Skip to main content
Log in

Activity attack on reduced variants of Rijndael

  • Papers
  • Published:
Journal of Electronics (China)

Abstract

The famous Square attacks against the Rijndael algorithm have taken advantage of the change of the balance of some bytes. Further study shows that the change of activity always happens before the change of balance, which builds the foundation for a new activity attack presented in this paper. In the activity attack, the round in which the activity changes is executed in an equivalent form to avoid the obstructive restriction of the subkeys of that round. The existence of the birthday paradox guarantees much fewer plaintexts necessary for activity attacks comparing with that for corresponding Square attacks. But no benefit may result from the new attacks performed independently because the activity attacks guess four instead of one key byte once. Only when both the balance property and the activity property are exploited at the same time can much better performance be obtained. The better performance in the simulation shows that the consuming time and chosen plaintexts necessary are both reduced to one tenth of those of the corresponding Square attacks. So the activity attacks could be viewed as an efficient supplement to the Square attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Joan Daemen, Vincent Rijmen, AES proposal: Rijndael Version 2, http://www.east.kuleuven.ac.be/~rijmen/rijndael, 2001-04-05.

  2. National Institute of Standard and Technology, Advanced Encryption Standard, FIPS197, November 26, 2001.

  3. M. Sugita, K. Kobara, K. Uehara, et al., Relationships among differential, truncated differential, impossible differential cryptanalysis against word-oriented block ciphers like Rijndael, E2, The Third Advanced Encryption Standard Candidate Conference, New York, NIST, April 2000, 242–256.

  4. H. Gilbert, M. Minier, A collision attack on 7 rounds of Rijndael, The Third Advanced Encryption Standard Candidate Conference, New York, NIST, April 2000, 230–241.

  5. E. Biham, N. Kellery, Cryptanalysis of reduced variants of Rijndael, http://csrc.nist.gov/encry- ption/aes/round2/conf3/aes3papers.html, 2002-01-12.

  6. S. Lucks, Attacking seven rounds of Rijndael under 192-bit and 256-bit keys, The Third Advanced Encryption Standard Candidate Conference, New York, NIST, April 2000, 215–229.

  7. N. Ferguson, J. Kelsey, B. Schneier, et al., Improved cryptanalysis of Rijndael, Fast Software Encryption 2000, New York, Springer-Verlag, April 2000, 213–230.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Partially supported by the National 973 Project(G1999035803), National 863 Grand Project (2002AA143021) and the National Cryptography Development Funds for the Tenth Five-year Project

About this article

Cite this article

Wei, B., Liu, D. & Wang, X. Activity attack on reduced variants of Rijndael. J. of Electron.(China) 21, 314–321 (2004). https://doi.org/10.1007/BF02687887

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02687887

Key words

Navigation