Skip to main content

Improved Related-Key Rectangle Attack Against theĀ Full AES-192

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14252))

Included in the following conference series:

  • 705 Accesses

Abstract

AES is currently the most important block cipher. There are three variants, i.e., AES-k with \(k\in \{128, 192, 256\}\) denoting the key size in bits. At ASIACRYPT 2009, Biryukov et al. carried out the rectangle attack against the full AES-192 and achieved the best results under the related-key setting so far. During our research, we found that the time complexity of each phase in the attack proposed by Biryukov et al. is unbalanced. More specifically, the time complexity of the quartet processing phase far exceeds that of the other phases. Therefore, the key of our work is to balance the time complexity of each phase so that the overall time complexity of the attack against the full AES-192 is reduced. In this paper, we adopt a strategy of pre-guessing some subkey bits. Indeed, pre-guessing subkeys increase the time complexity of some phases, but we can get more filter bits to reduce the time complexity of processing quartets. Using the above concepts, the time complexity of the rectangle key recovery attack on full AES-192 under the related-key setting can be reduced from \(2^{176}\) to \(2^{158}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Anderson, R., Biham, E., Knudsen, L.: Serpent: a proposal for the advanced encryption standard. NIST AES Proposal 174, 1ā€“23 (1998)

    Google ScholarĀ 

  2. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123ā€“153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    ChapterĀ  Google ScholarĀ 

  3. Biham, E., Dunkelman, O., Keller, N.: The rectangle attackā€”rectangling the serpent. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 340ā€“357. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_21

    ChapterĀ  Google ScholarĀ 

  4. Biham, E., Dunkelman, O., Keller, N.: New results on boomerang and rectangle attacks. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 1ā€“16. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45661-9_1

    ChapterĀ  Google ScholarĀ 

  5. Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 507ā€“525. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_30

    ChapterĀ  Google ScholarĀ 

  6. Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1ā€“18. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_1

    ChapterĀ  Google ScholarĀ 

  7. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002). https://doi.org/10.1007/978-3-662-04722-4

    BookĀ  MATHĀ  Google ScholarĀ 

  8. Demirci, H., SelƧuk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116ā€“126. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-71039-4_7

    ChapterĀ  Google ScholarĀ 

  9. Derbez, P., Euler, M., Fouque, P., Nguyen, P.H.: Revisiting related-key boomerang attacks on AES using computer-aided tool. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022, Part III. LNCS, vol. 13793, pp. 68ā€“88. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22969-5_3

    ChapterĀ  Google ScholarĀ 

  10. Derbez, P., Fouque, P.-A., Jean, J.: Improved key recovery attacks on reduced-round AES in the single-key setting. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 371ā€“387. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_23

    ChapterĀ  MATHĀ  Google ScholarĀ 

  11. Dong, X., Qin, L., Sun, S., Wang, X.: Key guessing strategies for linear key-schedule algorithms in rectangle attacks. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part III. LNCS, vol. 13277, pp. 3ā€“33. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_1

    ChapterĀ  Google ScholarĀ 

  12. Dunkelman, O., Keller, N., Shamir, A.: Improved single-key attacks on 8-round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158ā€“176. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_10

    ChapterĀ  Google ScholarĀ 

  13. Ferguson, N., et al.: Improved cryptanalysis of Rijndael. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 213ā€“230. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_15

    ChapterĀ  Google ScholarĀ 

  14. Kelsey, J., Kohno, T., Schneier, B.: Amplified boomerang attacks against reduced-round MARS and serpent. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 75ā€“93. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_6

    ChapterĀ  Google ScholarĀ 

  15. Kim, J., Hong, S., Preneel, B., Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks: theory and experimental analysis. IEEE Trans. Inf. Theory 58(7), 4948ā€“4966 (2012)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  16. Kim, J., Kim, G., Hong, S., Lee, S., Hong, D.: The related-key rectangle attack ā€“ application to SHACAL-1. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 123ā€“136. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_11

    ChapterĀ  Google ScholarĀ 

  17. Li, L., Jia, K., Wang, X.: Improved single-key attacks on 9-round AES-192/256. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 127ā€“146. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46706-0_7

    ChapterĀ  Google ScholarĀ 

  18. Lu, J., Dunkelman, O., Keller, N., Kim, J.: New impossible differential attacks on AES. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279ā€“293. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89754-5_22

    ChapterĀ  Google ScholarĀ 

  19. SelƧuk, A.A.: On probability of success in linear andĀ differentialĀ cryptanalysis. J. Cryptol. 21(1), 131ā€“147 (2007). https://doi.org/10.1007/s00145-007-9013-7

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  20. Song, L., et al.: Optimizing rectangle attacks: a unified and generic framework for key recovery. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13791, pp. 410ā€“440. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22963-3_14

    ChapterĀ  Google ScholarĀ 

  21. Wagner, D.: The boomerang attack. In: Knudsen, L. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156ā€“170. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48519-8_12

    ChapterĀ  Google ScholarĀ 

  22. Zhao, B., Dong, X., Meier, W., Jia, K., Wang, G.: Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT. Des. Codes Cryptogr. 88(6), 1103ā€“1126 (2020). https://doi.org/10.1007/s10623-020-00730-1

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

Download references

Acknowledgements

We would like to thank the anonymous reviewers for their helpful comments and suggestions. This paper is supported by the National Key Research and Development Program (No. 2018YFA0704704, No. 2022YFB2701900, No. 2022YFB2703003) and the National Natural Science Foundation of China (Grants 62022036, 62132008, 62202460, 62172410).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ling Song .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liang, X., Chen, Y., Song, L., Yang, Q., Feng, Z., Huang, T. (2023). Improved Related-Key Rectangle Attack Against theĀ Full AES-192. In: Wang, D., Yung, M., Liu, Z., Chen, X. (eds) Information and Communications Security. ICICS 2023. Lecture Notes in Computer Science, vol 14252. Springer, Singapore. https://doi.org/10.1007/978-981-99-7356-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7356-9_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7355-2

  • Online ISBN: 978-981-99-7356-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics