Skip to main content

Randomness Evaluation of PP-1 and PP-2 Block Ciphers Round Keys Generators

  • Conference paper
  • First Online:
  • 376 Accesses

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 889))

Abstract

Round keys in block ciphers are generated from a relatively short (64-, 128-, 256-, and more bits) master key and are used in encryption and decryption process. The statistical quality of round keys impact difficulty of block cipher cryptanalysis. If round keys are independent (not-related) then cryptanalysis need more resources. To evaluate key schedule’s statistical quality we can use NIST 800-22 battery test. PP-1 key schedule with 64 bits block size and 128-bit master key generates 22 64-bits round keys that gives cryptographic material length of 1408 bits. PP-2 with 64-bits block size generates in single run from 128-bits master key only 13 round keys, which give 832-bits sample from single master key. Having such short single samples we can perform only couple of NIST 800-22 tests. To perform all NIST 800-22 tests at least 106 bits length samples are required. In this paper we present results of randomness evaluation including all NIST 800-22 tests for expanded PP-1 and PP-2 round key generators.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Apolinarski, M.: Statistical properties analysis of key schedule modification in block cipher PP-1. In: Wiliński, A., et al. (ed.) Soft Computing in Computer and Information Science. Advances in Intelligent Systems and Computing, vol. 342, pp. 257–268. Springer, Cham (2015)

    Google Scholar 

  2. Apolinarski, M.: Quality evaluation of key schedule algorithms for block ciphers. Studia z Automatyki i Informatyki – tom 37, Poznań (2012)

    Google Scholar 

  3. Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques, 22–26 May 2005, Aarhus, Denmark (2005)

    Google Scholar 

  4. Biham, E., Dunkelman, O., Keller, N.: A unified approach to related-key attacks. In: Fast Software Encryption: 15th International Workshop, FSE 2008, Lausanne, Switzerland, 10–13 February 2008, Revised Selected Papers. Springer, Heidelberg (2008)

    Google Scholar 

  5. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993)

    Book  Google Scholar 

  6. Biryukov, A., Nikolić, I.: Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, Camellia, Khazad and Others. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 322–344. Springer, Heidelberg, (2010)

    Google Scholar 

  7. Biryukov, A., Khovratovich, D., Nikolic, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) Advances in Cryptology – CRYPTO 2009. LNCS, vol. 5677. Springer (2009)

    Google Scholar 

  8. Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Asiacrypt 2009. LNCS, vol. 5912, pp. 1–18. Springer (2009)

    Google Scholar 

  9. Bogdanov, A., Tischhauser, E.: On the wrong key randomisation and key equivalence hypotheses in Matsui’s algorithm 2. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 19–38. Springer, Heidelberg (2014)

    Google Scholar 

  10. Bucholc, K., Chmiel, K., Grocholewska-Czuryło, A., Idzikowska, E., Janicka-Lipska, I., Stokłosa, J.: Scalable PP-1 block cipher. Int. J. Appl. Math. Comput. Sci. 20(2), 401–411 (2010)

    Article  Google Scholar 

  11. Bucholc, K., Chmiel, K., Grocholewska-Czurylo, A., Stoklosa, J.: PP-2 block cipher. In: 7th International Conference on Emerging Security Information Systems and Technologies (SECURWARE 2013), pp. 162–168. XPS Press, Wilmington (2013)

    Google Scholar 

  12. Huang, J., Lai, X.: Revisiting key schedule’s diffusion in relation with round function’s diffusion. Des. Codes Cryptogr. 73, 1–19 (2013)

    Google Scholar 

  13. Kim, J., Hong, S., Preneel, B., Biham, E., Dunkelman, O., Keller, N.: Related-Key Boomerang and Rectangle Attacks. IACR eprint server, 2010/019 January (2010)

    Google Scholar 

  14. Rukhin, A., et al.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22, revision 2 (2008)

    Google Scholar 

  15. Soto, J.: Randomness Testing of the Advanced Encryption Standard Candidate Algorithms. NIST IR 6390 (1999)

    Google Scholar 

  16. Soto, J., Bassham, L.: Randomness Testing of the Advanced Encryption Standard Finalist Candidates. NIST IR 6483 (2000)

    Google Scholar 

Download references

Acknowledgements

This research has been supported by Polish Ministry of Science and Higher Education under grant 04/45/DSPB/0163.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michał Apolinarski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Apolinarski, M. (2019). Randomness Evaluation of PP-1 and PP-2 Block Ciphers Round Keys Generators. In: Pejaś, J., El Fray, I., Hyla, T., Kacprzyk, J. (eds) Advances in Soft and Hard Computing. ACS 2018. Advances in Intelligent Systems and Computing, vol 889. Springer, Cham. https://doi.org/10.1007/978-3-030-03314-9_24

Download citation

Publish with us

Policies and ethics