NEW KEY EXPANSION FUNCTION OF RIJNDAEL 128-BIT RESISTANCE TO THE RELATED-KEY ATTACKS

Authors

  • Hassan Mansur Hussien Mr
  • Zaiton Muda Faculty of Computer Science and Information Technology, Universiti Putra Malaysia, Malaysia
  • Sharifah Md Yasin Faculty of Computer Science and Information Technology, Universiti Putra Malaysia, Malaysia

DOI:

https://doi.org/10.32890/jict2018.17.3.2802

Keywords:

Jey expansion function, related-key attacks, Rijndael Cipher, Mixed Integer Linear Programming, active s-boxes

Abstract

A master key of special length is manipulated based on the key schedule to create round sub-keys in most block ciphers. A strong key schedule is described as a cipher that will be more resistant to various forms of attacks, especially in related-key model attacks. Rijndael is the most common block cipher, and it was adopted by the National Institute of Standards and Technology, USA in 2001 as an Advance Encryption Standard. However, a few studies on cryptanalysis revealed that a security weakness of Rijndael refers to its vulnerability to related-key differential attack as well as the related-key boomerang attack, which is mainly caused by the lack of nonlinearity in the key schedule of Rijndael. In relation to this, constructing a key schedule that is both efficient and provably secure has been an ongoing open problem. Hence, this paper presents a method to improve the key schedule of Rijndael 128-bit for the purpose of making it more resistance to the related-key differential and boomerang attacks. In this study, two statistical tests, namely the Frequency test and the Strict Avalanche Criterion test were employed to respectively evaluate the properties of bit confusion and bit diffusion. The results showed that the proposed key expansion function has excellent statistical properties and agrees with the concept of Shannon’s diffusion and confusion bits. Meanwhile, the Mixed Integer Linear Programming based approach was adopted to evaluate the resistance of the proposed approach towards the related-key differential and boomerang attacks. The proposed approach was also found to be resistant against the two attacks discovered in the original Rijndael. Overall, these results proved that the proposed approach is able to perform better compared to the original Rijndael key expansion function and that of the previous research.

 

Metrics

Metrics Loading ...

Additional Files

Published

12-06-2018

How to Cite

Hussien, H. M., Muda, Z., & Md Yasin, S. (2018). NEW KEY EXPANSION FUNCTION OF RIJNDAEL 128-BIT RESISTANCE TO THE RELATED-KEY ATTACKS. Journal of Information and Communication Technology, 17(3), 409–434. https://doi.org/10.32890/jict2018.17.3.2802