8.5 Exercises

  1. Suppose the key for round 0 in AES consists of 128 bits, each of which is 0.

    1. Show that the key for the first round is W(4), W(5), W(6), W(7), where

      W(4)=W(5)=W(6)=W(7)=01100010011000110110001101100011.
    2. Show that W(8)=W(10)W(9)=W(11) (Hint: This can be done without computing W(8) explicitly).

  2. Suppose the key for round 0 in AES consists of 128 bits, each of which is 1.

    1. Show that the key for the first round is W(4), W(5), W(6), W(7), where

      W(5)=W(7)=(00010111000101100001011000010110), W(4)=W(6)=(11101000111010011110100111101001).

      Note that W(5)=W(4) = the complement of W(5) (the complement can be obtained by XORing with a string of all 1s).

    2. Show that W(10)=W(8) and that W(11)=W(9) (Hints: W(5)W(6) is a string of all 1s. Also, the relation AB=AB might be useful.)

  3. Let f(x) be a function from binary strings (of a fixed length N) to binary strings. For the purposes of this problem, let’s say that f(x) has the equal difference property if the following is satisfied: Whenever x1, x2, x3, x4 are binary strings of length N that satisfy x1x2=x3x4, then

    f(x1)f(x2)=f(x3)f(x4).
    1. Show that if α, βGF(28) and f(x)=αx+β for all xGF(28), then f(x) has the equal difference property.

    2. Show that the ShiftRows Transformation, the MixColumns Transformation, and the RoundKey Addition have the equal difference property.

    1. Suppose we remove all SubBytes Transformation steps from the AES algorithm. Show that the resulting AES encryption would then have the equal difference property defined in Exercise 3.

    2. Suppose we are in the situation of part (a), with all SubBytes Transformation steps removed. Let x1 and x2 be two 128-bit plaintext blocks and let E(x1) and E(x2) be their encryptions under this modified AES scheme. Show that E(x1)E(x2) equals the result of encrypting x1x2 using only the ShiftRows and MixColumns Transformations (that is, both the RoundKey Addition and the SubBytes Transformation are missing). In particular, E(x1)E(x2) is independent of the key.

    3. Suppose we are in the situation of part (a), and Eve knows x1 and E(x1) for some 128-bit string x. Describe how she can decrypt any message E(x2) (your solution should be much faster than using brute force or making a list of all encryptions). (Remark: This shows that the SubBytes transformation is needed to prevent the equal difference property. See also Exercise 5.)

  4. Let x1=00000000, x2=00000001, x3=00000010, x4=00000011. Let SB(x) denote the SubBytes Transformation of x. Show that

    SB(x1)SB(x2)=0001111100001100=SB(x3)SB(x4).

    Conclude that the SubBytes Transformation is not an affine map (that is, a map of the form αx+β) from GF(28) to GF(28). (Hint: See Exercise 3(a).)

  5. Your friend builds a very powerful computer that uses brute force to find a 56-bit DES key in 1 hour, so you make an even better machine that can try 256 AES keys in 1 second. How long will this machine take to try all 2128 AES keys?

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.22.242.141