Paper 2017/580

Analysing Relations involving small number of Monomials in AES S- Box

Riddhi Ghosal

Abstract

In the present day, AES is one the most widely used and most secure Encryption Systems prevailing. So, naturally lots of research work is going on to mount a significant attack on AES. Many different forms of Linear and differential cryptanalysis have been performed on AES. Of late, an active area of research has been Algebraic Cryptanalysis of AES, where although fast progress is being made, there are still numerous scopes for research and improvement. One of the major reasons behind this being that algebraic cryptanalysis mainly depends on I/O relations of the AES S- Box (a major component of the AES). As, already known, that the key recovery algorithm of AES can be broken down as an MQ problem which is itself considered hard. Solving these equations depends on our ability reduce them into linear forms which are easily solvable under our current computational prowess. The lower the degree of these equations, the easier it is for us to linearlize hence the attack complexity reduces. The aim of this paper is to analyze the various relations involving small number of monomials of the AES S- Box and to answer the question whether it is actually possible to have such monomial equations for the S- Box if we restrict the degree of the monomials. In other words this paper aims to study such equations and see if they can be applicable for AES.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
AESAlgebraic AttackS-Box
Contact author(s)
postboxriddhi @ gmail com
History
2017-06-20: received
Short URL
https://ia.cr/2017/580
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/580,
      author = {Riddhi Ghosal},
      title = {Analysing Relations involving small number of Monomials in AES S- Box},
      howpublished = {Cryptology ePrint Archive, Paper 2017/580},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/580}},
      url = {https://eprint.iacr.org/2017/580}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.