generateDecFullFiles() functions and on the
other hand, to control that the encryption and the
decryption obtained from files is consistent.
Thus, the functions controlEncFullFiles()
and controlDecFullFiles performs respec-
tively the encryption and the decryption from
the previously generated files. The function
controlEncFullFiles() takes as input a block of
128 bits of plain text and a 128-bit block of key while
the function controlDecFullFiles() takes as input
a block of 128 bits of cipher text and a a 128-bit block
of key. The selected blocks are those provided as test
vectors in Appendix B of FIPS 197 (NIST, 2001).
The obtained results correspond to those provided in
the FIPS: files we generated well represent the AES
encryption and decryption algorithm.
4.5.1 Results Obtained from the Ciphering
Process
The result obtained by the function
generateEncFullFiles() is shown in
appendix 5.1 and the result obtained by
the controlEncFullFiles() is shown in
the appendix 5.2. The control function
controlEncFullFiles() injects in the Boolean
functions the 128 initial variables corresponding
to the clear text block and the 1280 variables
corresponding to the key blocks of each round.
4.5.2 Results Obtained from the Deciphering
Process
According to the same principle as for Boolean
functions of encryption, the result obtained by the
function generateDecFullFiles() is shown in
the appendix 5.3 and the obtained result from the
controlDecFullFiles() function is shown in the
appendix 5.4.
In both cases, encryption and decryption, the re-
sults we obtain by using our files to cipher and to de-
cipher blocks are conform to those described in the
FIPS 197. So our Boolean equation system describ-
ing the AES algorithm is right.
5 CONCLUSION
After presenting briefly the Boolean algebra, Boolean
functions and two of their presentations, we have de-
veloped a process that allows us to translate the AES
encryption and decryption algorithms in Boolean
functions. Then we defined a mode of representation
of these Boolean functions in the form of computer
files. Finally, we have developed a program to im-
plement this process and to check that the expected
results are consistent with those provided in the FIPS.
In the end, we got a two new systems of Boolean
equations, the first one describing the entire cipher-
ing process while the second describes the entire deci-
phering process of the Advanced Encryption Standard
and each one including 128 equations and (128 ×
10) +(128 ×10) = 2560 variables.
The next step could be to search, through statis-
tical and combinatorial analysis, new ways to crypt-
analyse the AES. Either by finding a solution to re-
solve our equations system either by using statistical
bias exploitable with this system.
REFERENCES
Carlet, C. (2010a). Boolean Functions for Cryptography
and Error Correcting Codes. Cambridge University
Press. Chapter of the monography “Boolean Models
and Methods in Mathematics, Computer Science, and
Engineering”.
Carlet, C. (2010b). Vectorial Boolean Functions for Cryp-
tography. Cambridge University Press. Chapter of the
monography “Boolean Models and Methods in Math-
ematics, Computer Science, and Engineering”.
CNSS (2012). National information assurance policy
on the use of public standards for the secure shar-
ing of information among national security systems.
https://www.cnss.gov.
Courtois, N. and Pieprzyk, J. (2002). Cryptanalysis
of block ciphers with overdefined systems of equa-
tions. Cryptology ePrint Archive, Report 2002/044.
https://eprint.iacr.org/2002/044.pdf.
Daemen, J. and Rijmen, V. (1999). AES proposal: Rijndael.
http://csrc.nist.gov/archive/aes/rijndael/Rijndael-
ammended.pdf.
Dubois, M. and Filiol, E. (2011). Proposal
for a new equation system modelling of
block ciphers. Proceedings of the 2nd IMA
Conference on Mathematics in Defence.
http://www.ima.org.uk/db/documents/Dubois.pdf.
Dubois, M. and Filiol, E. (2012a). Proposal for a new
equation system modelling of block ciphers and ap-
plication to AES 128. Proceedings of the 11th Eu-
ropean Conference on Information Warfare and Secu-
rity, pages 303–312.
Dubois, M. and Filiol, E. (2012b). Proposal for a new equa-
tion system modelling of block ciphers and applica-
tion to AES 128 - long version. Pioneer Journal of
Algebra, Number Theory and its Applications, 4:11–
40.
McCarty, P. (1986). Introduction to Arithmetical Functions.
Springer.
Menezes, A., Oorschot, P., and Vanstone, S. (1997). Hand-
book of applied cryptography. CRC Press.
Hacking of the AES with Boolean Functions
607