Paper 2003/003

Plaintext-dependant Repetition Codes Cryptanalysis of Block Ciphers - The AES Case

Eric FILIOL

Abstract

This paper presents a new ``operational'' cryptanalysis of block ciphers based on the use of a well-known error-correcting code: the repetition codes. We demonstrate how to describe a block cipher with such a code before explaining how to design a new ciphertext only cryptanalysis of these cryptosystems on the assumption that plaintext belongs to a particular class. This new cryptanalysis may succeed for any block cipher and thus is likely to question the security of those cryptosystems for encryption. We then apply this cryptanalysis to the 128-bit key AES. Our results have been experimentallly confirmed with 100 {\bf effective} cryptanalysis. Our attack enables to recover two information bits of the secret key with only $2^{31}$ ciphertext blocks and a complexity of $\mathcal{O}(2^{31})$ with a success probability of 0.68.

Note: In order to not saturate the eprint server (thanks to the editors for their patience and kindness) with frequent updates of this paper, all will be progressively available on the author's webpage (www-rocq.inria.fr/codes/Eric.Filiol/PDRC.html) on and after the January 31st (random generator sources, data, new equations,...).

Metadata
Available format(s)
PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
AESblock cipherscryptanalysiscoding theoryrepetition codes
Contact author(s)
efiliol @ wanadoo fr
History
2003-01-23: last of 3 revisions
2003-01-15: received
See all versions
Short URL
https://ia.cr/2003/003
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2003/003,
      author = {Eric FILIOL},
      title = {Plaintext-dependant Repetition Codes Cryptanalysis of Block Ciphers - The AES Case},
      howpublished = {Cryptology ePrint Archive, Paper 2003/003},
      year = {2003},
      note = {\url{https://eprint.iacr.org/2003/003}},
      url = {https://eprint.iacr.org/2003/003}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.