Skip to main content
Log in

Non-Existence of One-Byte Active Impossible Differentials for 5-Round AES in the Master-Key Setting

  • Published:
Journal of Systems Science and Complexity Aims and scope Submit manuscript

Abstract

Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for the AES structure where S-boxes are arbitrary. In DCC 2019, Wang, et al. proved that any differential is possible for 5-round AES, assuming that the round keys are independent and uniformly random. In ASIACRYPT 2020, Hu, et al. used automatic search to show that there exists no one-byte active impossible differential for 5-round AES-128 considering the relations of 3-round keys. By algebraic methods, this paper theoretically proves that there exists no one-byte active impossible differential for 5-round AES even considering the relations of all round keys. Firstly, the authors prove the independence of ten bytes in the consecutive four round keys under the key schedule of AES-128. Then 5-round AES is decomposed to three subfunctions and the propagations of the considered differences in these subfunctions are discussed. Finally, the authors prove that the considered differential trails can be connected by the ten bytes of round keys. Furthermore, for any given one-byte active differential, there are at least 251 master keys such that the differential is possible for 5-round AES-128.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Daemen J and Rijmen V, The Design of Rijndael: AES — The Advanced Encryption Standard, Information Security and Cryptography, Springer, Berlin, 2002.

    Book  MATH  Google Scholar 

  2. Ferguson N, Kelsey J, Lucks S, et al., Improved cryptanalysis of Rijndael, FSE 2000, Lecture Notes in Computer Science, Springer, 2001, 1978: 213–230.

  3. Biham E and Keller N, Cryptanalysis of reduced variants of Rijndael, The 3rd AES Conference, 2000.

  4. Grassi L, Rechberger C, and Rønjom S, Subspace trail cryptanalysis and its applications to AES, IACR Trans. Symmetric Cryptol., 2016, 2016(2): 192–225.

    Google Scholar 

  5. Grassi L, Mixture differential cryptanalysis: New approaches for distinguishers and attacks on round-reduced AES, IACR Trans. Symmetric Cryptol., 2018, 2018(2): 133–160.

    Article  Google Scholar 

  6. Grassi L, Rechberger C, and Rønjom S, A new structural-differential property of 5-round AES, EUROCRYPT 2017, Lecture Notes in Computer Science, Springer, 2017, 10211: 289–317.

  7. Rønjom S, Bardeh N G, and Helleseth T, Yoyo tricks with AES, ASIACRYPT 2017, Lecture Notes in Computer Science, Springer, 2017, 10624: 217–243.

  8. Bardeh N G and Rønjom S, The exchange attack: How to distinguish six rounds of AES with 288.2 chosen plaintexts, ASIACRYPT 2019, Lecture Notes in Computer Science, Springer, 2019, 11923: 347–370.

  9. Bahrak B and Aref M R, Impossible differential attack on seven-round AES-128, IET Inf. Secur, 2008, 2(2): 28–32.

    Article  Google Scholar 

  10. Mala H, Dakhilalian M, Rijmen V, et al., Improved impossible differential cryptanalysis of 7-round AES-128, INDOCRYPT 2010, Lecture Notes in Computer Science, Springer, 2010, 6498: 282–291.

  11. Boura C, Lallemand V, Naya-Plasencia M, et al., Making the impossible possible. J. Cryptol, 2008, 31(1): 101–133.

    Article  MathSciNet  MATH  Google Scholar 

  12. Leurent G and Pernot C, New representations of the AES key schedule, EUROCRYPT 2021, Lecture Notes in Computer Science, Springer, 2021, 12696: 54–84.

  13. Sun B, Liu M, Guo J, et al., Provable security evaluation of structures against impossible differential and zero correlation linear cryptanalysis, EUROCRYPT 2016, Lecture Notes in Computer Science, Springer, 2016, 9665: 196–213.

  14. Wang Q and Jin C, Upper bound of the length of truncated impossible differentials for AES, Des. Codes Cryptogr, 2018, 86(7): 1541–1552.

    Article  MathSciNet  MATH  Google Scholar 

  15. Wang Q and Jin C, More accurate results on the provable security of AES against impossible differential cryptanalysis, Des. Codes Cryptogr, 2019, 87(12): 3001–3018.

    Article  MathSciNet  MATH  Google Scholar 

  16. Hu X, Li Y, Jiao L, et al., Mind the propagation of states: New automatic search tool for impossible differentials and impossible polytopic transitions, ASIACRYPT 2020, Lecture Notes in Computer Science, Springer, 2020, 12491: 415–445.

  17. Yan X, Tan L, Xu H, et al., On the provable security against truncated impossible differential cryptanalysis for AES in the master-key setting, Lecture Notes in Computer Science, 2021, 13007: 384–398.

    Article  MathSciNet  Google Scholar 

  18. Fouque P, Karpman P, Kirchner P, et al., Efficient and provable white-box primitives, Lecture Notes in Computer Science, 2016, 10031: 159–188.

    Article  MathSciNet  MATH  Google Scholar 

  19. Bossuet L, Datta N, Mancillas-Lpez C, et al., A pipelineable authenticated encryption and its hardware implementation, IEEE Trans. Computers, 2016, 65(11): 3318–3331.

    Article  MathSciNet  MATH  Google Scholar 

  20. Kim J, Hong S, Sung J, et al., Impossible differential cryptanalysis for block cipher structures, Lecture Notes in Computer Science, 2003, 2904: 82–96.

    Article  MathSciNet  MATH  Google Scholar 

  21. Wu S and Wang M, Automatic search of truncated impossible differentials for word-oriented block ciphers, Lecture Notes in Computer Science, 2012, 7668: 283–302.

    Article  MathSciNet  MATH  Google Scholar 

  22. Luo Y, Lai X, Wu Z, et al., A unified method for finding impossible differentials of block cipher structures, Inf. Sci., 2014, 263: 211–220.

    Article  MATH  Google Scholar 

  23. Sasaki Y and Todo Y, New impossible differential search tool from design and cryptanalysis aspects, Lecture Notes in Computer Science, 2017, 10212: 185–215.

    Article  MATH  Google Scholar 

  24. Cui T, Chen S, Fu K, et al., New automatic tool for finding impossible differentials and zero-correlation linear approximations, Sci. China Inf. Sci., 2021, 64: 129103.

    Article  Google Scholar 

  25. Biham E and Shamir A, Differential cryptanalysis of DES-like cryptosystems, CRYPTO 1990, Lecture Notes in Computer Science, Springer, 1991, 537: 2–21.

  26. Daemen J and Rijmen V, Understanding two-round differentials in AES, SCN 2006, Lecture Notes in Computer Science, Springer, 2006, 4116: 78–94.

  27. Nyberg K and Knudsen L R, Provable security against differential cryptanalysis, CRYPTO 1992, Lecture Notes in Computer Science, Springer, 1993, 740: 566–574.

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Xueping Yan, Lin Tan or Wenfeng Qi.

Additional information

This work was supported by the National Cryptography Development Fund of China under Grant Nos. MMJJ20170103 and MMJJ20180204.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yan, X., Tan, L. & Qi, W. Non-Existence of One-Byte Active Impossible Differentials for 5-Round AES in the Master-Key Setting. J Syst Sci Complex 36, 1336–1350 (2023). https://doi.org/10.1007/s11424-023-1307-9

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11424-023-1307-9

Keywords

Navigation