2022
DOI: 10.1007/978-3-031-17433-9_7
|View full text |Cite
|
Sign up to set email alerts
|

And Rijndael?

Abstract: Finding optimal related-key differential characteristics for a given cipher is a problem that hardly scales. For the first time, we study this problem against the 25 instances of the block cipher Rijndael, which are the little brothers of the AES. To achieve this, we adapt and improve an existing approach for the AES which is based on Constraint Programming. The attacks presented here overpass all the previous cryptanalytic results of Rijndael. Among all our results, we obtain a 12-round (out of 13 rounds) rel… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2
2
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(19 citation statements)
references
References 22 publications
0
1
0
Order By: Relevance
“…While it can be possible to only use truncated differential trails optimizing, the whole process can be more efficient than only optimizing the two steps separately. To do so we improve the linking algorithm of [27] by splitting the first step search in three parts.…”
Section: Connect the Two Stepsmentioning
confidence: 99%
“…While it can be possible to only use truncated differential trails optimizing, the whole process can be more efficient than only optimizing the two steps separately. To do so we improve the linking algorithm of [27] by splitting the first step search in three parts.…”
Section: Connect the Two Stepsmentioning
confidence: 99%
“…This is due to most of the processes involved being ad hoc, with few to no frameworks to help the cryptanalyst, as is true for most fields in cryptanalysis. Last decade there has been a movement towards the development of frameworks and software for this field in particular, from progress in automated proofs of security for sbox-based ciphers [Mouha et al 2011] and ARX ciphers [Liu et al 2016, Sun et al 2017, and most recently an automatic tool has been used to find related-key differentials for some instances of the block cipher Rijndael [Rouquette et al 2022].…”
Section: Introductionmentioning
confidence: 99%
“…It was a very elegant solution with an easy to understand complexity but that consumed in return a high amount of memory (60 GB) and could not be extended to the larger variants of the AES. Finally, Gérault et al in [GLMS18,GLMS20] and more recently Rouquette et al in [RGMS22] developed a constraint-programming (CP) approach to search for optimal differential characteristics for AES-192 and AES-256 (and more generally for all variants of Rijndael) and managed to provide such characteristics for any number of rounds together with bounds for the minimum number of active S-boxes. This approach was fast and memory-efficient at the same time.…”
Section: Introductionmentioning
confidence: 99%
“…To elaborate this model, we analyzed different strategies for eliminating invalid truncated characteristics without adding too many constraints and propose the best trade-off we found. Our model uses less variables and constraints than the CP approach of [RGMS22] and is faster for most of the AES instances analyzed. It is also more efficient than the MILP model used to find the boomerang characteristics in the work of Derbez et al [DEFN22].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation