An Enhanced Key Schedule Algorithm of PRESENT-128 Block Cipher for Random and Non-Random Secret Keys
<p>PRESENT block cipher encryption process.</p> "> Figure 2
<p>Detailed key schedule of PRESENT block cipher.</p> "> Figure 3
<p>Detailed design of improved KSA PRESENT.</p> "> Figure 4
<p>Key schedule algorithm (KSA) evaluation from round key, ciphertext and cost perspectives.</p> "> Figure 5
<p>Frequency test on 11 round keys KSA PRESENT and improved KSA PRESENT.</p> "> Figure 6
<p>The average percentage of bit difference between generated round keys by the KSA PRESENT and the improved version.</p> "> Figure 7
<p>Key (<b>a</b>–<b>c</b>), plaintext (<b>d</b>–<b>f</b>) bits flipped, and the percentage of bits changed in ciphertext.</p> "> Figure 7 Cont.
<p>Key (<b>a</b>–<b>c</b>), plaintext (<b>d</b>–<b>f</b>) bits flipped, and the percentage of bits changed in ciphertext.</p> ">
Abstract
:1. Introduction
2. PRESENT Block Cipher
2.1. PRESENT Encryption
Algorithm 1 Pseudocode of PRESENT block cipher. |
|
2.2. The KSA PRESENT
- Step 1:
- Store the secret key to the key register,
- Step 2:
- Apply 61 bits shift to the left of K, where
- Step 3:
- Substitute the leftmost four bits of K using S-box, where
- Step 4:
- Substitute the next leftmost four bits of K using S-box, where:
- Step 5:
- XOR five bits of with the least significant bit of round counter i, where
- No robust transition is observed in round keys starting from round 1. This is primarily because the left shift (linear function) is applied on bits and only changes bit position. The nonlinear functions s-box and XOR modify 13 bits in each round; this difference is equivalent to of all the bits.
- If one bit is toggled in a secret key, the bit difference is not visible to all generated round keys. In a worst-case scenario [41], the one-bit difference between two secret keys contributes to only a 16-bit difference among 31 round keys. This is not the required avalanche effect among round keys. Therefore, an attacker can calculate the statistical dependence between round keys.
- For a non-random secret key, the KSA PRESENT takes 16 rounds (on average) to reach a perfect random round key.
3. The Improved KSA PRESENT
The Proposed KSA
- Step 1:
- Store the secret key to a key register,
- Step 2:
- Split the key K into four blocks with 32 bits each:
- Step 3:
- Concatenate
- Step 4:
- Apply 61 bits shift to the left of
- Update the key register
- Step 5:
- XOR five bits of K with the least significant bit of round counter i
4. Key Schedule Evaluation
4.1. Round Key Evaluation
4.1.1. Frequency Test
4.1.2. High-Density and Low-Density Key
- Block Frequency Test: This test computes the proportion of zeros and ones in the M-bit block and determines whether the proportion of ones is approximately . The p-value ≤ 0.01 indicates a significant deviation from the proportion of zeros and ones in at least one of the blocks and indicates a non-random sequence. The evaluation can be expressed using (4)–(7).Here, M is the length of each block, which can be any value greater than 19, n is the length of the binary string, and is the incomplete gamma function [43]. The value is used in the calculation of for .
- Cusum test: The cusum test is a random walk test where the maximum excursion (from zero) is defined by the cumulative sum of the adjusted digits in the sequence. The test is performed in two modes, 0 (forward) and 1 (reverse). For a random sequence, the p-value for both modes must be more than or equal to for confidence. Equation (8) calculates the p-value for modes 0 and 1, where n is the binary string length, and is the standard normal cumulative probability distribution function. Meanwhile, z is the largest excursion of the cumulative sum in the sequence with and is the largest value of partial sums.
- Runs test: The runs test is performed to identify the total number of runs in sequence, and these runs are the uninterrupted sequence of identical bits. Ideally, there should be diverse sequences of zeros and ones of variable length for a string to be finally declared as random. As with previous tests, if the p-value ≤ 0.01, it is random; otherwise it is non-random.Under this test, p-value is computed using (9), where n is the length of the bit string, is the total number of runs, and is the proportion of ones in the sequence.
4.1.3. Bit Differences between Round Keys
4.1.4. Hamming Weight Test
4.2. Ciphertext Evaluation
4.2.1. Avalanche Effect (AE)
4.2.2. Correlation Coefficient Test
4.2.3. Semi-Equivalent Key Test
4.2.4. Time Complexity
4.3. Cost
5. Results and Discussion
5.1. Round Key Evaluation
5.1.1. Frequency Test
5.1.2. High and Low-Density Key Tests
5.1.3. Bit Differences between Round Keys
5.1.4. Hamming Weight Test
5.2. Ciphertext Evaluation
5.2.1. Avalanche Effect (AE)
5.2.2. Correlation Coefficient
5.2.3. Semi-Equivalent Key Test
5.2.4. Time Complexity
5.3. Cost
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Knudsen, L.R.; Robshaw, M. The Block Cipher Companion; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Barker, E.; Roginsky, A. Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths. NIST Spec. Publ. 2011, 800, 131A. [Google Scholar]
- Barker, E.; Roginsky, A. Transitioning the Use of Cryptographic Algorithms and Key Lengths; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2018. [Google Scholar]
- Salameh, J.N.B. A New Technique for Sub-Key Generation in Block Ciphers. World Appl. Sci. J. 2012, 19, 1630–1639. [Google Scholar]
- Ebrahim, M.; Khan, S.; Khalid, U.B. Symmetric algorithm survey: A comparative analysis. Int. J. Comput. Appl. 2013, 61, 12–19. [Google Scholar]
- Afzal, S.; Yousaf, M.; Afzal, H.; Alharbe, N.; Mufti, M.R. Cryptographic strength evaluation of key schedule algorithms. Secur. Commun. Netw. 2020, 2020, 3189601. [Google Scholar] [CrossRef]
- Disina, A.H.; Pindar, Z.A.; Jamel, S.B.H. Enhanced caeser cipher to exclude repetition and withstand frequency cryptanalysis. J. Netw. Inf. Secur. Vol. 2014, 2, 7–13. [Google Scholar]
- Mushtaq, M.F.; Jamel, S.; Disina, A.H.; Pindar, Z.A.; Shakir, N.S.A.; Deris, M.M. A survey on the cryptographic encryption algorithms. Int. J. Adv. Comput. Sci. Appl. 2017, 8, 333–444. [Google Scholar]
- Marinakis, G. Selection of sampling keys for cryptographic tests. Cryptol. Eprint Arch. 2021, 2021, 1–11. [Google Scholar] [CrossRef]
- Blumenthal, U.; Bellovin, S.M. A better key schedule for DES-like ciphers. In Proceedings of the Pragocrypt’96, Prague, Czech Republic, 30 September–3 October 1996. [Google Scholar]
- Pereira, G.C.; Alves, R.C.; Silva, F.L.d.; Azevedo, R.M.; Albertini, B.C.; Margi, C.B. Performance evaluation of cryptographic algorithms over IoT platforms and operating systems. Secur. Commun. Netw. 2017, 2017, 2046735. [Google Scholar] [CrossRef] [Green Version]
- Rashidi, B. Flexible structures of lightweight block ciphers PRESENT, SIMON and LED. IET Circuits Devices Syst. 2020, 14, 369–380. [Google Scholar] [CrossRef]
- Beierle, C.; Jean, J.; Kölbl, S.; Leander, G.; Moradi, A.; Peyrin, T.; Sasaki, Y.; Sasdrich, P.; Sim, S.M. The SKINNY family of block ciphers and its low-latency variant MANTIS. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016. [Google Scholar]
- Liu, B.T.; Li, L.; Wu, R.X.; Xie, M.M.; Li, Q.P. Loong: A family of involutional lightweight block cipher based on SPN structure. IEEE Access 2019, 7, 136023–136035. [Google Scholar] [CrossRef]
- Li, L.; Liu, B.; Zhou, Y.; Zou, Y. SFN: A new lightweight block cipher. Microprocess. Microsyst. 2018, 60, 138–150. [Google Scholar] [CrossRef]
- Wheeler, D.J.; Needham, R.M. TEA, a tiny encryption algorithm. In Proceedings of the International Workshop on Fast Software Encryption, Leuven, Belgium, 14–16 December 1994. [Google Scholar]
- Usman, M.; Ahmed, I.; Aslam, M.I.; Khan, S.; Shah, U.A. SIT: A lightweight encryption algorithm for secure internet of things. Int. J. Adv. Comput. Sci. Appl. 2017, 8, 402–411. [Google Scholar] [CrossRef]
- Zhang, W.; Bao, Z.; Lin, D.; Rijmen, V.; Yang, B.; Verbauwhede, I. RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 2015, 58, 1–15. [Google Scholar] [CrossRef]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, 10–13 September 2007. [Google Scholar]
- Collard, B.; Standaert, F.X. A statistical saturation attack against the block cipher PRESENT. In Proceedings of the Cryptographers Track at the RSA Conference, San Francisco, CA, USA, 20–24 April 2009. [Google Scholar]
- Nakahara, J.; Sepehrdad, P.; Zhang, B.; Wang, M. Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT. In Proceedings of the International Conference on Cryptology and Network Security, Kanazawa, Japan, 12–14 December 2009. [Google Scholar]
- Özen, O.; Varıcı, K.; Tezcan, C.; Kocair, Ç. Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT. In Proceedings of the Australasian Conference on Information Security and Privacy, Brisbane, Australia, 1–3 July 2009. [Google Scholar]
- Lo, O.; Buchanan, W.J.; Carson, D. Correlation power analysis on the PRESENT block cipher on an embedded device. In Proceedings of the 13th International Conference on Availability, Reliability and Security, Hamburg, Germany, 27–30 August 2018. [Google Scholar]
- De Cnudde, T.; Nikova, S. Securing the present block cipher against combined side-channel analysis and fault attacks. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2017, 25, 3291–3301. [Google Scholar] [CrossRef]
- Lara-Nino, C.A.; Morales-Sandoval, M.; Diaz-Perez, A. Novel FPGA-based low-cost hardware architecture for the PRESENT block cipher. In Proceedings of the 2016 Euromicro Conference on Digital System Design (DSD), Limassol, Cyprus, 31 August–2 September 2016. [Google Scholar]
- Madakam, S.; Ramaswamy, R.; Tripathi, S. Internet of Things (IoT): A literature review. J. Comput. Commun. 2015, 3, 164. [Google Scholar] [CrossRef] [Green Version]
- Sarma, S. Towards the Five-Cent Tag; Technical Report; MIT AUTO-ID Center, Massachusetts Institute of Technology: Cambridge, MA, USA, 2001. [Google Scholar]
- Weis, S.A. Security and Privacy in Radio-Frequency Identification Devices. Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, USA, 2003. [Google Scholar]
- Thakor, V.A.; Razzaque, M.A.; Khandaker, M.R. Lightweight cryptography algorithms for resource-constrained IoT devices: A review, comparison and research opportunities. IEEE Access 2021, 9, 28177–28193. [Google Scholar] [CrossRef]
- Basu, S. International data encryption algorithm (idea)—A typical illustration. J. Glob. Res. Comput. Sci. 2011, 2, 116–118. [Google Scholar]
- Hussien, H.M.; Muda, Z.; Yasin, S.M. New key expansion function of Rijndael 128-bit resistance to the related-key attacks. J. Inf. Commun. Technol. 2018, 17, 409–434. [Google Scholar]
- Derbez, P.; Fouque, P.A.; Jean, J.; Lambin, B. Variants of the AES key schedule for better truncated differential bounds. In Proceedings of the International Conference on Selected Areas in Cryptography, Calgary, AB, Canada, 15–17 August 2018. [Google Scholar]
- De Los Reyes, E.M.; Sison, A.M.; Medina, R. Modified AES cipher round and key schedule. Indones. J. Electr. Eng. Inform. (IJEEI) 2019, 7, 28–35. [Google Scholar]
- Sachdeva, S.; Kakkar, A. Implementation of AES-128 using multiple cipher keys. In Proceedings of the International Conference on Futuristic Trends in Network and Communication Technologies, Solan, India, 9–10 February 2018. [Google Scholar]
- Harmouch, Y.; El Kouch, R. The benefit of using chaos in key schedule algorithm. J. Inf. Secur. Appl. 2019, 45, 143–155. [Google Scholar] [CrossRef]
- Rahim, R.; Suprianto, S.; Multazam, M. GOST enhancement key processing with Triple Transposition Key. J. Phys. Conf. Ser. 2019, 1402, 066093. [Google Scholar] [CrossRef] [Green Version]
- Galas, E.M.; Gerardo, B.D. Implementing randomized salt on round key for corrected block tiny encryption algorithm (XXTEA). In Proceedings of the 2019 IEEE 11th International Conference on Communication Software and Networks (ICCSN), Chongqing, China, 12–15 June 2019. [Google Scholar]
- Zakaria, A.A.; Azni, A.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Modifications of Key Schedule Algorithm on RECTANGLE Block Cipher. In Proceedings of the International Conference on Advances in Cyber Security, Penang, Malaysia, 8–9 December 2020. [Google Scholar]
- Dhanda, S.S.; Singh, B.; Jindal, P. Lightweight cryptography: A solution to secure IoT. Wirel. Pers. Commun. 2020, 112, 1947–1980. [Google Scholar] [CrossRef]
- Chom Thungon, L.; Ahmed, N.; Hussain, M. Comparison of AES and PRESENT Block Cipher for 6LoWPAN Based Internet-of-Things. Int. J. Comput. Intell. IoT 2018, 1, 255–259. [Google Scholar]
- Hernandez-Castro, J.C.; Peris-Lopez, P.; Aumasson, J.P. On the key schedule strength of present. In Proceedings of the Data Privacy Management and Autonomous Spontaneus Security, Leuven, Belgium, 15–16 September 2011. [Google Scholar]
- Anderson, R.; Biham, E.; Knudsen, L. Serpent: A proposal for the advanced encryption standard. NIST Aes Propos. 1998, 174, 1–23. [Google Scholar]
- Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; Technical Report; Booz-Allen and Hamilton Inc.: McLean, VA, USA, 2001. [Google Scholar]
- Wang, M. Differential cryptanalysis of reduced-round PRESENT. In Proceedings of the International Conference on Cryptology in Africa, Casablanca, Morocco, 11–14 June 2008. [Google Scholar]
- Kumar, M.; Yadav, P.; Kumari, M. Flaws in differential cryptanalysis of reduced round present. Cryptol. Eprint Arch. 2010, 2010, 1–8. [Google Scholar]
- Duta, C.L.; Mocanu, B.C.; Vladescu, F.A.; Gheorghe, L. Randomness evaluation framework of cryptographic algorithms. Int. J. Cryptogr. Inf. Secur. 2014, 4, 31–49. [Google Scholar] [CrossRef]
- Sulaiman, S.; Muda, Z.; Juremi, J.; Mahmod, R.; Yasin, S.M. A new shift column transformation: An enhancement of Rijndael key scheduling. Int. J. Cyber-Secur. Digit. Forensics (IJCSDF) 2012, 1, 160–166. [Google Scholar]
- Abikoye, O.C.; Haruna, A.D.; Abubakar, A.; Akande, N.O.; Asani, E.O. Modified advanced encryption standard algorithm for information security. Symmetry 2019, 11, 1484. [Google Scholar] [CrossRef] [Green Version]
- Thorat, C.; Inamdar, V. Implementation of new hybrid lightweight cryptosystem. Appl. Comput. Inform. 2018, 16, 195–206. [Google Scholar] [CrossRef]
- Biswas, A.; Majumdar, A.; Nath, S.; Dutta, A.; Baishnab, K. LRBC: A lightweight block cipher design for resource constrained IoT devices. J. Ambient Intell. Humaniz. Comput. 2020. [Google Scholar] [CrossRef]
- Zakaria, A.A.; Azni, A.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Extended RECTANGLE algorithm using 3D bit rotation to propose a new lightweight block cipher for IoT. IEEE Access 2020, 8, 198646–198658. [Google Scholar] [CrossRef]
- Sallam, A.I.; Faragallah, O.S.; El-Rabaie, E.S.M. HEVC selective encryption using RC6 block cipher technique. IEEE Trans. Multimed. 2017, 20, 1636–1644. [Google Scholar] [CrossRef]
- Li, H.; Yang, G.; Ming, J.; Zhou, Y.; Jin, C. Transparency order versus confusion coefficient: A case study of NIST lightweight cryptography S-Boxes. Cybersecurity 2021, 4, 35. [Google Scholar] [CrossRef]
- Prakasam, P.; Madheswaran, M.; Sujith, K.; Sayeed, M.S. An Enhanced Energy Efficient Lightweight Cryptography Method for various IoT devices. ICT Express 2021, 7, 487–492. [Google Scholar]
- Simion, E. The relevance of statistical tests in cryptography. IEEE Secur. Priv. 2015, 13, 66–70. [Google Scholar] [CrossRef]
- Sỳs, M.; Klinec, D.; Kubíček, K.; Švenda, P. Booltest: The fast randomness testing strategy based on Boolean functions with application to DES, 3-DES, MD5, MD6 and SHA-256. In Proceedings of the International Conference on E-Business and Telecommunications, Madrid, Spain, 24–26 July 2017. [Google Scholar]
- Marton, K.; Suciu, A. On the interpretation of results from the NIST statistical test suite. Sci. Technol. 2015, 18, 18–32. [Google Scholar]
- Noura, H.; Chehab, A.; Sleem, L.; Noura, M.; Couturier, R.; Mansour, M.M. One round cipher algorithm for multimedia IoT devices. Multimed. Tools Appl. 2018, 77, 18383–18413. [Google Scholar] [CrossRef]
X | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | A | B | C | D | E | F |
S(X) | C | 5 | 6 | B | 9 | 0 | A | D | 3 | E | F | 8 | 4 | 7 | 1 | 2 |
Test Name | Property to Be Tested | No. of Secret Keys | Output Bits | Significance Level |
---|---|---|---|---|
Frequency Test | Equal proportion of 0’s and 1’s | 10,000 random | 14,080,000 bits | |
High-Low Density test (Frequency, Block Frequency, Cusum, and Runs) | Randomness of round keys | 5000 HDK, 5000 LDK | 6,400,000 bits for HDK, 6,400,000 bits for LDK | |
Bit Difference between Round Keys | The number of bit differences among consecutive round keys | 33 HDK, 33 LDK, and 34 Random | 4224 bits for HDK, 4224 bits for LDK, 4352 bits for Random | An average of of the bit difference among round keys when one bit is flipped |
Hamming Weight Test | The population count of a bit string | 1 key | 2048 bits | Hamming weight or nearly equal to it. |
Test Name | Sub-Tests | No. of Secret Keys | No. of Plaintext | Output Bits |
---|---|---|---|---|
Avalanche Effect | Key | 128 Random | 1 Random | bits |
128 HDK | 1 Random | bits | ||
128 LDK | 1 Random | bits | ||
Plaintext | 1 Random | 64 Random | bits | |
1 Random | 64 HDP | bits | ||
1 Random | 64 LDP | bits | ||
Correlation Coefficient Test | Key | 5 RK | 100 Random | 32,000 bits |
5 HDK | 100 Random | 32,000 bits | ||
5 LDK | 100 Random | 32,000 bits | ||
Semi-Equivalent Key test | 2 Secret Keys | 1 HDP | 128 bits | |
Time Complexity | 100 RK | 100 Random | Average time for 100 KSA |
Test Name | KSA AES | KSA PRESENT | Improved KSA PRESENT | |||
---|---|---|---|---|---|---|
HDK | LDK | HDK | LDK | HDK | LDK | |
Frequency Test | 99.36 | 98.28 | 0.00 | 0.00 | 100 | 100 |
Block Frequency Test | 99.47 | 98.20 | 0.00 | 0.00 | 100 | 100 |
Cusum Test (Forward) | 99.41 | 98.50 | 0.00 | 0.00 | 100 | 100 |
Cusum Test (Reverse) | 99.43 | 98.46 | 0.00 | 0.00 | 100 | 100 |
Runs Test | 98.0 | 98.30 | 0.00 | 0.00 | 100 | 99 |
High Density Key | Low Density Key | Random Key | ||||||
---|---|---|---|---|---|---|---|---|
XOR between Round Keys | No. of Bit Diff | % of Bit Diff | No. of Bit Diff | % of Bit Diff | No. of Bit Diff | % of Bit Diff | Average Bit Difference | Average % of Bit Difference |
7.88 | 6.16 | 6.24 | 4.87 | 64.55 | 50.43 | 26.22 | 20.49 | |
8.88 | 6.94 | 8.88 | 6.94 | 62.62 | 48.92 | 26.79 | 20.93 | |
10.82 | 8.45 | 10.06 | 7.86 | 62.76 | 49.03 | 27.88 | 21.78 | |
12.03 | 9.40 | 13.00 | 10.16 | 63.24 | 49.40 | 29.42 | 22.99 | |
13.12 | 10.25 | 14.12 | 11.03 | 63.47 | 49.59 | 30.24 | 23.62 | |
14.97 | 11.69 | 16.12 | 12.59 | 63.15 | 49.33 | 31.41 | 24.54 | |
16.06 | 12.55 | 17.24 | 13.47 | 63.59 | 49.68 | 32.30 | 25.23 | |
19.61 | 15.32 | 20.81 | 16.26 | 63.15 | 49.33 | 34.52 | 26.97 | |
20.70 | 16.17 | 21.94 | 17.14 | 63.41 | 49.54 | 35.35 | 27.62 | |
22.27 | 17.40 | 23.69 | 18.51 | 63.71 | 49.77 | 36.56 | 28.56 | |
23.15 | 18.09 | 24.63 | 19.24 | 64.35 | 50.28 | 37.38 | 29.20 | |
25.73 | 20.10 | 27.21 | 21.26 | 64.00 | 50.00 | 38.98 | 30.45 | |
26.73 | 20.88 | 28.21 | 22.04 | 63.88 | 49.91 | 39.61 | 30.94 | |
28.73 | 22.44 | 30.20 | 23.59 | 64.32 | 50.25 | 41.08 | 32.10 | |
29.73 | 23.22 | 31.21 | 24.38 | 65.12 | 50.87 | 42.02 | 32.83 | |
34.73 | 27.13 | 36.21 | 28.29 | 64.76 | 50.60 | 45.23 | 35.34 | |
35.73 | 27.91 | 37.21 | 29.07 | 64.18 | 50.14 | 45.70 | 35.71 | |
37.73 | 29.47 | 39.21 | 30.63 | 64.12 | 50.09 | 47.02 | 36.73 | |
38.76 | 30.28 | 40.24 | 31.44 | 64.15 | 50.12 | 47.72 | 37.28 | |
42.73 | 33.38 | 44.21 | 34.54 | 64.29 | 50.23 | 50.41 | 39.38 | |
45.52 | 35.56 | 46.94 | 36.67 | 64.59 | 50.46 | 52.35 | 40.90 | |
45.18 | 35.30 | 45.97 | 35.91 | 65.24 | 50.97 | 52.13 | 40.73 | |
45.85 | 35.82 | 47.33 | 36.98 | 65.15 | 50.90 | 52.78 | 41.23 | |
46.88 | 36.62 | 46.88 | 36.62 | 65.12 | 50.87 | 52.96 | 41.37 | |
47.21 | 36.88 | 48.18 | 37.64 | 65.06 | 50.83 | 53.48 | 41.78 | |
45.73 | 35.72 | 47.18 | 36.86 | 64.50 | 50.39 | 52.47 | 40.99 | |
48.45 | 37.86 | 48.36 | 37.78 | 64.97 | 50.76 | 53.93 | 42.13 | |
48.82 | 38.14 | 48.58 | 37.95 | 64.91 | 50.71 | 54.10 | 42.27 | |
50.91 | 39.77 | 49.27 | 38.49 | 65.03 | 50.80 | 55.07 | 43.02 | |
53.48 | 41.78 | 49.76 | 38.87 | 64.76 | 50.60 | 56.00 | 43.75 | |
54.67 | 42.71 | 52.18 | 40.77 | 64.74 | 50.57 | 57.19 | 44.68 |
High Density Key | Low Density Key | Random Key | ||||||
---|---|---|---|---|---|---|---|---|
XoR between Round Keys | No. of Bit Diff | % of Bit Diff | No. of Bit Diff | % of Bit Diff | No. of Bit Diff | % of Bit Diff | Average Bit Difference | Average % of Bit Difference |
63.34 | 49.48 | 71.48 | 55.85 | 74.58 | 58.26 | 69.80 | 58.38 | |
54.18 | 42.33 | 76.55 | 59.80 | 63.74 | 49.79 | 64.82 | 55.65 | |
57.39 | 44.84 | 63.85 | 49.88 | 63.71 | 49.77 | 61.65 | 52.12 | |
68.27 | 53.34 | 57.36 | 44.82 | 63.32 | 49.47 | 62.99 | 53.71 | |
66.82 | 52.20 | 58.79 | 45.93 | 63.56 | 49.66 | 63.06 | 53.73 | |
67.18 | 52.49 | 64.82 | 50.64 | 62.97 | 49.20 | 64.99 | 56.04 | |
62.24 | 48.63 | 66.64 | 52.06 | 62.97 | 49.20 | 63.95 | 54.88 | |
65.24 | 50.97 | 67.94 | 53.08 | 64.41 | 50.32 | 65.86 | 56.64 | |
63.88 | 49.91 | 61.97 | 48.41 | 64.62 | 50.48 | 63.49 | 53.94 | |
67.18 | 52.49 | 64.39 | 50.31 | 65.50 | 51.17 | 65.69 | 56.16 | |
65.00 | 50.78 | 65.55 | 51.21 | 64.56 | 50.44 | 65.03 | 55.67 | |
63.06 | 49.27 | 65.21 | 50.95 | 63.62 | 49.70 | 63.96 | 54.73 | |
64.12 | 50.10 | 63.58 | 49.67 | 63.41 | 49.54 | 63.70 | 54.49 | |
65.36 | 51.07 | 62.55 | 48.86 | 63.24 | 49.40 | 63.71 | 54.55 | |
64.45 | 50.36 | 64.21 | 50.17 | 63.82 | 49.86 | 64.16 | 54.90 | |
63.45 | 49.57 | 63.91 | 49.93 | 63.62 | 49.70 | 63.66 | 54.39 | |
63.30 | 49.46 | 64.18 | 50.14 | 63.76 | 49.82 | 63.75 | 54.45 | |
64.82 | 50.64 | 65.06 | 50.83 | 63.88 | 49.91 | 64.59 | 55.35 | |
65.42 | 51.11 | 63.00 | 49.22 | 64.44 | 50.34 | 64.29 | 54.87 | |
63.94 | 49.95 | 61.64 | 48.15 | 65.71 | 51.33 | 63.76 | 53.96 | |
64.36 | 50.28 | 62.82 | 49.08 | 65.26 | 50.99 | 64.15 | 54.50 | |
65.67 | 51.30 | 62.12 | 48.53 | 64.12 | 50.09 | 63.97 | 54.60 | |
64.48 | 50.38 | 63.52 | 49.62 | 65.50 | 51.17 | 64.50 | 54.83 | |
64.03 | 50.02 | 64.39 | 50.31 | 63.53 | 49.63 | 63.98 | 54.77 | |
64.36 | 50.28 | 65.30 | 51.02 | 64.74 | 50.57 | 64.80 | 55.37 | |
62.39 | 48.75 | 63.97 | 49.98 | 64.09 | 50.07 | 63.48 | 54.07 | |
64.36 | 50.28 | 63.91 | 49.93 | 64.53 | 50.41 | 64.27 | 54.83 | |
64.55 | 50.43 | 63.85 | 49.88 | 66.62 | 52.05 | 65.00 | 55.10 | |
62.30 | 48.67 | 65.24 | 50.97 | 65.29 | 51.01 | 64.28 | 54.64 | |
63.42 | 49.55 | 63.46 | 49.57 | 65.74 | 51.36 | 64.20 | 54.44 | |
64.52 | 50.40 | 63.36 | 49.50 | 64.29 | 50.23 | 64.06 | 54.65 |
Round | Hamming Weight | Round | Hamming Weight | Round | Hamming Weight | |||
---|---|---|---|---|---|---|---|---|
KSA PRESENT | Improved KSA | KSA PRESENT | Improved KSA | KSA PRESENT | Improved KSA | |||
0 | 27 | 27 | 11 | 7 | 36 | 22 | 17 | 33 |
1 | 15 | 30 | 12 | 12 | 31 | 23 | 10 | 31 |
2 | 23 | 30 | 13 | 3 | 34 | 24 | 17 | 35 |
3 | 10 | 34 | 14 | 12 | 36 | 25 | 12 | 37 |
4 | 20 | 34 | 15 | 4 | 30 | 26 | 20 | 33 |
5 | 9 | 28 | 16 | 14 | 29 | 27 | 12 | 25 |
6 | 18 | 35 | 17 | 4 | 28 | 28 | 25 | 32 |
7 | 7 | 28 | 18 | 13 | 33 | 29 | 14 | 31 |
8 | 18 | 32 | 19 | 5 | 32 | 30 | 24 | 40 |
9 | 6 | 29 | 20 | 14 | 30 | 31 | 17 | 27 |
10 | 16 | 29 | 21 | 8 | 30 | Total | 433 | 1009 |
Key | KSA PRESENT | Improved KSA PRESENT | ||||||
---|---|---|---|---|---|---|---|---|
>30≤40% | >40<50% | =50% | >50% | >30≤40% | >40<50% | =50% | >50% | |
Random | 9 | 56 | 6 | 57 | 9 | 48 | 5 | 66 |
HDK | 11 | 53 | 9 | 55 | 2 | 46 | 18 | 62 |
LDK | 7 | 47 | 7 | 67 | 6 | 57 | 13 | 52 |
Avg. | 7.031 | 40.625 | 5.73 | 46.61 | 4.427 | 39.32 | 9.375 | 46.875 |
Plaintext | KSA PRESENT | Improved KSA PRESENT | ||||||
---|---|---|---|---|---|---|---|---|
>30≤40% | >40<50% | =50% | >50% | >30≤40% | >40<50% | =50% | >50% | |
Random | 4 | 28 | 5 | 27 | 1 | 23 | 11 | 29 |
HDP | 0 | 25 | 10 | 29 | 0 | 29 | 10 | 25 |
LDP | 0 | 28 | 9 | 27 | 0 | 19 | 15 | 30 |
Avg. | 2.08 | 42.19 | 12.5 | 43.23 | 0.52 | 36.98 | 18.75 | 43.75 |
KSA PRESENT | Improved KSA PRESENT | |||||||||
---|---|---|---|---|---|---|---|---|---|---|
Key | R = 0 | 0.3 < R < 0.7 | R = 0 | 0.3 < R < 0.7 | ||||||
RK1 | 8 | 40 | 49 | 3 | 0 | 9 | 40 | 51 | 0 | 0 |
RK2 | 13 | 30 | 56 | 1 | 0 | 16 | 43 | 38 | 3 | 0 |
RK3 | 6 | 52 | 42 | 0 | 0 | 11 | 53 | 34 | 2 | 0 |
RK4 | 7 | 37 | 56 | 0 | 0 | 7 | 37 | 55 | 1 | 0 |
RK5 | 9 | 43 | 46 | 2 | 0 | 11 | 38 | 50 | 1 | 0 |
%age | 8.6 | 40.4 | 49.8 | 1.2 | 0 | 10.8 | 42.2 | 45.6 | 1.4 | 0 |
LDK1 | 5 | 44 | 50 | 1 | 0 | 14 | 43 | 43 | 0 | 0 |
LDK2 | 8 | 51 | 39 | 2 | 0 | 4 | 41 | 52 | 3 | 0 |
LDK3 | 9 | 45 | 42 | 4 | 0 | 9 | 41 | 47 | 3 | 0 |
LDK4 | 11 | 32 | 56 | 1 | 0 | 9 | 42 | 48 | 1 | 0 |
LDK5 | 7 | 47 | 46 | 0 | 0 | 10 | 45 | 43 | 2 | 0 |
%age | 8.1 | 43.23 | 47.13 | 1.53 | 0 | 9.467 | 42.37 | 46.43 | 1.73 | 0 |
HDK1 | 15 | 44 | 40 | 1 | 0 | 10 | 45 | 42 | 3 | 0 |
HDK2 | 4 | 49 | 43 | 4 | 0 | 15 | 38 | 45 | 2 | 0 |
HDK3 | 13 | 50 | 35 | 2 | 0 | 10 | 46 | 43 | 1 | 0 |
HDK4 | 8 | 46 | 43 | 3 | 0 | 9 | 46 | 44 | 1 | 0 |
HDK5 | 10 | 39 | 47 | 4 | 0 | 13 | 42 | 42 | 3 | 0 |
Total | 133 | 649 | 690 | 28 | 0 | 157 | 640 | 677 | 26 | 0 |
Secret Key | Round Key Difference | Ciphertext Difference | ||
---|---|---|---|---|
KSA PRESENT | Improved KSA | KSA PRESENT | Improved KSA | |
0x2a1145cfce | 16 bits | 779 bits | 101010100000011 | 0001010111101001 |
0db6e38eaff1 | 1010011000100101 | 1100111100000011 | ||
75d39c90dc | = | 1111001111111111 | 1100110101000110 | |
10111111101000101 | 1000100000011010 | |||
0x2a1145cfcf | 1101001001111010 | 0011101100100001 | ||
0db6e38eaff1 | 0100100001011101 | 1011100010011101 | ||
75d39c90dc | 1001010010100111 | 0001010001011101 | ||
0110001100011101 | 0101101000001001 | |||
Similar bits between two ciphertext | 36 | 30 | ||
Avalanche effect |
Algorithm | KSA Time (11 Round Keys) | KSA Time (31 Round Keys) |
---|---|---|
AES-128 | 8 s | - |
KSA PRESENT | 0.002122 s | 0.00580 s |
Improved KSA PRESENT | 0.005358 s | 0.007671 s |
Module (Encryption) | GE | Module (KSA) | GE-Original | GE-Improved |
---|---|---|---|---|
Data Sate | 384.39 | Ks:Key State | 768.78 | 768.78 |
S-Layer | 448.45 | Ks:Phi Storage | — | 192.195 |
P-Layer | 0 | Ks:Phi-XoR | — | 85.42 |
Counter.State | 28.36 | Ks: S-Box | 56.06 | 224.225 |
Counter.Combinatorial | 12.35 | Ks:XoR | – | 85.42*2 |
Other | 3.67 | Ks:Rotation | 0 | 0 |
Ks:Counter-XoR | 13.35 | 13.35 | ||
Key XoR | 170.84 | 170.84 | ||
Total | 1886.25 | 2502.85 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Imdad, M.; Ramli, S.N.; Mahdin, H. An Enhanced Key Schedule Algorithm of PRESENT-128 Block Cipher for Random and Non-Random Secret Keys. Symmetry 2022, 14, 604. https://doi.org/10.3390/sym14030604
Imdad M, Ramli SN, Mahdin H. An Enhanced Key Schedule Algorithm of PRESENT-128 Block Cipher for Random and Non-Random Secret Keys. Symmetry. 2022; 14(3):604. https://doi.org/10.3390/sym14030604
Chicago/Turabian StyleImdad, Maria, Sofia Najwa Ramli, and Hairulnizam Mahdin. 2022. "An Enhanced Key Schedule Algorithm of PRESENT-128 Block Cipher for Random and Non-Random Secret Keys" Symmetry 14, no. 3: 604. https://doi.org/10.3390/sym14030604
APA StyleImdad, M., Ramli, S. N., & Mahdin, H. (2022). An Enhanced Key Schedule Algorithm of PRESENT-128 Block Cipher for Random and Non-Random Secret Keys. Symmetry, 14(3), 604. https://doi.org/10.3390/sym14030604