The effects of the omission of last round's MixColumns on AES

  • Authors:
  • Orr Dunkelman;Nathan Keller

  • Affiliations:
  • Faculty of Mathematics and Computer Science, Weizmann Institute of Science, PO Box 26, Rehovot 76100, Israel;Faculty of Mathematics and Computer Science, Weizmann Institute of Science, PO Box 26, Rehovot 76100, Israel

  • Venue:
  • Information Processing Letters
  • Year:
  • 2010

Quantified Score

Hi-index 0.89

Visualization

Abstract

The Advanced Encryption Standard (AES) is the most widely deployed block cipher. It follows the modern iterated block cipher approach, iterating a simple round function multiple times. The last round of AES slightly differs from the others, as a linear mixing operation (called MixColumns) is omitted from it. Following a statement of the designers, it is widely believed that the omission of the last round MixColumns has no security implications. As a result, the majority of attacks on reduced-round variants of AES assume that the last round of the reduced-round version is free of the MixColumns operation. In this letter we challenge this belief, showing evidence that the omission of MixColumns affects the security of (reduced-round) AES. First, we consider a simple example of 1-round AES, where we show that the omission reduces the time complexity of an attack with a single known plaintext from 2^4^8 to 2^1^6. Then, we examine several previously known attacks on 7-round AES-192 and show that the omission reduces their time complexities by a factor of 2^1^6.