Abstract

Key schedule algorithms play an important role in modern encryption algorithms, and their security is as crucial as the security of the encryption algorithms themselves. Many studies have been performed on the cryptographic strength evaluation of the encryption algorithms; however, strength evaluation of the key schedule algorithms often obtains less attention that can lead towards the possible loophole in the overall encryption process. In this paper, a criterion is proposed to evaluate the cryptographic strength of the key schedule algorithms. This criterion includes different methods of data generation from subkeys and a suitable set of statistical tests. The statistical tests are used to explore the cryptographic properties such as diffusion, confusion, independence, and randomness in the subkeys generated by the key schedule algorithm. The proposed criterion has been applied to some of the key schedule algorithms of different block ciphers. The results confirm that the proposed criterion can effectively differentiate between strong- and weak-key schedule algorithms.

Highlights

  • E security of an encryption algorithm is directly affected by the strength of the Key Schedule Algorithm (KSA)

  • In the current era of modern block ciphers, breaking the cipher is relatively harder and required lots of resources and time, so attackers are more interested in finding the secret key by other means, for example, brute force attacks, dictionary attacks, and deriving key bits of subkeys. us secure KSA is necessary for any block cipher and it directly affects the security of block cipher [8, 24]

  • The subkeys of KSA of AES pass the frequency test with a value greater than 98%. e results show a good balance of zero and one in each subkey for the random input secret key

Read more

Summary

Key Schedule Evaluation Criterion

In the current era of modern block ciphers, breaking the cipher is relatively harder and required lots of resources and time, so attackers are more interested in finding the secret key by other means, for example, brute force attacks, dictionary attacks, and deriving key bits of subkeys. us secure KSA is necessary for any block cipher and it directly affects the security of block cipher [8, 24]. We define a Key Schedule Evaluation Criterion (KSEC) that can evaluate the cryptographic properties such as confusion, diffusion, randomness, and independence among subkeys. In this regard, four sets of statistical tests, namely, frequency, bit independence, bitwise uncorrelation, and high/low-density keys, are selected to evaluate the abovementioned cryptographic properties. E following statistics is used to test the uniformity distribution of P-bit blocks: 2P 2P Z 􏽘. A secure KSA is needed to generate random subkeys even when the input secret key is nonrandom. E generated subkeys from nonrandom secret keys are tested against the randomness property. E test statistics follow a χ2 (chi-square) distribution with B degree of freedom. Bitwise-uncorrelation and weak key tests involve the hypothesis testing; their threshold level is determined by the level of significance α. e value of α can be changed according to the requirement

Key Schedule Algorithms
Results and Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call