scholarly journals The New Approach of AES Key Schedule for Lightweight Block Ciphers

2017 ◽  
Vol 19 (03) ◽  
pp. 21-26 ◽  
Author(s):  
Meltem Kurt Pehlivanoğlu ◽  
M. Tolga Sakalli ◽  
Nevcihan Duru ◽  
Fatma Büyüksaraçoğlu Sakalli
Author(s):  
Thorsten Kranz ◽  
Gregor Leander ◽  
Friedrich Wiemer

This paper serves as a systematization of knowledge of linear cryptanalysis and provides novel insights in the areas of key schedule design and tweakable block ciphers. We examine in a step by step manner the linear hull theorem in a general and consistent setting. Based on this, we study the influence of the choice of the key scheduling on linear cryptanalysis, a – notoriously difficult – but important subject. Moreover, we investigate how tweakable block ciphers can be analyzed with respect to linear cryptanalysis, a topic that surprisingly has not been scrutinized until now.


Electronics ◽  
2019 ◽  
Vol 8 (1) ◽  
pp. 93 ◽  
Author(s):  
Jinbao Zhang ◽  
Ning Wu ◽  
Fang Zhou ◽  
Muhammad Yahya ◽  
Jianhua Li

As a family of lightweight block ciphers, SIMON has attracted lots of research attention since its publication in 2013. Recent works show that SIMON is vulnerable to differential fault analysis (DFA) and existing DFAs on SIMON assume the location of induced faults are on the cipher states. In this paper, a novel DFA on SIMON is proposed where the key schedule is selected as the location of induced faults. Firstly, we assume a random one-bit fault is induced in the fourth round key KT−4 to the last. Then, by utilizing the key schedule propagation properties of SIMON, we determine the exact position of induced fault and demonstrate that the proposed DFA can retrieve 4 bits of the last round key KT−1 on average using one-bit fault. Till now this is the largest number of bits that can be cracked as compared to DFAs based on random bit fault model. Furthermore, by reusing the induced fault, we prove that 2 bits of the penultimate round key KT−2 could be retrieved. To the best of our knowledge, the proposed attack is the first one which extracts a key from SIMON based upon DFA on the key schedule. Finally, correctness and validity of our proposed attack is verified through detailed simulation and analysis.


2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Shazia Afzal ◽  
Muhammad Yousaf ◽  
Humaira Afzal ◽  
Nawaf Alharbe ◽  
Muhammad Rafiq Mufti

Key schedule algorithms play an important role in modern encryption algorithms, and their security is as crucial as the security of the encryption algorithms themselves. Many studies have been performed on the cryptographic strength evaluation of the encryption algorithms; however, strength evaluation of the key schedule algorithms often obtains less attention that can lead towards the possible loophole in the overall encryption process. In this paper, a criterion is proposed to evaluate the cryptographic strength of the key schedule algorithms. This criterion includes different methods of data generation from subkeys and a suitable set of statistical tests. The statistical tests are used to explore the cryptographic properties such as diffusion, confusion, independence, and randomness in the subkeys generated by the key schedule algorithm. The proposed criterion has been applied to some of the key schedule algorithms of different block ciphers. The results confirm that the proposed criterion can effectively differentiate between strong- and weak-key schedule algorithms.


2019 ◽  
Vol 15 (9) ◽  
pp. 155014771987418 ◽  
Author(s):  
Byoungjin Seok ◽  
Changhoon Lee

Recently, many lightweight block ciphers are proposed, such as PRESENT, SIMON, SPECK, Simeck, SPARX, GIFT, and CHAM. Most of these ciphers are designed with Addition–Rotation–Xor (ARX)-based structure for the resource-constrained environment because ARX operations can be implemented efficiently, especially in software. However, if the word size of a block cipher is smaller than the register size of the target device, it may process inefficiently in the aspect of memory usage. In this article, we present a fast implementation method for ARX-based block ciphers, named two-way operation. Moreover, also we applied SPARX-64/128 and CHAM-64/128 and estimated the performance in terms of execution time (cycles per byte) on a 32-bit Advanced RISC Machines processor. As a result, we achieved a large amount of improvement in execution time. The cycles of round function and key schedule are reduced by 53.31% and 31.51% for SPARX-64/128 and 41.22% and 19.40% for CHAM-64/128.


2020 ◽  
Vol 88 (6) ◽  
pp. 1103-1126 ◽  
Author(s):  
Boxin Zhao ◽  
Xiaoyang Dong ◽  
Willi Meier ◽  
Keting Jia ◽  
Gaoli Wang
Keyword(s):  

Author(s):  
Jorge Nakahara ◽  
Gautham Sekar ◽  
Daniel Santana de Freitas ◽  
Chang Chiann ◽  
Ramon Hugo de Souza ◽  
...  
Keyword(s):  

2021 ◽  
Vol 2021 ◽  
pp. 1-26
Author(s):  
Jiajie Liu ◽  
Bing Sun ◽  
Chao Li

This paper proposes a new approach to generalizing Feistel networks, which unifies the classical (balanced) Feistel network and the Lai–Massey structure. We call the new structure extended Feistel (E-Feistel) network. To justify its soundness, we investigate its indistinguishability using Patarin’s H-coefficient technique. As a result, it is proved that the 4-round key-alternating E-Feistel (KAEF) cipher with adequately derived keys and identical round functions is secure up to 2 n / 2 queries, i.e., birthday-bound security. In addition, when adjacent round keys are independent and independent round functions are used, the 6-round KAEF is secure up to beyond-birthday-bound 2 2 n / 3 queries. Our results indicate that the E-Feistel structure is secure and reliable and can be adopted in designing practical block ciphers.


Sign in / Sign up

Export Citation Format

Share Document