New key expansion function of rijndael 128-bit resistance to the related-key attacks
A master key of special length is manipulated based on the key schedule to create round sub-keys in most block ciphers. A strong key schedule is described as a cipher that will be more resistant to various forms of attacks, especially in related-key model attacks. Rijndael is the most c...
| Main Authors: | Hussien, Hassan Mansur, Muda, Zaiton, Md Yasin, Sharifah |
|---|---|
| Format: | Article |
| Language: | English |
| Published: |
Universiti Utara Malaysia Press
2018
|
| Online Access: | http://psasir.upm.edu.my/id/eprint/75075/ http://psasir.upm.edu.my/id/eprint/75075/1/New%20key%20expansion%20function%20of%20rijndael%20128-bit%20resistance%20to%20the%20related-key%20attacks.pdf |
Similar Items
Enhance the robustness of secure Rijndael key expansion function based on increment confusion and diffusion bits
by: Hussien, Hassan Mansour, et al.
Published: (2017)
by: Hussien, Hassan Mansour, et al.
Published: (2017)
Improved security of Rijndael key expansion function
by: Hussien, Al-Abadi Hassan Mansur
Published: (2017)
by: Hussien, Al-Abadi Hassan Mansur
Published: (2017)
New Key Expansion Function of Rijndael 128-Bit Resistance to The Related-Key Attacks
by: Hussien, Hassan Mansur, et al.
Published: (2018)
by: Hussien, Hassan Mansur, et al.
Published: (2018)
The new approach of Rijndael key schedule
by: Sulaiman, Salasiah, et al.
Published: (2012)
by: Sulaiman, Salasiah, et al.
Published: (2012)
Key transformation approach for Rijndael security.
by: Muda, Zaiton, et al.
Published: (2010)
by: Muda, Zaiton, et al.
Published: (2010)
Key Transformation Approach for Rijndael Security
by: Sulong, Mek Rahmah
Published: (2008)
by: Sulong, Mek Rahmah
Published: (2008)
A robust security framework with bit-flipping attack and timing attack for key derivation functions
by: Wen Koh, Wen, et al.
Published: (2020)
by: Wen Koh, Wen, et al.
Published: (2020)
A new 128-bit block cipher
by: Mohd Ali, Fakariah Hani
Published: (2009)
by: Mohd Ali, Fakariah Hani
Published: (2009)
Automatic security evaluation of SPN-structured block cipher against related-key differential using mixed integer linear programming
by: Hussien, Hassan Mansur, et al.
Published: (2019)
by: Hussien, Hassan Mansur, et al.
Published: (2019)
Partial key attack given MSBs of CRT-RSA private keys
by: Abd Ghafar, Amir Hamzah Abd, et al.
Published: (2020)
by: Abd Ghafar, Amir Hamzah Abd, et al.
Published: (2020)
Adaptive chosen all inputs model for analyzing key derivation functions against bit-flip and timing side-channel attacks
by: Koh, Wen Wen
Published: (2019)
by: Koh, Wen Wen
Published: (2019)
Some statistical simulation results over the 128-bit block cipher CLEFIA
by: Rezaeipour, Davood, et al.
Published: (2009)
by: Rezaeipour, Davood, et al.
Published: (2009)
A faster version of rijndael cryptographic algorithm using
cyclic shift and bit wise operations
by: Mohd Ali, Fakariah Hani, et al.
Published: (2009)
by: Mohd Ali, Fakariah Hani, et al.
Published: (2009)
New simultaneous Diophantine attacks on generalized RSA key equations
by: Ruzai, Wan Nur Aqlili, et al.
Published: (2024)
by: Ruzai, Wan Nur Aqlili, et al.
Published: (2024)
Implemetation of BB84 quantum key distribution protocol’s with attacks.
by: Muhammad, Nur Atiqah, et al.
Published: (2009)
by: Muhammad, Nur Atiqah, et al.
Published: (2009)
A survey of partial key exposure attacks on RSA cryptosystem
by: Abd Ghafar, Amir Hamzah, et al.
Published: (2019)
by: Abd Ghafar, Amir Hamzah, et al.
Published: (2019)
A New Visual Public-Key Cryptosystem Based On Non-Expansion Technique And Boolean Operations
by: Jaafar, Abdullah Mohammed Abdo Ali
Published: (2011)
by: Jaafar, Abdullah Mohammed Abdo Ali
Published: (2011)
Rijndael encryption technique: authentication for computer application
by: Hamid Ali, Firkhan Ali, et al.
Published: (2020)
by: Hamid Ali, Firkhan Ali, et al.
Published: (2020)
A multi-factor authentication scheme using attack recognition and key generator technique
by: Mohd Ariffin, Noor Afiza
Published: (2017)
by: Mohd Ariffin, Noor Afiza
Published: (2017)
Understanding Intergovernmental Relations: Key Features and Trends
by: Phillimore, John
Published: (2013)
by: Phillimore, John
Published: (2013)
Off-line keyword guessing attacks on recent Public Key Encryption with Keyword Search Schemes
by: Wei-Chuen, Yau, et al.
Published: (2008)
by: Wei-Chuen, Yau, et al.
Published: (2008)
A Privacy Attack on Multiple Dynamic Match-key based Privacy-Preserving Record Linkage
by: Vidanage, Anushka, et al.
Published: (2020)
by: Vidanage, Anushka, et al.
Published: (2020)
Independent attacks in imperfect settings: a case for two-way quantum key distribution scheme
by: Shamsul Shaari, Jesni, et al.
Published: (2010)
by: Shamsul Shaari, Jesni, et al.
Published: (2010)
Key process areas (KPAs), key processes, and key pratices of enablers in osh management systems
by: Misnan, Mohd. Saidin, et al.
Published: (2006)
by: Misnan, Mohd. Saidin, et al.
Published: (2006)
A shift column different offset for better Rijndael security
by: Mahmod, Ramlan, et al.
Published: (2009)
by: Mahmod, Ramlan, et al.
Published: (2009)
Clusters, key clusters and local textual functions in Dickens
by: Mahlberg, Michaela
Published: (2007)
by: Mahlberg, Michaela
Published: (2007)
The keys of the treasure
by: Kayadibi, Saim
Published: (2011)
by: Kayadibi, Saim
Published: (2011)
Knowledge is the key
by: Abd Razak, Dzulkifli
Published: (2005)
by: Abd Razak, Dzulkifli
Published: (2005)
State of the art in biometric key binding and key generation schemes
by: Jegede, Abayomi, et al.
Published: (2017)
by: Jegede, Abayomi, et al.
Published: (2017)
Findings Annihilator(s) via Fault Injection Analysis (FIA) on Boolean Function of LILI-128
by: Omar @ Othman, Wan Zariman, et al.
Published: (2020)
by: Omar @ Othman, Wan Zariman, et al.
Published: (2020)
128 sertai Kejohanan Catur Terbuka UNIMAS
by: Utusan Sarawak
Published: (2016)
by: Utusan Sarawak
Published: (2016)
128 characters are not enough - putting maths on the web
by: Zainuddin, Hishamuddin, et al.
Published: (2000)
by: Zainuddin, Hishamuddin, et al.
Published: (2000)
Efficiency analysis for public key systems based on fractal functions.
by: M. G. AL-Saidi, Nadia, et al.
Published: (2011)
by: M. G. AL-Saidi, Nadia, et al.
Published: (2011)
A method of sharing a secret key in quantum key distribution
by: Wan Adnan, Wan Azizun, et al.
Published: (2010)
by: Wan Adnan, Wan Azizun, et al.
Published: (2010)
Key lessons and conclusions
by: Hampson, Keith D., et al.
Published: (2008)
by: Hampson, Keith D., et al.
Published: (2008)
Key Lessons and Conclusions
by: Hampson, Keith D., et al.
Published: (2006)
by: Hampson, Keith D., et al.
Published: (2006)
Collaboration the key to success
by: The Star,
Published: (2014)
by: The Star,
Published: (2014)
Proper ventilation is key
by: Chung, Clarissa
Published: (2021)
by: Chung, Clarissa
Published: (2021)
Android Phone Key
by: Wong, Michael Poh Hong
Published: (2016)
by: Wong, Michael Poh Hong
Published: (2016)
Protocol of secure key distribution using hash functions and quantum authenticated channels key distribution process six-state quantum protocol
by: Majeed, Mohammed Munther A., et al.
Published: (2010)
by: Majeed, Mohammed Munther A., et al.
Published: (2010)
Similar Items
-
Enhance the robustness of secure Rijndael key expansion function based on increment confusion and diffusion bits
by: Hussien, Hassan Mansour, et al.
Published: (2017) -
Improved security of Rijndael key expansion function
by: Hussien, Al-Abadi Hassan Mansur
Published: (2017) -
New Key Expansion Function of Rijndael 128-Bit Resistance to The Related-Key Attacks
by: Hussien, Hassan Mansur, et al.
Published: (2018) -
The new approach of Rijndael key schedule
by: Sulaiman, Salasiah, et al.
Published: (2012) -
Key transformation approach for Rijndael security.
by: Muda, Zaiton, et al.
Published: (2010)