IDEAS home Printed from https://ideas.repec.org/a/gam/jeners/v15y2022i19p6864-d920097.html
   My bibliography  Save this article

A Sponge-Based Key Expansion Scheme for Modern Block Ciphers

Author

Listed:
  • Maciej Sawka

    (Department of Telecommunications, AGH University of Science and Technology, Mickiewicza 30, 30-059 Krakow, Poland
    These authors contributed equally to this work.)

  • Marcin Niemiec

    (Department of Telecommunications, AGH University of Science and Technology, Mickiewicza 30, 30-059 Krakow, Poland
    These authors contributed equally to this work.)

Abstract

Many systems in use today require strong cryptographic primitives to ensure confidentiality and integrity of data. This is especially true for energy systems, such as smart grids, as their proper operation is crucial for the existence of a functioning society. Because of this, we observe new developments in the field of cryptography every year. Among the developed primitives, one of the most important and widely used are iterated block ciphers. From AES (Advanced Encryption Standard) to LEA (Lightweight Encryption Algorithm), these ciphers are omnipresent in our world. While security of the encryption process of these ciphers is often meticulously tested and verified, an important part of them is neglected—the key expansion. Many modern ciphers use key expansion algorithms which produce reversible sub-key sequences. This means that, if the attacker finds out a large-enough part of this sequence, he/she will be able to either calculate the rest of the sequence, or even the original key. This could completely compromise the cipher. This is especially concerning due to research done into side-channel attacks, which attempt to leak secret information from memory. In this paper, we propose a novel scheme which can be used to create key expansion algorithms for modern ciphers. We define two important properties that a sequence produced by such algorithm should have and ensure that our construction fulfills them, based on the research on hashing functions. In order to explain the scheme, we describe an example algorithm constructed this way, as well as a cipher called IJON which utilizes it. In addition to this, we provide results of statistical tests which show the unpredictability of the sub-key sequence produced this way. The tests were performed using a test suite standardized by NIST (National Institute for Standards and Technology). The methodology of our tests is also explained. Finally, the reference implementation of the IJON cipher is published, ready to be used in software. Based on the results of tests, we conclude that, while more research and more testing of the algorithm is advised, the proposed key expansion scheme provides a very good generation of unpredictable bits and could possibly be used in practice.

Suggested Citation

  • Maciej Sawka & Marcin Niemiec, 2022. "A Sponge-Based Key Expansion Scheme for Modern Block Ciphers," Energies, MDPI, vol. 15(19), pages 1-18, September.
  • Handle: RePEc:gam:jeners:v:15:y:2022:i:19:p:6864-:d:920097
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/1996-1073/15/19/6864/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/1996-1073/15/19/6864/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Shahid Tufail & Imtiaz Parvez & Shanzeh Batool & Arif Sarwat, 2021. "A Survey on Cybersecurity Challenges, Detection, and Mitigation Techniques for the Smart Grid," Energies, MDPI, vol. 14(18), pages 1-22, September.
    2. Stefano Di Matteo & Luca Baldanzi & Luca Crocetti & Pietro Nannipieri & Luca Fanucci & Sergio Saponara, 2021. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications," Energies, MDPI, vol. 14(15), pages 1-20, August.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Matthew Boeding & Kelly Boswell & Michael Hempel & Hamid Sharif & Juan Lopez & Kalyan Perumalla, 2022. "Survey of Cybersecurity Governance, Threats, and Countermeasures for the Power Grid," Energies, MDPI, vol. 15(22), pages 1-22, November.
    2. Wojciech Szczepanik & Marcin Niemiec, 2022. "Heuristic Intrusion Detection Based on Traffic Flow Statistical Analysis," Energies, MDPI, vol. 15(11), pages 1-19, May.
    3. Berghout, Tarek & Benbouzid, Mohamed, 2022. "EL-NAHL: Exploring labels autoencoding in augmented hidden layers of feedforward neural networks for cybersecurity in smart grids," Reliability Engineering and System Safety, Elsevier, vol. 226(C).
    4. Seppo Borenius & Pavithra Gopalakrishnan & Lina Bertling Tjernberg & Raimo Kantola, 2022. "Expert-Guided Security Risk Assessment of Evolving Power Grids," Energies, MDPI, vol. 15(9), pages 1-25, April.
    5. Jianguo Ding & Attia Qammar & Zhimin Zhang & Ahmad Karim & Huansheng Ning, 2022. "Cyber Threats to Smart Grids: Review, Taxonomy, Potential Solutions, and Future Directions," Energies, MDPI, vol. 15(18), pages 1-37, September.
    6. Wadim Strielkowski & Andrey Vlasov & Kirill Selivanov & Konstantin Muraviev & Vadim Shakhnov, 2023. "Prospects and Challenges of the Machine Learning and Data-Driven Methods for the Predictive Analysis of Power Systems: A Review," Energies, MDPI, vol. 16(10), pages 1-31, May.
    7. Arman Goudarzi & Farzad Ghayoor & Muhammad Waseem & Shah Fahad & Issa Traore, 2022. "A Survey on IoT-Enabled Smart Grids: Emerging, Applications, Challenges, and Outlook," Energies, MDPI, vol. 15(19), pages 1-32, September.
    8. Smitha Joyce Pinto & Pierluigi Siano & Mimmo Parente, 2023. "Review of Cybersecurity Analysis in Smart Distribution Systems and Future Directions for Using Unsupervised Learning Methods for Cyber Detection," Energies, MDPI, vol. 16(4), pages 1-24, February.
    9. Berghout, Tarek & Benbouzid, Mohamed & Muyeen, S.M., 2022. "Machine learning for cybersecurity in smart grids: A comprehensive review-based study on methods, solutions, and prospects," International Journal of Critical Infrastructure Protection, Elsevier, vol. 38(C).
    10. Mikołaj Gwiazdowicz & Marek Natkaniec, 2023. "Feature Selection and Model Evaluation for Threat Detection in Smart Grids," Energies, MDPI, vol. 16(12), pages 1-25, June.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jeners:v:15:y:2022:i:19:p:6864-:d:920097. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.