Sciweavers

IPL
2010

The effects of the omission of last round's MixColumns on AES

13 years 1 months ago
The effects of the omission of last round's MixColumns on AES
The Advanced Encryption Standard (AES) is the most widely deployed block cipher. It follows the modern iterated block cipher approach, iterating a simple round function multiple times. The last round of AES slightly differs from the others, as a linear mixing operation (called MixColumns) is omitted from it. Following a statement of the designers, it is widely believed that the omission of the last round MixColumns has no security implications. As a result, the majority of attacks on reduced-round variants of AES assume that the last round of the reduced-round version is free of the MixColumns operation. In this note we refute this belief, showing that the omission of MixColumns does affect the security of (reduced-round) AES. First, we consider a simple example of 1-round AES, where we show that the omission reduces the time complexity of an attack with a single known plaintext from 248 to 216 . Then, we examine several previously known attacks on 7-round AES-192 and show that the omi...
Orr Dunkelman, Nathan Keller
Added 05 Mar 2011
Updated 05 Mar 2011
Type Journal
Year 2010
Where IPL
Authors Orr Dunkelman, Nathan Keller
Comments (0)