International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

New Representations of the AES Key Schedule

Authors:
Gaëtan Leurent , Inria, Paris
Clara Pernot , Inria, Paris
Download:
DOI: 10.1007/978-3-030-77870-5_3 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: EUROCRYPT 2021
Award: Best Paper Award
Abstract: In this paper we present a new representation of the AES key schedule, with some implications to the security of AES-based schemes. In particular, we show that the AES-128 key schedule can be split into four independent parallel computations operating on 32 bits chunks, up to linear transformation. Surprisingly, this property has not been described in the literature after more than 20 years of analysis of AES. We show two consequences of our new representation, improving previous cryptanalysis results of AES-based schemes. First, we observe that iterating an odd number of key schedule rounds results in a function with short cycles. This explains an observation of Khairallah on mixFeed, a second-round candidate in the NIST lightweight competition. Our analysis actually shows that his forgery attack on mixFeed succeeds with probability 0.44 (with data complexity 220GB), breaking the scheme in practice. The same observation also leads to a novel attack on ALE, another AES-based AEAD scheme. Our new representation also gives efficient ways to combine information from the first sub-keys and information from the last sub-keys, in order to reconstruct the corresponding master keys. In particular we improve previous impossible-differential attacks against AES-128.
BibTeX
@inproceedings{eurocrypt-2021-30869,
  title={New Representations of the AES Key Schedule},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-77870-5_3},
  author={Gaëtan Leurent and Clara Pernot},
  year=2021
}