Key Transformation Approach for Rijndael Security

Rijndael is a block cipher designed by Joan Daemen and Vincent Rijmen in 1999. It is a combination of security, performance, efficiency, implementability and flexibility that makes it the best selection for Advanced Encryption Standard (AES). However, the 128- bit Rijndael Key Schedule does not s...

Full description

Saved in:
Bibliographic Details
Main Author: Sulong, Mek Rahmah
Format: Thesis
Language:English
Published: 2008
Subjects:
Online Access:http://psasir.upm.edu.my/id/eprint/5895/1/FSKTM_2008_3%20IR.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:Rijndael is a block cipher designed by Joan Daemen and Vincent Rijmen in 1999. It is a combination of security, performance, efficiency, implementability and flexibility that makes it the best selection for Advanced Encryption Standard (AES). However, the 128- bit Rijndael Key Schedule does not satisfy the frequency (bit confusion) test for majority of Subkeys and does not satisfy the avalanche (bit diffusion) test for any Subkeys. These contribute to some attacks in the Key Schedule. Thus, a new transformation method which is called "ShiftRow" is proposed into the 128-bit Rijndael Key Schedule based upon information principles (bit confusion and diffusion properties). The new method shifts the rows of the Rijndael Subkey after the RCon function is being applied to the Subkey. This method improves the security of Rijndael Key Scheduling by increasing the bit confusion and diffusion of the Rijndael Subkey. The new method has shown positive results in terms of the bit confusion and diffusion of Subkey and it has increased bit confusion and diffusion compared to the Subkey of the original Rijndael Key Schedule.