Abstract

A master key of special length is manipulated based on the key schedule to create round sub-keys in most block ciphers. A strong key schedule is described as a cipher that will be more resistant to various forms of attacks, especially in related-key model attacks. Rijndael is the most common block cipher, and it was adopted by the National Institute of Standards and Technology, USA in 2001 as an Advance Encryption Standard. However, a few studies on cryptanalysis revealed that a security weakness of Rijndael refers to its vulnerability to related-key differential attack as well as the related-key boomerang attack, which is mainly caused by the lack of nonlinearity in the key schedule of Rijndael. In relation to this, constructing a key schedule that is both efficient and provably secure has been an ongoing open problem. Hence, this paper presents a method to improve the key schedule of Rijndael 128-bit for the purpose of making it more resistance to the related-key differential and boomerang attacks. In this study, two statistical tests, namely the Frequency test and the Strict Avalanche Criterion test were employed to respectively evaluate the properties of bit confusion and bit diffusion. The results showed that the proposed key expansion function has excellent statistical properties and agrees with the concept of Shannon’s diffusion and confusion bits. Meanwhile, the Mixed Integer Linear Programming based approach was adopted to evaluate the resistance of the proposed approach towards the related-key differential and boomerang attacks. The proposed approach was also found to be resistant against the two attacks discovered in the original Rijndael. Overall, these results proved that the proposed approach is able to perform better compared to the original Rijndael key expansion function and that of the previous research.

Highlights

  • A secret key block cipher is crucial in primitive cryptography

  • On a more important note, it has been widely acknowledged that the key expansion function of Rijndael is the weakest point of its design, whereas ttPhheeermcrouuurtarnetidnontfurNenesctewtaioorcrnkhh(aSaiPsmNbs)ewteonheevrmeepraylhlabsstitirzoaelntegorlnaytliyoannosdninstheeeaccukhreeryolyuendxdepasaningdsntiheoedn.fifTrusnht rceotruieonfnodrooeff,SPN requires th RXiOjnRd-ainegl wtoitbhethpeerfuonrmcheadnognedthsetactuerrternatnsstfaotermwaitthiotnheroruonunddfukneycst.ioNnext, it needs to pass through substitution layer that consists of blocks of data which are supplanted with other blocks

  • This section will further discuss the analysis of the results in regard to the experiments conducted for the purpose of comparing the proposed approach (SAES) with the original Rijndael (AES) as well as the previous approach (TAES)

Read more

Summary

Introduction

A secret key block cipher is crucial in primitive cryptography. Generally, one fundamental motivation behind the use of a block cipher is to protect the information that are transmitted in insecure communication environments. The Rijndael algorithm encryption was adopted as an Advanced Encryption Standard (AES) in 2001 by the National Institute of Standards and Technology (NIST) (Daemen & Rijmen, 2013) As a result, it promotes the vast adoption of Rijndael for commercial and governmental purposes by focusing on both hardware and software implementation. It is required tTohuenkdeeyrgsochaedpuelremruotuattiinoenilsayeqeurawl htoertehebintsumarbeerpeorfmrouutenddsa,nwdhsehreubfyfleidt taarkoeusnidn.dependent inpu Hdaetnacteh,atthriesspoepcetirvaetiloyncownivlelrbtsearesipnegalteedkeaygoafin16a,n2d4,aganadin3u2nbtiyltetsheaslawsetllroausnodutputs expande pkeeryfsoromf s16a×n11X, O16R×1w3i,tahnad 1fi6n×a1l5robuynteds fkoeryRtiojnpdaroeldu12c8e-tbhite, 1o9u2tp-buitt., Ianndre2l5a6ti-obnit. In this case, to this, it should be noted that a well-designed SPN with several rounds of ssuhbosutlidtubtieonnotaenddthaptetrhmeuptraotcioesnsebsooxfepsroadduocipntgedsubth-ekeySshianncnluodne’sthrpereinecliepmleesntsooff the operation cfounnfcutisoinong a()n,dnadmifefluysiRoont.WMoreda,nSwuhbBiley,tet,haendmRaicnonp.aTrtheosfe tahree atrpapnlsiefdoromnatthioe nfirisnt sub column o Rthijenrdigahelt siisdethoef f4i×rs4t, N4×-61, raonudn4d×s8(mNatirsixtheexpnaunmdebdebryotefs roofusnudbs-)ketyhsa.t Hinenvcoel,vethse key expansio 4f×un4c,t4io×n6i,sarnedpr4e×se8ntmedattrhirxouogfhbtyhteessofourrcRe icjonddeaeinl 1A2l8g-obriitth, m1912-ibnito,radnerdt2o5p6r-obdiut,ce the expande rseusbp-ekcetyivs eolfyR. Aijnpdaaretlf1r2o8m-btihtsa.t, it consists of four several transformation functions, namely SubBytes, ShiftRows, MixColums, and AddRoundKey

Objectives
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call