Show simple item record

dc.contributor.authorSaini, Anish
dc.contributor.authorTsokanos, Athanasios
dc.contributor.authorKirner, Raimund
dc.date.accessioned2024-06-04T09:45:02Z
dc.date.available2024-06-04T09:45:02Z
dc.date.issued2023-07-30
dc.identifier.citationSaini , A , Tsokanos , A & Kirner , R 2023 , ' CryptoQNRG: a new framework for evaluation of cryptographic strength in quantum and pseudorandom number generation for key-scheduling algorithms ' , Journal of Supercomputing , vol. 79 , pp. 12219–12237 . https://doi.org/10.1007/s11227-023-05115-4
dc.identifier.issn0920-8542
dc.identifier.urihttp://hdl.handle.net/2299/27942
dc.description© 2023, The Author(s), under exclusive licence to Springer Science Business Media, LLC, part of Springer Nature. This is the accepted manuscript version of an article which has been published in final form at https://doi.org/10.1007/s11227-023-05115-4
dc.description.abstractIn a cryptosystem, a cipher's security is directly dependent on a key-schedule or key-scheduling algorithm (KSA) or that is used for both encryption and decryption. The random-number-based KSA adds another layer of security and prevents hackers from performing cryptanalysis. Several previous studies have investigated the strength of a cipher's encryption process. The strength evaluation of the key-scheduling process has received less attention that can lead to weaknesses in the overall encryption process. This paper proposes a new framework consisting of cryptographic strength evaluation criteria for random number generators (RNG)-based KSAs. Our framework (CryptoQNRG) evaluates different key-schedules based on pseudorandom and quantum random number generators with a set of tests. There are test suites that compare the strength of KSAs for different block ciphers. To the best of our knowledge this is the first time that a framework is built to compare the strength of KSAs incorporating RNGs and various block ciphers. CryptoQNRG comprises of four tests: Frequency, Bit_Correlation, Bit_Interfold, and Bit_Entropy. The tests are used to explore cryptographic properties such as unpredictability, balance of bits, correlation, confusion, and diffusion in the subkeys generated by the RNG-based KSA. We have evaluated the most common KSAs with different block ciphers and a significant outcome of the proposed framework is the distinction between strong and weak RNG-based KSAs.en
dc.format.extent19
dc.format.extent1018640
dc.language.isoeng
dc.relation.ispartofJournal of Supercomputing
dc.titleCryptoQNRG: a new framework for evaluation of cryptographic strength in quantum and pseudorandom number generation for key-scheduling algorithmsen
dc.contributor.institutionSchool of Physics, Engineering & Computer Science
dc.contributor.institutionDepartment of Computer Science
dc.contributor.institutionCentre for Computer Science and Informatics Research
dc.contributor.institutionCentre for Future Societies Research
dc.contributor.institutionCybersecurity and Computing Systems
dc.description.statusPeer reviewed
dc.date.embargoedUntil2024-03-08
dc.identifier.urlhttps://rdcu.be/c7b6O
rioxxterms.versionofrecord10.1007/s11227-023-05115-4
rioxxterms.typeJournal Article/Review
herts.preservation.rarelyaccessedtrue


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record