Improved impossible differential attacks on large-block rijndael

  • Authors:
  • Qingju Wang;Dawu Gu;Vincent Rijmen;Ya Liu;Jiazhe Chen;Andrey Bogdanov

  • Affiliations:
  • Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China,ESAT/COSIC and iMinds, KU Leuven, Belgium;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;ESAT/COSIC and iMinds, KU Leuven, Belgium;Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, School of Mathematics, Shandong University, Jinan, China;Department of Mathematics, Technical University of Denmark, Denmark

  • Venue:
  • ICISC'12 Proceedings of the 15th international conference on Information Security and Cryptology
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we present more powerful 6-round impossible differentials for large-block Rijndael-224 and Rijndael-256 than the ones used by Zhang et al. in ISC 2008. Using those, we can improve the previous impossible differential cryptanalysis of both 9-round Rijndael-224 and Rijndael-256. The improvement can lead to 10-round attack on Rijndael-256 as well. With 2198.1 chosen plaintexts, an attack is demonstrated on 9-round Rijndael-224 with 2195.2 encryptions and 2140.4 bytes memory. Increasing the data complexity to 2216 plaintexts, the time complexity can be reduced to 2130 encryptions and the memory requirements to 293.6 bytes. For 9-round Rijndael-256, we provide an attack requiring 2229.3 chosen plaintexts, 2194 encryptions, and 2139.6 bytes memory. Alternatively, with 2245.3 plaintexts, an attack with a reduced time of 2127.1 encryptions and a memory complexity of 290.9 bytes can be mounted. With 2244.2 chosen plaintexts, we can attack 10-round Rijndael-256 with 2253.9 encryptions and 2186.8 bytes of memory.