Fact-checked by Grok 2 weeks ago

Key schedule

In , a key schedule is the process by which a algorithm derives a series of subkeys from an initial cipher , enabling the use of distinct keys in each round of or decryption to enhance through and of the . This mechanism ensures that the cipher's operations are not easily reversible without knowledge of the . Key schedules are integral to symmetric s, where they expand or transform the master into round-specific keys, often through operations like s, shifts, substitutions, and exclusive-or (XOR) with constants. For instance, in the (DES), the key schedule starts with a 64-bit (including 8 bits) and generates 16 subkeys of 48 bits each by applying an initial (PC-1), left-shifting two 28-bit halves according to a predefined schedule, and then selecting bits via a second (PC-2). This approach provides 16 unique subkeys for DES's 16 rounds, contributing to the algorithm's resistance against certain attacks despite its now-outdated key length. In contrast, the (AES), standardized by NIST, employs a more complex key expansion routine for its 128-, 192-, or 256-bit cipher keys, producing 44, 52, or 60 words (respectively) of expanded key material to support 10, 12, or 14 rounds. The involves iteratively generating words through cyclic byte rotations (RotWord), substitution via an (SubWord), and XOR operations with previous words and round constants (Rcon), ensuring non-linearity and dependence on the full key length. These designs highlight the evolution of key schedules toward greater complexity while maintaining computational efficiency for practical deployment.

Definition and Fundamentals

Core Concept

The key schedule refers to a deterministic algorithm in symmetric cryptography that derives a series of subkeys from a single master key, expanding it to produce multiple round-specific keys for use across the iterative rounds of a block cipher. This process transforms a relatively short master key—typically ranging from 40 to 256 bits—into an expanded set of subkeys that can total hundreds or thousands of bits, enabling secure encryption without requiring separate keys for each round. The algorithm ensures that the subkeys are computationally distinct and unpredictable from the master key, contributing to the overall security of the cipher by preventing straightforward key recovery attacks. Key components of a key schedule include the input master key, which serves as the starting point; the output, an array of subkeys tailored for each round; and the intermediate transformation steps that manipulate the key material. These steps commonly involve linear operations such as bit permutations, rotations, and exclusive-or (XOR) combinations, alongside non-linear functions like substitution boxes (S-boxes) to introduce complexity. The design prioritizes efficiency, often reusing computations to generate subkeys iteratively, while maintaining cryptographic strength through balanced use of these operations. The general process follows an iterative , where each subsequent subkey is computed based on the prior subkey or directly from the master key, incorporating fixed constants or round-specific values to avoid repetition. This ensures the principles of —spreading the of individual key bits across multiple subkeys—and —obscuring the statistical relationship between the master key and subkeys— are upheld, making it difficult for attackers to correlate changes in the master key with outputs. A basic mathematical representation of this process can be expressed as: K_i = f(K_{i-1}, c_i) where K_i is the i-th subkey, f denotes the key expansion function combining linear and non-linear transformations, and c_i represents round-dependent constants. In pseudocode form, a simplified key schedule might appear as:
Input: Master key K_0
Output: Array of subkeys [K_1, K_2, ..., K_r] for r rounds

for i = 1 to r:
    temp = permute_and_rotate(K_{i-1})
    K_i = XOR(temp, apply_Sbox(some_bits)) XOR constant_i
This structure promotes avalanche effects, where a single-bit change in the master key propagates to affect approximately half of the bits in distant subkeys.

Role in Symmetric Ciphers

In symmetric block ciphers, the key schedule plays a central by generating a series of subkeys from a single master , which are then applied in each encryption round to combine with the through operations such as XOR. This per-round integration ensures that the influences the data transformation iteratively, enhancing and to obscure any direct relationship between and . By distributing key material across multiple rounds, the design prevents straightforward cryptanalytic recovery of the full from limited observations, such as in known-plaintext scenarios where an attacker might otherwise deduce round-specific transformations. A key efficiency benefit of the key schedule arises from its ability to derive numerous subkeys—often hundreds or thousands of bits—from a compact master key of 128 to 256 bits, allowing the to operate over many rounds without requiring the storage or transmission of an impractically long initial key. This expansion process is computationally lightweight, enabling on-the-fly generation during and decryption, which supports practical on resource-constrained devices while maintaining the overall key strength. Consequently, it facilitates secure handling of larger data volumes by reusing the master key efficiently across sessions. From a perspective, the key schedule promotes diversity among subkeys, ensuring they are not trivially derivable from one another and thereby resisting related-key attacks where an adversary exploits similarities between keys to compromise the . This non-linearity and interdependence of subkeys maximize the , where small changes in the master key propagate to affect nearly every bit in subsequent rounds, bolstering resistance to differential and . A well-designed schedule thus amplifies the effective margin of the master key, making exhaustive search or partial key recovery computationally infeasible. While the primary emphasis in block ciphers is on round-based subkey application, an analogous mechanism appears in stream ciphers, where the key schedule initializes a that generates a pseudorandom keystream for continuous XOR with , though without the fixed-block structure.

Historical Development

Origins in Early Ciphers

Early cipher machines, such as the invented in the late 1910s and widely used during for , employed initial configurations to achieve dynamic substitutions. Enigma's setup involved selecting and ordering three rotors from a set of five, setting their initial positions (A to Z), and configuring a plugboard to swap up to 10 pairs of letters (later up to 13). These settings, distributed daily via codebooks, influenced the machine's stepwise rotor movements, producing varying letter substitutions for each character enciphered. While not a key schedule in the modern sense, this mechanism provided a precursor to variable keying in subsequent electronic designs. In the late 1960s and early 1970s, Horst Feistel advanced the foundations of ciphers through the development of Feistel networks, which incorporate key-dependent permutations in a balanced structure. The block is divided into two halves, with one half permuted based on a round key before recombination with the other half via XOR. This design ensures invertibility for decryption while depending on subkeys derived from the master key to promote over multiple rounds. Feistel's approach, emphasizing key-controlled permutations to avoid fixed transformations, laid the groundwork for structured key usage in symmetric ciphers. The Lucifer cipher, developed by Feistel and his team in 1971, was the first documented block cipher with a formalized key schedule. It operates on 128-bit blocks using a 128-bit key divided into subgroups loaded into cyclic shift registers. In each of its 16 rounds, the registers shift one position to generate new key combinations, which control bit permutations and non-linear substitutions applied to the data. This mechanism expanded the key for round-specific use without requiring a full precomputed schedule table. Early key schedules, including Lucifer's, were constrained to linear operations like cyclic shifts and bit selections, reflecting hardware limitations of the and , such as requirements for efficient single-chip implementations and limited computational resources. These designs prioritized simplicity while providing variation in round keys.

Evolution in Block Cipher Standards

The adoption of the (DES) in 1977 by the National Bureau of Standards (now NIST) represented a key standardization of design, featuring a 16-round key schedule derived from a 64-bit user key (56 effective key bits after ). The schedule applies an initial (PC-1) to split the 56 bits into two 28-bit halves (C₀ and D₀), performs cyclic left shifts (one or two bits per round per a fixed schedule), and uses a second (PC-2) to extract 48-bit subkeys for each round. This method balanced efficiency and , shaping later standards, though DES's short key length became vulnerable to brute-force attacks by the late 1980s as power grew. In the , (3DES) served as a stopgap, applying the algorithm three times with independent keys to yield an effective 168-bit key strength for the three-key variant. This reuse of the DES key schedule extended usability without new hardware. It was standardized in documents like ANSI X9.52 (1998) and NIST SP 800-67. Meanwhile, DES's weaknesses spurred the NIST AES competition launched in 1997, which evaluated 15 candidate algorithms over four years for larger keys and robust designs projected secure through 2030–2040. Rijndael was selected in 2000 and published as FIPS 197 in 2001. The expands 128-, 192-, or 256-bit keys into round keys using a non-linear KeyExpansion algorithm involving byte rotations (RotWord), substitutions (SubWord), and XOR with round constants (Rcon) to avoid linear weaknesses and resist related-key attacks. This produces 44, 52, or 60 words of key material for 10, 12, or 14 rounds, respectively. Since 2000, subsequent ciphers have refined AES-inspired principles. , specified in 2001 by NTT and Electric, incorporates layers (four affine-equivalent types based on GF(2^8) inverses) in its key schedule via F-functions for subkey generation, bolstering resistance to and across 128-, 192-, and 256-bit keys. , developed in 2003 and standardized in South Korea's KS X 0134 (2004) and later internationally, uses a key schedule with three Feistel-like rounds applying multiple layers (including the AES and three others) to derive round keys, ensuring non-linearity and against advanced attacks. These advancements underscore priorities for efficiency in software and alongside long-term amid increasing computational capabilities.

Key Schedule Mechanisms

Linear Key Expansion

Linear key expansion refers to a key schedule mechanism in block ciphers that derives round subkeys from the master key using reversible, affine operations over GF(2), such as cyclic bit rotations, linear shifts, and exclusive-OR (XOR) with fixed constants, applied sequentially without non-linear substitutions. This method ensures that each subkey is a predictable linear transformation of the previous one, facilitating efficient computation while avoiding complexity in hardware or software implementations. A representative mathematical for linear expansion on a 64-bit can be expressed as K_i = (K_{i-1} \lll 1) \oplus \mathrm{RCon}_i, where K_i is the i-th 64-bit subkey, \lll 1 denotes a left circular by 1 bit, and \mathrm{RCon}_i is a round-specific constant vector. This recurrence exemplifies the core operations, where rotations preserve bit content while redistributing positions, and XOR with constants introduces minimal variation to prevent trivial key relations across rounds. More elaborate variants, as in the SIMON family, incorporate multiple rotations (e.g., by 1, 3, and 8 bits) and XORs among key words alongside constants to expand longer keys. Such linear expansions find application in early standardized ciphers like the , where the 56-bit key is split into two 28-bit halves that undergo left shifts (by 1 or 2 bits per round) followed by a fixed to select 48 bits for each of the 16 subkeys. In lightweight block ciphers designed for devices, linear key schedules appear in the SIMON family (published ), which uses rotations and XORs with constants to generate subkeys from keys up to 256 bits, enabling low-gate hardware realizations with block sizes as small as 32 bits. The primary advantages of linear key expansion lie in its simplicity and minimal resource demands, requiring only basic bitwise operations that translate to low cycle counts in microcontrollers and few logic gates in , making it ideal for constrained environments without sacrificing the reversibility needed for decryption.

Non-Linear Key Derivation

Non-linear key derivation in key schedules incorporates substitution operations, such as S-boxes, along with like rotations and exclusive-ORs with constants, to introduce non-linearity and promote the , where minor changes in the input key lead to significant differences in the derived subkeys. This approach contrasts with linear key expansions by embedding irreversible transformations that enhance across the subkey array. A representative mathematical example is the AES key expansion, where non-linearity arises in the transformation of the previous word. For the i-th word in the expanded key array w (with Nk words in the cipher key), if i modulo Nk equals 0, compute temp = RotWord(w[i-1]), then temp = SubWord(temp), and finally w = w[i - Nk] ⊕ temp ⊕ Rcon[i / Nk], where RotWord cyclically shifts the bytes left by one, SubWord applies the non-linear to each byte, and Rcon is a round constant array derived from powers of 2 in GF(2^8). For AES-256, an additional SubWord is applied when i modulo Nk equals 4 to further introduce non-linearity. Rijndael (selected as ) and , both finalists in the AES competition, utilize layered non-linear steps in their key schedules to generate subkeys for their respective round structures: employs 10 rounds for 128-bit keys, 12 for 192-bit, and 14 for 256-bit keys, while uses 32 rounds across all key sizes up to 256 bits. In , the 256-bit padded key is first expanded into 132 words via an affine recurrence involving rotations and XORs, followed by application of the cipher's S-boxes (in the sequence starting with S3 to S0, then S7 to S4, repeating every 8 groups) to successive groups of four words. The resulting 132 words are then grouped into 33 128-bit subkeys. These non-linear mechanisms provide advantages in by resisting , as the substitutions ensure that the maximum correlation bias in linear approximations remains low (e.g., 2^{-3} for es), and the overall design promotes rapid so that a single-bit key change affects approximately half the subkey bits after a few iterations, preventing exploitable linear relations across rounds. In , the use of multiple types in the key schedule similarly bounds linear approximations, contributing to its conservative margin.

Notable Examples

DES Key Schedule

The key schedule generates sixteen 48-bit subkeys from a 64-bit master key, which are used sequentially in the Feistel structure of the cipher for each of the sixteen rounds. The master key consists of 64 bits, of which 56 are effectively used for and the remaining 8 serve as bits for error detection (positions 8, 16, 24, 32, 40, 48, 56, and 64). The process begins with the Permuted Choice 1 (PC-1), a fixed that selects and rearranges 56 bits from the 64-bit , discarding the parity bits, and splits the result into two 28-bit halves denoted as C_0 and D_0. The PC-1 table is as follows:
C Half Positions5749413325179
1585042342618
1025951433527
1911360524436
D Half Positions63554739312315
7625446383022
1466153453729
211352820124
For each of the 16 iterations i = 1 to 16, the halves C_{i-1} and D_{i-1} undergo a left rotation () by a number of bits s_i, where s_i = 1 for rounds 1, 2, 9, and 16, and s_i = 2 otherwise. This yields C_i = (C_{i-1} \ll\ll s_i) and D_i = (D_{i-1} \ll\ll s_i), where each half remains 28 bits. The concatenated 56-bit value C_i || D_i is then compressed via Permuted Choice 2 (PC-2) to produce the 48-bit subkey K_i. The PC-2 table is:
Positions1417112415
3281562110
2319124268
72720132
415231374755
304051453348
444939563453
464250362932
A notable property of this schedule is its invertibility: the cumulative shifts over 16 rounds rotate C_0 and D_0 by exactly 28 positions each, enabling the same algorithm to derive the subkeys in reverse order for decryption without additional complexity.

AES Key Schedule

The (AES) employs a key schedule to derive a series of round keys from a master key, enabling the to apply distinct subkeys in each round for enhanced . This expansion process adapts to different master key lengths of 128, 192, or 256 bits, generating a total of 44, 52, or 60 words (each 32 bits wide), which form 11, 13, or 15 round keys respectively to support the corresponding number of encryption rounds. The design ensures scalability while maintaining the fixed 128-bit block size, allowing implementations to handle varying security levels without altering the core structure. The key expansion begins by loading the master key into an initial array of words, denoted as w{{grok:render&&&type=render_inline_citation&&&citation_id=0&&&citation_type=wikipedia}} to w[N_k - 1], where N_k is 4, 6, or 8 for the respective key sizes. Subsequent words are computed iteratively up to N_b \times (N_r + 1) - 1, with N_b = 4 (number of words per ) and N_r being the number of rounds (10, 12, or 14). For indices i \geq N_k, a temporary word is set to w[i-1]; if i \mod N_k = 0, then is replaced by \text{SubWord}(\text{RotWord}(temp)) \oplus \text{Rcon}[i/N_k]; additionally, if N_k = 8 and i \mod N_k = 4, then is replaced by \text{SubWord}(temp). Finally, w = w[i - N_k] \oplus . This promotes dependencies across the expanded key material. To introduce non-linearity and resist attacks exploiting linear relationships, the RotWord, SubWord, and Rcon operations are applied as described, with the round constants Rcon derived from powers of 2 in the GF(2^8) and consisting of a single non-zero byte followed by three zero bytes. For N_k = 8 (256-bit keys), the additional SubWord step further enhances . These steps ensure the key schedule's properties across key sizes. This key schedule originates from the Rijndael block cipher algorithm, selected as the basis for due to its balance of security and efficiency. Rijndael's design accommodates multiple key sizes through this modular expansion, enabling hardware implementations to process them with minimal overhead or performance degradation compared to a single fixed size. The linear XOR elements complement the non-linear steps, ensuring the overall process is computationally lightweight yet cryptographically robust.

Security Considerations

Vulnerabilities and Attacks

Key schedules in block ciphers are susceptible to various attacks that exploit weaknesses in subkey generation, potentially compromising the overall security of the encryption process. One prominent class is related-key attacks, which leverage predictable relationships between different s to recover the secret key more efficiently than . These attacks target key schedules where subkeys derived from related master keys exhibit exploitable patterns, allowing adversaries to distinguish the cipher from a or recover key material through differential analysis across multiple encryptions. A notable example involves the AES-192 and AES-256 variants, where the key schedule's structure enables related-key distinguishers and key recovery attacks on the full cipher. In , Biryukov and Khovratovich demonstrated the first practical related-key attack on full AES-256, requiring approximately 2^{99.5} time and 2^{77.5} memory to recover the 256-bit key using four related keys differing in specific byte positions; for AES-192, a similar attack achieves key recovery in 2^{176} time with four related keys. This vulnerability arises from the key schedule's iterative expansion using rotations and substitutions, which propagate differences in a controllable manner across rounds, though the attack's impractical complexity for real-world scenarios underscores AES's robustness under standard single-key assumptions. Slide attacks represent another threat to key schedules with repetitive or periodic subkey generation, where an adversary exploits the alignment of plaintext-ciphertext pairs across "slid" rounds to bypass the full number of iterations. Introduced in the late 1990s, these attacks are particularly effective against ciphers with simple key shifts or cycles shorter than the round count, reducing the effective security margin. For instance, analyses of reduced-round in the 1990s revealed vulnerabilities due to its cyclic left-shift key schedule, enabling slide attacks that recover subkeys with complexity proportional to a single round rather than the full 16 rounds, though full resists such exploits with higher probability thresholds around 2^{-15}. The key schedule's linear shift mechanism also introduces the complementation property, discovered shortly after its 1977 standardization, which halves the effective key space for exhaustive search attacks. Specifically, if the complement of a encrypts under a key to yield the complement of a , then encrypting the original under the complemented key produces the original ; this symmetry allows testing two keys (K and its complement) with one , reducing the brute-force from 2^{56} to 2^{55} encryptions. While not devastating, this flaw highlights how deterministic key derivations can amplify structural weaknesses in early designs like . In modern implementations, side-channel attacks targeting key schedule computations have emerged as practical threats, particularly through timing variations. Post-2010 research demonstrated cache-timing attacks on AES key expansion, where an adversary monitors cache access patterns during the RotWord, SubWord, and XOR operations to infer round constants and key bytes. For example, a 2011 access-based cache attack on AES implementations recovered full keys in seconds using cross-VM leakage on multi-tenant systems, exploiting the key schedule's sequential memory accesses without requiring chosen inputs. These attacks emphasize the need for constant-time key derivation to mitigate implementation-specific leaks in deployed systems.

Design Principles for Strength

The design of a robust key schedule in block ciphers prioritizes properties that ensure the derived subkeys are unpredictable and resistant to cryptanalytic exploitation, drawing from lessons in diffusion and confusion principles originally articulated by Claude Shannon. A fundamental requirement is key diversity, where a single-bit change in the master key should propagate to alter approximately 50% of the bits in each subkey on average, satisfying the strict avalanche criterion for the key schedule. This avalanche effect promotes diffusion across subkeys, making it computationally infeasible for attackers to infer the master key from partial subkey observations, as demonstrated in evaluations of key schedule algorithms where hamming distances approaching 50% indicate strong cryptographic strength. To counter advanced attacks such as and , key schedules must incorporate non-linearity through mechanisms like boxes (S-boxes) or operations, which disrupt predictable propagation paths in the key expansion process. For instance, applying S-box substitutions during key derivation introduces that thwarts high-probability differential characteristics, ensuring that related-key differentials do not extend across multiple rounds with exploitable probability. Similarly, non-linear transformations help avoid linear approximations, where attackers might correlate key bits linearly with outputs; designs achieving low bias in linear hulls for key schedules are essential for overall . These elements align with broader resistance goals, including support for master sizes of at least 128 bits, as recommended by NIST to provide security strengths equivalent to or exceeding 128 bits against brute-force and other symmetric- attacks. Additional best practices enhance resilience against structural weaknesses. Incorporating round-dependent constants during subkey generation breaks rotational symmetries and prevents sliding attacks, where an adversary aligns rounds by shifting the key stream; varying constants ensure no two rounds produce identical transformations. Furthermore, designers should validate these properties using automated tools such as (MILP) to compute tight bounds on and linear probabilities across the key schedule, allowing preemptive identification of potential vulnerabilities before finalizing the . Such MILP-based has become a standard in modern evaluations, providing quantitative assurances that the key expansion maintains security margins comparable to the cipher's .

References

  1. [1]
    [PDF] FIPS 197, Advanced Encryption Standard (AES)
    Nov 26, 2001 · Appendix A - Key Expansion Examples. This appendix shows the development of the key schedule for various key sizes. Note that multi- byte ...
  2. [2]
    [PDF] FIPS 46-3, Data Encryption Standard (DES) (withdrawn May 19, 2005)
    Oct 25, 1999 · The key schedule KS of the algorithm is described in detail in the Appendix. ... Let EK(I) and DK(I) represent the DES encryption and decryption ...
  3. [3]
    [PDF] Recommendation for the triple data encryption algorithm (TDEA ...
    Nov 17, 2017 · The key-dependent computation can be simply defined in terms of a function f and a function KS, called the key schedule. The DEA engine can ...
  4. [4]
    [PDF] Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and ...
    A key schedule is an algorithm that expands a relatively short master key (typi- cally between 40 and 256 bits long) to a relatively large expanded key ( ...Missing: definition | Show results with:definition
  5. [5]
    [PDF] Revisiting Key Schedule's Diffusion In Relation With Round ...
    The third type usually uses cipher primitives to generate prekeys–this ensures a certain degree of confusion and diffusion, then transform prekeys into subkeys ...
  6. [6]
  7. [7]
    The History and Technology of the Enigma Cipher Machine
    The daily key is a choice of the 3 out of 5 rotors, their order on the spindle and the rotational setting of 01 to 26 for each rotor. Also, each rotor has a ...
  8. [8]
    Did non-military cryptography appear in the 50's and 60's only due ...
    Nov 5, 2013 · In the 1960s and 1970s, Horst Feistel laid the groundwork for block cypher systems, culminating in the creation of Lucifer for IBM. As e ...
  9. [9]
    US3798359A - Block cipher cryptographic system - Google Patents
    The cryptographic system is utilized within a data processing environment to ensure [75] Inventor Horst Feistel Mount complete privacy of data and information ...
  10. [10]
    An Overview of Cryptography
    Below is a merged summary of the cryptographic content from https://www.garykessler.net/library/crypto.html, combining all the information from the provided segments into a single, dense response. To maximize detail and clarity, I’ve organized the information into a table format where appropriate, followed by a concise narrative summary and a consolidated list of useful URLs. This ensures all details are retained while maintaining readability.
  11. [11]
    [PDF] Data Encryption Standard - NIST Computer Security Resource Center
    Jan 8, 2020 · and output for the DES will guarantee finding the chosen key. ... The key schedule KS of the algorithm is described in detail in the Appendix.
  12. [12]
    AES Development - Cryptographic Standards and Guidelines | CSRC
    Dec 29, 2016 · Beginning in 1997, NIST worked with industry and the cryptographic community to develop an Advanced Encryption Standard (AES). The overall goal ...AES Overview · NIST Reports · Federal Register Notices
  13. [13]
  14. [14]
    None
    ### Summary: Camellia Key Schedule and S-boxes for Resistance
  15. [15]
    RFC 5794: A Description of the ARIA Encryption Algorithm
    Here, SB1, SB2, SB3, and SB4 are S-boxes that take an 8-bit string as input and output an 8-bit string. These S-boxes are defined by the following look-up ...
  16. [16]
    [PDF] Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers
    Such a key schedule can have unexpected influences on our standard assumptions for block cipher designs. In the following section, we investigate the special ...
  17. [17]
    None
    ### Summary of SIMON Key Schedule (Section 3.2)
  18. [18]
  19. [19]
    [PDF] The Rijndael Block Cipher - NIST Computer Security Resource Center
    The Round. Key is derived from the Cipher Key by means of the key schedule. The Round Key length is equal to the block length Nb. The transformation that ...
  20. [20]
    [PDF] Serpent: A Proposal for the Advanced Encryption Standard
    As with the description of the cipher, we can describe the key schedule in either ... encryption, decryption and key scheduling, plus control logic and buffers.
  21. [21]
    [PDF] Related-key Cryptanalysis of the Full AES-192 and AES-256
    In this paper we present two related-key attacks on the full. AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 ...
  22. [22]
    [PDF] Bringing Access-Based Cache Attacks on AES to Practice
    Apr 12, 2011 · the key schedule are fixed in order to find a full key schedule with maximal score. A. CFS – The Completely Fair Scheduler. Scheduling is a central concept in ...
  23. [23]
    Cryptographic Strength Evaluation of Key Schedule Algorithms
    May 14, 2020 · 3. Key Schedule Algorithms. As the minimum recommended key size for block cipher is 128, therefore, for testing the security strength of KSAs, ...
  24. [24]
    [PDF] Cryptographic Strength Evaluation of Key Schedule Algorithms
    May 14, 2020 · The avalanche effect is a desirable cryptographic property in the crypto- graphically secure algorithms. If a KSA shows good ava- lanche value, ...
  25. [25]
    SP 800-57 Part 1 Rev. 5, Recommendation for Key Management
    May 4, 2020 · This Recommendation provides cryptographic key-management guidance. It consists of three parts. Part 1 provides general guidance and best practices.
  26. [26]
    [PDF] Differential and Linear Cryptanalysis using Mixed-Integer Linear ...
    If a cipher behaves differently from a random cipher for differential or linear cryptanalysis, this can be used to build a distinguisher or even a key-recovery.