Improving integral attacks against Rijndael-256 up to 9 rounds

  • Authors:
  • Samuel Galice;Marine Minier

  • Affiliations:
  • CITI, INSA-Lyon, Villeurbanne;CITI, INSA-Lyon, Villeurbanne

  • Venue:
  • AFRICACRYPT'08 Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 256 bits - are allowed. In the original contribution describing Rijndael [4], two other versions have been described: Rijndael-256 and Rijndael-192 that respectively use plaintext blocks of length 256 bits and 192 bits under the same key lengths and that have been discarded by the NIST. This paper presents an efficient distinguisher between 4 inner rounds of Rijndael- 256 and a random permutation of the blocks space, by exploiting the existence of semi-bijective and Integral properties induced by the cipher. We then present three attacks based upon the 4 rounds distinguisher against 7, 8 and 9 rounds versions of Rijndael-256 using the extensions proposed by N. ferguson et al. in [6]. The best cryptanalysis presented here works against 9 rounds of Rijndael-256 under a 192-bit key and requires 2128 - 2119 chosen plaintexts and 2188 encryptions.