Impossible Differential Cryptanalysis on Reduced Round of Tiny AES

Page 1

International Research Journal of Engineering and Technology (IRJET)

e-ISSN: 2395 -0056

Volume: 04 Issue: 04 | Apr -2017

p-ISSN: 2395-0072

www.irjet.net

IMPOSSIBLE DIFFERENTIAL CRYPTANALYSIS ON REDUCED ROUND OF TINY AES Mehak Khurana1, Meena Kumari2 1Assistant 2Prof,

Prof, Dept of Computer Science, The NorthCap Univerity, Gurugram, India Dept of Computer Science, The NorthCap Univerity, Gurugram, India

---------------------------------------------------------------------***---------------------------------------------------------------------

Abstract - The emerging need of the secure ciphers has

lead to the designing and analysis of many lightweight block ciphers. In this respect, many lightweight block ciphers have been designed, of which is simple AES, one of the popular proposed secure block ciphers is used in ubiquitous systems. In this paper, we evaluate the security of reduced round of simple AES (Tiny AES) against impossible differential cryptanalysis. Firstly the analysis of Tiny AES has been introduced. Secondly the impossible cryptanalysis on 5 rounds of Tiny AES has been analyzed which requires data complexity 2110 approximately and 240.memory accesses to recover the secret key which is better than exhaustive search.

number of subkeys differs in each version. NSA analyzed security of all three variants of AES thoroughly and declared that none version has any known vulnerability and can be used in protecting the storage and transmission of highly secret digital data. Later on the situation started to change, different authors [4-5] started attacking on AES by recovering key with less complexity than brute force attack. All the attacks were similar attacks and fell in one category of mainly related key and subkey attack which had similar concept of key characteristic cancelation. This attack was launch on 192 and 256 version of AES. Further many other attacks were launched by finding the trails in AES.

Key Words: Symmetric key ciphers, block ciphers, Tiny AES, Impossible differential cryptanalysis

2. Block cipher: 1.2 The AES Block Cipher In 2001, AES block cipher was introduced by Joan Daemen, Vincent Rijmen.The AES (Rijndael) has 3 versions which have been standardized by the NIST, and Versions are AES-128, AES-192 and AES-256 where the number corresponds to the key size. The 128 bits AES in the encryption standard version which is also large enough to prevent any exhaustive key search. An encryption algorithm performs following operations and stores the state of 128 bits in 4x4 matrix of 16 bytes

1. INTRODUCTION During the recent decade, it has become a challenge to design cryptographic primitives [1] to provide security with efficiency when limited hardware resources are available. Many lightweight block ciphers were designed to be used in devices used for storing and transmitting information securely. Some of the block cipher [2-3] having a structure derived from that of the AES are KLEIN, LED, Midori, Mysterion, SKINNY, Zorro. Some of the fiestel block ciphers are Hight, LEA, XTEA, Simon and Speck. Some block ciphers which have bit sliced S-Boxes are PRIDE, Rectangle, Noekeon. Some SPN structured ciphers are PRESENT, PRINCE, mCrypton. Some other two branched block ciphers are DESLX, MISTY, Lblock, KASUMI, SEA, and some Generalized Feistel Networks (GFN) ciphers are CLEFIA, Piccolo, TWINE. Advanced Encryption Standard (AES) is an iterated block cipher that was selected in 2000 by NIST as an replacement of Data Encryption standard (DES) after a three year competition. It was declares as a national and international standard and was and still being used in many applications such as online banking, File transfer, voice calls etc. The AES has three versions called AES-128, AES-192, and AES- 256 where each version differ from another on the basis of the key length i.e. 128, 192, and 256 bits and have 10, 12, and 14 rounds respectively. Encryption of data through rounds is same in all three versions but the key generation process to generate

Š 2017, IRJET

|

Impact Factor value: 5.181

[

]

It consists of subbyte, shiftrow, mix column and add round key.

|

1.

SubBytes: In parallel each byte in of a 4x4 matrix state is substituted by its corresponding byte in its defined 8 bit invertible S-box. The S-box is where represents multiplicative inverse, M represents matrix and C represents constant and is calculated in and is used because of it is highly non-linear.

2.

ShiftRows: Each row is shifted to the left by its own row no-1. i.e first row of matrix is shifted by zero

ISO 9001:2008 Certified Journal

Page 1992


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.