Skip to main content

Complementation-Like and Cyclic Properties of AES Round Functions

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3373))

Abstract

While it is known previously that the cycle lengths of individual components of the AES round function are very small, we demonstrate here that the cycle length of the S-box combined with the ShiftRow and MixColumn transformation is at least 10205. This result is obtained by providing new invariances of the complete AES round function without the key addition. Furthermore, we consider self-duality properties of the AES round function and derive a property analogous to the complementation property of the DES round function.These results confirm the assessments given in other publications that the AES components have several unexpected structural properties.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barkan, E., Biham, E.: In how many ways can you write Rijndael? In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 160–175. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4, 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  3. Daemen, J., Rijmen, V.: AES Proposal: Rijndael (September 3, 1999), Available via, http://csrc.nist.gov/CryptoToolkit/aes

  4. Ferguson, N., Schroeppel, R., Whiting, D.: A simple algebraic representation of Rijndael. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 103–111. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Konheim, A.G.: Cryptography: A Primer. John Wiley and Sons, Chichester (1981)

    MATH  Google Scholar 

  6. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  7. Murphy, S., Robshaw, M.J.B.: New observations on Rijndael (August 7, 2000), Available via, http://csrc.nist.gov/CryptoToolkit/aes

  8. Murphy, S., Robshaw, M.J.B.: Essential algebraic structure within the AES. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 1–16. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. National Institute of Standards and Technology (U.S.): Advanced Encryption Standard (AES), FIPS Publication 197 (November 26, 2001), Available at, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  10. Park, S., Sung, S.H., Lee, S., Lim, J.: Improving the upper bound on the maximum differential and the maximum linear hull probability for SPN structures and AES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 247–260. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Robinson, D.: A Course in the Theory of Groups. In: Graduate Texts in Mathematics. Springer, New York (1982)

    Google Scholar 

  12. Song, B., Seberry, J.: Further observations on the structure of the AES algorithm. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 223–234. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Wernsdorf, R.: The round functions of Rijndael generate the alternating group. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 143–148. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Wielandt, H.: Finite Permutation Groups. Academic Press, New York (1964)

    MATH  Google Scholar 

  15. Youssef, A.M., Tavares, S.E.: On some algebraic structures in the AES round function (September 20, 2002), http://eprint.iacr.org/2002/144

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Van Le, T., Sparr, R., Wernsdorf, R., Desmedt, Y. (2005). Complementation-Like and Cyclic Properties of AES Round Functions. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds) Advanced Encryption Standard – AES. AES 2004. Lecture Notes in Computer Science, vol 3373. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11506447_11

Download citation

  • DOI: https://doi.org/10.1007/11506447_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26557-3

  • Online ISBN: 978-3-540-31840-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics