2001
DOI: 10.1007/3-540-45537-x_8
|View full text |Cite
|
Sign up to set email alerts
|

A Simple Algebraic Representation of Rijndael

Abstract: We show that there is a very straightforward closed algebraic formula for the Rijndael block cipher. This formula is highly structured and far simpler then algebraic formulations of any other block cipher we know. The security of Rijndael depends on a new and untested hardness assumption: it is computationally infeasible to solve equations of this type. The lack of research on this new assumption raises concerns over the wisdom of using Rijndael for security-critical applications. 2 Algebraic Formulae for Rijn… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
59
0
2

Year Published

2004
2004
2017
2017

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 93 publications
(61 citation statements)
references
References 1 publication
0
59
0
2
Order By: Relevance
“…We have not found any compact (polynomial) representation of round function of 3D (over GF(2 8 )), or of its round components which leads to an effective attack (to the full 22-round 3D). We do not consider expressions such as in [14], which although compact, did not lead to an effective attack on AES. Analogously, because of the non-linear order of the S-box, we do not expect higher-order differential attacks [23,25] to succeed against 3D.…”
Section: Interpolation Higher-order Differential and χ 2 Attacksmentioning
confidence: 99%
See 2 more Smart Citations
“…We have not found any compact (polynomial) representation of round function of 3D (over GF(2 8 )), or of its round components which leads to an effective attack (to the full 22-round 3D). We do not consider expressions such as in [14], which although compact, did not lead to an effective attack on AES. Analogously, because of the non-linear order of the S-box, we do not expect higher-order differential attacks [23,25] to succeed against 3D.…”
Section: Interpolation Higher-order Differential and χ 2 Attacksmentioning
confidence: 99%
“…A 4.75-round impossible differential distinguisher of 3D is depicted in (14), where 'Δ' denotes a nonzero byte difference, '0' denotes a zero byte difference, and '?' denotes an unknown difference (can be zero or not).…”
Section: Impossible Differential Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…Fixed S-box permits attackers to study the S-box and find frail points, while changing the S-box for each round will makes it tougher for attacker to do any offline analysis of an attack of one particular set of S-boxes [6]. However, overall performance in terms of security and speed has not been sufficiently addressed and widely investigated [13].…”
Section: Properties Of Determinantsmentioning
confidence: 99%
“…It is noteworthy that there exists a clear trend in direction of lightweight and fast key-schedule algorithms, as well as substitution boxes based on purely algebraic constructions. In a parallel way, we observe that, on the one hand, several of the last published attacks against block ciphers take often advantage of exploiting "simple" key-schedule algorithms (a nice illustration is certainly Muller's attack [24] against Khazad), and, on the other hand, algebraic S-boxes are helpful to Courtois-Pieprzyk algebraic attacks [8], and lead to puzzling properties as shown by [2,10,25].…”
Section: Introductionmentioning
confidence: 99%