4.5 Article

An Enhanced Key Schedule Algorithm of PRESENT-128 Block Cipher for Random and Non-Random Secret Keys

期刊

SYMMETRY-BASEL
卷 14, 期 3, 页码 -

出版社

MDPI
DOI: 10.3390/sym14030604

关键词

block cipher; cryptography; gate equivalence; key schedule algorithm; key sensitivity; plaintext sensitivity; PRESENT; randomness; symmetric cryptography

资金

  1. Fundamental Research Grant Scheme [FRGS/1/2019/ICT03/UTHM/03/1]
  2. Ministry of Higher Education (MOHE) through Fundamental Research Grant Scheme [FRGS/1/2019/ICT03/UTHM/03/1]

向作者/读者索取更多资源

This research aims to improve the KSA of the PRESENT-128 block cipher by enhancing its randomness, round key bit difference, and avalanche effect. The experimental results show that the improved KSA produces random and independent round keys, with increased bit transition and avalanche effect.
The key schedule algorithm (KSA) is a crucial element of symmetric block ciphers with a direct security impact. Despite its undeniable significance, the KSA is still a less focused area in the design of an encryption algorithm. PRESENT is a symmetric lightweight block cipher that provides the optimal balance between security, performance, and minimal cost in IoT. However, the linear functions in KSA lead to a slow and predictable bit transition, indicating the relationship between round keys. A robust KSA should produce random and independent round keys irrespective of the secret key. Therefore, this research aims to improve the KSA PRESENT-128 block cipher with enhanced randomness, round key bit difference, and the avalanche effect. The experiments on round keys and ciphertext with random, low density and high-density secret key datasets endorse the expected improvements. Moreover, the results show that the improved KSA produces random round keys that successfully pass the NIST randomness test. The bit transition from one round key to another is increased from 20% to 40%, where a greater inclination of the avalanche effect has an increased effect with 50% bit change. On the other hand, the improved KSA PRESENT requires an additional 0.001871 s to generate round keys, as a security cost trade-off.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.5
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据