【24h】

A Simplified Representation of AES

机译:AES的简化表示

获取原文

摘要

We show that the so-called super S-box representation of AES - that provides a simplified view of two consecutive AES rounds - can be further simplified. In the untwisted representation of AES presented - here, two consecutive AES rounds are viewed as the composition of a non-linear transformation S and an affine transformation R that respectively operate on the four 32-bit columns and on the four 32-bit rows of their 128-bit input. To illustrate that this representation can be helpful for analysing the resistance of AES-like ciphers or AES-based hash functions against some structural attacks, we present some improvements of the known-key distinguisher for the 7-round variant of AES presented by Knudsen and Rijmen at ASIACRYPT 2007. We first introduce a known-key distinguisher for the 8-round variant of AES which constructs a 2~(64)-tuple of (input,output) pairs satisfying a simple integral property. While this new 8-round known-key distinguisher is outperformed for 8 AES rounds by known-key differential distinguishers of time complexity 2~(48) and 2~(44) presented by Gilbert and Peyrin at FSE 2010 and Jean, Naya-Plasencia, and Peyrin at SAC 2013, we show that one can take advantage of its specific features to mount a known-key distinguisher for the 10-round AES with independent subkeys and the full AES-128. The obtained 10-round distinguisher has the same time complexity 2~(64) as the 8-round distinguisher it is derived from, but the highlighted input-output correlation property is more intricate and therefore its impact on the security of the 10-round AES when used as a known key primitive, e.g. in a hash function construction, is questionable. The new known-key distinguishers do not affect at all the security of AES when used as a keyed primitive, for instance for encryption or message authentication purposes.
机译:我们表明,AES的所谓的超S盒表示 - 提供两个连续两轮AES的简化视图 - 可以进一步简化。在AES的无捻表示中呈现 - 在这里,两个连续的AES轮被视为一个非线性变换S的组合物和仿射变换R分别在4个32位的列,而位于该4个32位的行操作他们的128位输入。为了说明,该表示可以是用于分析的AES状针对一些结构的攻击密码或基于AES-散列函数,我们目前的已知密钥识别器的一些改进的AES的7轮变体的电阻有帮助呈现由克努森和在2007年ASIACRYPT Rijmen首先介绍用于AES的8轮变体,其构造了一个2〜(64)的公知密钥区分器元组的满足的简单积分特性(输入,输出)对。虽然这种新的8轮已知密钥区分器通过的时间复杂度已知的密钥差分区分器的表现优于8 AES轮2〜2010 FSE和Jean,娜雅-普拉森西亚由Gilbert和Peyrin呈现(48)和2〜(44)和Peyrin在SAC 2013,我们表明,人们可以利用的其特定的功能,以用于安装10轮的AES的已知密钥识别器具有独立的子项和全AES-128。将所得到的10轮区分器具有相同的时间复杂度2〜(64)作为8轮区分器衍生它的,但突出的输入输出相关特性是更复杂的,并且因此其对10轮的安全的影响作为已知的关键基元,例如使用AES时在哈希函数构造,是值得商榷的。作为有密钥的原始使用时,例如用于加密或消息认证目的的新的已知键区分器并不在AES的所有的安全影响。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号