Key schedule

Key schedule

In cryptography, the so-called product ciphers are a certain kind of ciphers, where the (de-)ciphering of data is done in "rounds". The general setup of each round is the same, except for some hard-coded parameters and a part of the cipher key, called a subkey. A key schedule is an algorithm that, given the key, calculates the subkeys for these rounds.

Some types of key schedules

*Some ciphers have simple key schedules. For example, the block cipher TEA simply splits the 128-bit key into four 32-bit pieces and uses them repeatedly in successive rounds.

*DES uses a key schedule where the 56 bit key is divided into two 28-bit halves; each half is thereafter treated separately. In successive rounds, both halves are rotated left by one or two bits (specified for each round), and then 48 subkey bits are selected by Permuted Choice 2 (PC-2) — 24 bits from the left half, and 24 from the right. The rotations mean that a different set of bits is used in each subkey; each bit is used in approximately 14 out of the 16 subkeys.

*In an effort to avoid simple relationships between the cipher key and the subkeys, to resist such forms of cryptanalysis as related-key attacks and slide attacks, many modern ciphers use much more elaborate key schedules, algorithms that use a one-way function to generate an "expanded key" from which subkeys are drawn. Some ciphers, such as Rijndael (AES) and Blowfish, use parts of the cipher algorithm itself for this key expansion, sometimes initialized with some "nothing up my sleeve numbers". Other ciphers, such as RC5, expand keys with functions that are somewhat or completely different from the encryption functions.

Notes

Knudsen and Mathiassen (2004) give some experimental evidence that indicate that the key schedule plays a part in providing strength against linear and differential cryptanalysis. For toy Feistel ciphers, it was observed that those with complex and well-designed key schedules can reach a uniform distribution for the probabilities of differentials and linear hulls faster than those with poorly-designed key schedules.

References

* Lars R. Knudsen and John Erik Mathiassen, On the Role of Key Schedules in Attacks on Iterated Ciphers, ESORICS 2004, pp322–334.


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Key-schedule — En cryptographie, le key schedule (préparation des clés) consiste à créer des sous clés à partir de la clé principale pour un algorithme de chiffrement par bloc. Le terme est également employé dans le cadre des fonctions de hachage… …   Wikipédia en Français

  • Key Schedule — En cryptographie, le key schedule (préparation des clés) consiste à créer des sous clés à partir de la clé principale pour un algorithme de chiffrement par bloc. Le terme est également employé dans le cadre des fonctions de hachage… …   Wikipédia en Français

  • Key schedule — En cryptographie, le key schedule (préparation des clés) consiste à créer des sous clés à partir de la clé principale pour un algorithme de chiffrement par bloc. Le terme est également employé dans le cadre des fonctions de hachage… …   Wikipédia en Français

  • Rijndael key schedule — AES (Rijndael) uses a key schedule to expand a short key into a number of separate round keys. This is known as the Rijndael key schedule. Common operations Rijndael s key schedule utilizes a number of operations, which will be described before… …   Wikipedia

  • Key (cryptography) — In cryptography, a key is a piece of information (a parameter) that determines the functional output of a cryptographic algorithm or cipher. Without a key, the algorithm would produce no useful result. In encryption, a key specifies the… …   Wikipedia

  • Key strengthening — In cryptography, key strengthening or key stretching refer to techniques used to make a possibly weak key, typically a password or passphrase, more secure against a brute force attack by increasing the time it takes to test each possible key.… …   Wikipedia

  • Key West — is an island in the Straits of Florida on the North American continent at the southernmost tip of the Florida Keys.Key West is politically within the limits of the city of Key West, Monroe County, Florida, United States. The city also occupies… …   Wikipedia

  • Key West, Florida — Infobox Settlement official name = City of Key West other name = native name = nickname = The Conch Republic and the Southernmost City In The Continental United States settlement type = City motto = One human family imagesize = image caption =… …   Wikipedia

  • Key Motorsports — NASCAR Owner Infobox Company Name = Key Motorsports | Owner(s) Name = Curtis Key Racing Series = Nationwide Series, Craftsman Truck Series Championships = 0 Car Number(s) = #31 (Nationwide Series) #40 (Truck Series) | Driver(s) = Jeff Green (#31 …   Wikipedia

  • key records —   n.    pl. records which typically include some or all of the following: bitting list, key bitting array, key system schematic, end user, number of keys/cylinders issued, names of persons to whom keys were issued, hardware/keying schedule …   Locksmith dictionary

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”