Skip to main content
Log in

A new method for impossible differential cryptanalysis of 8-round advanced encryption standard

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

This paper first presents an impossible differential property for 5-round Advanced Encryption Standard (AES) with high probability. Based on the property and the impossible differential cryptanalytic method for the 5-round AES, a new method is proposed for cryptanalyzing the 8-round AES-192 and AES-256. This attack on the reduced 8-round AES-192 demands 2121 words of memory, and performs 2148 8-round AES-192 encryptions. This attack on the reduced 8-round AES-256 demands 2153 words of memory, and performs 2180 8-round AES-256 encryptions. Furthermore, both AES-192 and AES-256 require about 298 chosen plain-texts for this attack, and have the same probability that is only 23 to fail to recover the secret key.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Daemen J, Rijmen V. AES Proposal: Rijndael [DB/OL]. [2006-01-10].http://csrc.nist.gov/envryption/aes/rijndael.

  2. Nechvatal J, Barker E, Burrrr W,et al. Report on the Development of the Advanced Encryption Standard (AES) [DB/OL]. [2006-01-10].http://www.nist.gov/aes.

  3. Daemen J, Knudsen L, Rijmen V. The Block Cipher Square [C]//Proc. Of Fast Software Encryption '97. Berlin: Springer-Verlag, 1997:149–165.

    Google Scholar 

  4. Biham E, Keller N. Cryptanalysis of Reduced Variants of Rijndael [DB/OL]. [2006-01-10].http://csrc.nist.gov/envryption/ aes/round2/conf3/aes3papers.html.

  5. Wagner D. The Boomerang Attack [C]//Proc Of Fast Software Encryption '99. Berlin: Springer-Verlag, 1999: 156–170.

    Google Scholar 

  6. Biham E, Dunkelman O, Keller N. The Rectangle Attack-Rectangling the Serpent [C]//Proc Of Eurocrypt '01. London: Springer-Verlag, 2001:340–357.

    Google Scholar 

  7. Courtois N T, Pieprzyk J. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations [C]//Proc Of Asia-Crypt' 02. Berlin: Springer-Verlag, 2002:267–287.

    Google Scholar 

  8. Cheon J H, Kim M J, Kim K J,et al. Improved Impossible Differential Cryptanalysis of Rijndael and Crypton [C]//Proc Of ICICS2001 Berlin: Springer-Verlag, 2002:39–49.

    Google Scholar 

  9. Raphael C, Phan W. Impossible Differential Cryptanalysis of 7-round Advanced Encryption Standard [J].Information Processing Letters, 2004,91(1):33–38.

    Article  MathSciNet  Google Scholar 

  10. Raphael C, Phan W, Siddiqi M U. Generalised Impossible Differential of Advanced Encryption Standard [J].IEE Electronics Letters, 2001,37(14):896–898.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hu Yupu.

Additional information

Foundation item: Supported by the Foundation of National Laboratory for Modern Communications (51436030105DZ0105)

Biography: CHEN Jie (1979-), female, Ph. D. candidate, research direction: information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Jie, C., Yupu, H. & Yongzhuang, W. A new method for impossible differential cryptanalysis of 8-round advanced encryption standard. Wuhan Univ. J. Nat. Sci. 11, 1559–1562 (2006). https://doi.org/10.1007/BF02831820

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831820

Key words

CLC number

Navigation