the work characteristic. [[8], 704] It is the second approach – in reverse – that is the basis of algebraic cryptanalysis. To do algebraic cryptanalysis, the cryptanalyst models the cryptosystem as a system of polynomial equations and then attempts to solve that system. The cryptanalyst’s success is determined by whether or not it is possible to solve the resulting system. The technique of linear cryptanalysis, which has been known since the mid-1990s, attempts to find “approximately” linear relationships and solve the resulting system of linear equations, which is easy to do. Algebraic cryptanalysis determines exact (probably nonlinear) polynomial models of the cryptosystem, but then it depends on using powerful software and “tricks of the trade” to solve the
منابع مشابه
Computational and Algebraic Aspects of the Advanced Encryption Standard
The new Advanced Encryption Standard (AES) has been recently selected by the US government to replace the old Data Encryption Standard (DES) for protecting sensitive official information. Due to its simplicity and elegant algebraic structure, the choice of the AES algorithm has motivated the study of a new approach to the analysis of block ciphers. While conventional methods of cryptanalysis (e...
متن کاملThe Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers
This paper is motivated by the design of AES. We consider a broader question of cryptanalysis of block ciphers having very good non-linearity and diffusion. Can we expect anyway, to attacks such ciphers, clearly designed to render hopeless the main classical attacks ? Recently a lot of attention have been drawn to the existence of multivariate algebraic relations for AES (and other) S-boxes. Th...
متن کاملAnalysing Relations involving small number of Monomials in AES S- Box
In the present day, AES is one the most widely used and most secure Encryption Systems prevailing. So, naturally lots of research work is going on to mount a significant attack on AES. Many different forms of Linear and differential cryptanalysis have been performed on AES. Of late, an active area of research has been Algebraic Cryptanalysis of AES, where although fast progress is being made, t...
متن کاملNew Directions in Cryptanalysis of Block Ciphers
Problem statement: The algebraic expression of the Advanced Encryption Standard (AES) RIJNDAEL S-box involved only 9 terms. The selected mapping for RIJNDAEL S-box has a simple algebraic expression. This enables algebraic manipulations which can be used to mount interpolation attack. Approach: The interpolation attack was introduced as a cryptanalytic attack against block ciphers. This attack i...
متن کاملEssential Algebraic Structure within the AES
One difficulty in the cryptanalysis of the Advanced Encryption Standard AES is the tension between operations in the two fields GF (2) and GF (2). This paper outlines a new approach that avoids this conflict. We define a new block cipher, the BES, that uses only simple algebraic operations in GF (2). Yet the AES can be regarded as being identical to the BES with a restricted message space and k...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- Cryptologia
دوره 33 شماره
صفحات -
تاریخ انتشار 2009