2 STATE OF THE ART
The Rijndael cipher was designed to be highly config-
urable (Daemen and Rijmen, 2002), able to adapt to
many different security needs. AES is by far the most
common configuration of Rijndael, but many others
with presumably the same security properties are pos-
sible due to the fact that the cipher’s design strictly
follows the following process:
1. Define properties required for security.
2. Propose options of achieving these properties.
3. If multiple options are available, choose the
clearly more secure ones.
4. If multiple options are available, choose those that
are more efficient to implement on the target plat-
forms.
5. If multiple options are available, choose the “sim-
plest” one.
This has led to a development of many other variants
of Rijndael by varying the core configuration param-
eters such as the number of rounds or the dimensions
of the cipher’s state (Cid et al., 2005) and then ana-
lyzed as to their security properties (Solil, 2016). One
particularly interesing variant is the Baby Rijndael.
Baby Rijndael is a block cipher proposed by Cliff
Bergman (Bergman, 2005) as an educational block ci-
pher. It is modeled after Rijndael (AES), but with
reduced key- and block-space: it uses 16-bit blocks
and 16-bit keys. Its design, however, follows the de-
sign of the full Rijndael, respecting the requirements,
implementations and design decisions set by Daemen
and Rijmen in the Rijndael proposal (Daemen and Ri-
jmen, 1999) and further explained in the cipher docu-
mentation (Daemen and Rijmen, 2002). The cipher’s
properties in regards to the differential cryptanalysis
were studied by Wrolstad (Wrolstad, 2009), Tomanek
(Tomanek, 2017) and Poljak (Poljak, 2017).
In our research, we first performed some prelimi-
nary analyses of the cipher (Koke
ˇ
s, 2013) in regards
to its suitability as a model for AES and to its vulner-
ability to basic linear cryptanalysis, and when these
properties were found satisfactory, we extended the
research to perform an exhaustive study (Koke
ˇ
s and
L
´
orencz, 2015). At the core of our approach was the
intention to exploit the small scale of the cipher to try
out all possible combinations of inputs to verify that
the cipher performs reasonably well in all cases, i.e.
that it is not vulnerable to a class of weaker keys or
easier-to-break plain-texts.
Among the key results of this research (Koke
ˇ
s and
L
´
orencz, 2015) was the discovery that the cipher can
be expressed with a great number of alternative lin-
ear approximations, all sharing the same high linear
probability bias but exhibiting a significant difference
in their ability to find the correct encryption key when
averaged over all possible keys (see table 1).
Furthermore, when we focused at the apparently
most successful set of linear approximations with the
second and fourth active S-box, we found that there
was a great variance in each approximation’s ability
success rates, with the “best” approximations putting
the correct key at position around 40 on average and
the “worst” finding the correct key at position about
57 on average (see table 2).
It should be noted that these positions are not
very good considering the large number of required
plaintext-ciphertext samples for each key, the fact that
even the best approximations performed very poorly
with some keys and that the top candidate key was
only correct in 4.632 bits (out of 8) on average over
all approximations and all keys, with the best approxi-
mation only recovering 4.895 bits of a key on average.
To put this into a context, random guessing would find
the correct key in position 128 on average and one
random guess would successfully recover 4 bits of the
key.
To increase the probability of a successful break,
we decided to shift our focus to guessing just individ-
ual bits — that is, to use linear cryptanalysis as usual,
but instead of trying to break the key as a whole, only
recover one bit at a time. Unfortunately, even though
this approach did increase the probability of a suc-
cessful guess to a little more than 70 % in case of the
best approximations (see table 3), that is still far too
unreliable to be used.
3 USING MULTIPLE
APPROXIMATIONS TO
IMPROVE THE SUCCESS RATE
Our current research was focused on trying to im-
prove the technique to increase the probability of a
successful recovery of the key, disregarding all other
factors such as the performance. In particular, we
considered the possibility of using multiple linear ap-
proximations on the same sample set — as Kaliski
and Robshaw suggest (Kaliski and Robshaw, 1994),
we can use multiple approximations to generate a
new statistic for our set of candidate keys, one which
would reduce variance of the result and thus decrease
the size of the required sample set.
We adapted the idea to the concept of Baby Rijn-
dael and the recovery of individual key bits. We used
a simple algorithm 1 for estimating the value of a bit
using majority voting and then used it to try to recover
On the Use of Multiple Approximations in the Linear Cryptanalysis of Baby Rijndael
175