Skip to main content

New Multiset Attacks on Rijndael with Large Blocks

  • Conference paper
Progress in Cryptology – Mycrypt 2005 (Mycrypt 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3715))

Included in the following conference series:

Abstract

This paper presents the first security evaluation of the Rijndael cipher with block sizes larger than 128 bits. We describe new higher-order multiset distinguishers for such large-block instances of Rijndael. Both Rijndael and the AES were designed to resist differential and linear cryptanalysis, which is indicated by the number of active S-boxes (minimum of 25 for 4-round AES) for the best differential and linear distinguishers, for which the probability and correlation values are estimated as 2− 150 and 2− 75. All of these Rijndael variants have been formally defined by their designers as extensions of the AES. We describe new 5-round distinguishers for Rijndael with 160 up to 256-bit blocks, all holding with certainty, and with many more than 25 active S-boxes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Keller, N.: Cryptanalysis of Reduced Variants of Rijndael. In: 3rd AES Conference, New York, USA (2000), http://csrc.nist.gov/encryption/aes/round2/conf3/aes3papers.html

  2. Biryukov, A., Shamir, A.: Structural Cryptanalysis of SASAS. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 394–405. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Cheon, J.H., Kim, M., Kim, K., Lee, J.-Y., Kang, S.W.: Improved Impossible Differential Cryptanalysis of Rijndael and Crypton. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 39–49. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Coppersmith, D.: The Data Encryption Algorithm and its Strength Against Attacks. IBM Journal on Research and Development 3(38), 243–250 (1994)

    Article  Google Scholar 

  5. Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  6. Daemen, J., Rijmen, V.: The Design of Rijndael – AES – The Advanced Encryption Standard. Springer, Heidelberg (2002)

    MATH  Google Scholar 

  7. Demirci, H.: Square-like Attacks on Reduced Rounds of IDEA. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 147–159. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved Cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Gilbert, H., Minier, M.: A Collision Attack on Seven Rounds of Rijndael. In: 3rd AES Conference, New York, USA (2000), http://csrc.nist.gov/encryption/aes/

  10. Hu, Y., Zhang, Y., Xiao, G.: Integral Cryptanalysis of SAFER+. Electronic Letters 35(17), 1458–1459 (1999)

    Article  Google Scholar 

  11. Kim, I., Yeom, Y., Kim, H.: Square Attacks on the Reduced-Round MISTY1. In: SCIS, Symposium on Cryptography and Information Security, January 2002, pp. 921–924 (2002)

    Google Scholar 

  12. Knudsen, L.R., Wagner, D.: Integral Cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Lenstra, H.W.: Rijndael for Algebraists, April 8 (2002), http://math.berkeley.edu/~hwl/papers/rijndael0.pdf

  14. Lucks, S.: The Saturation Attack – a Bait for Twofish. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 1–15. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Nakahara Jr., J., de Freitas, D.S., Phan, R.C.-W.: New Multiset Attacks on Rijndael with Large Blocks (full version of this paper) (2005)

    Google Scholar 

  16. NESSIE, New European Schemes for Signatures, Integrity and Encryption (January 2000), http://cryptonessie.org

  17. NIST, Advanced Encryption Standard AES, FIPS PUB 197 Federal Information Processing Standard Publication 197, U.S. Department of Commerce (November 2001)

    Google Scholar 

  18. Piret, G., Quisquater, J.-J.: Integral Cryptanalysis on Reduced-round Safer++: A way to extend the attack? NESSIE Public Report, NES/DOC/UCL/WP5/002/1 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nakahara, J., de Freitas, D.S., Phan, R.C.W. (2005). New Multiset Attacks on Rijndael with Large Blocks. In: Dawson, E., Vaudenay, S. (eds) Progress in Cryptology – Mycrypt 2005. Mycrypt 2005. Lecture Notes in Computer Science, vol 3715. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11554868_20

Download citation

  • DOI: https://doi.org/10.1007/11554868_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28938-8

  • Online ISBN: 978-3-540-32066-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics