%0 Conference Proceedings %T AES Variants Secure against Related-Key Differential and Boomerang Attacks %+ DSO National Laboratories %+ Agency for science, technology and research [Singapore] (A*STAR) %+ Nanyang Technological University [Singapour] %A Choy, Jiali %A Zhang, Aileen %A Khoo, Khoongming %A Henricksen, Matt %A Poschmann, Axel %Z Part 6: Security and Cryptography %< avec comité de lecture %( Lecture Notes in Computer Science %B 5th Workshop on Information Security Theory and Practices (WISTP) %C Heraklion, Crete, Greece %Y Claudio A. Ardagna %Y Jianying Zhou %I Springer %3 Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication %V LNCS-6633 %P 191-207 %8 2011-06-01 %D 2011 %R 10.1007/978-3-642-21040-2_13 %K Related-key attacks %K differential cryptanalysis %K boomerang attacks %K AES key schedule %Z Computer Science [cs]Conference papers %X In this paper, we present a framework for protection against the recent related-key differential and boomerang attacks on AES by Biryukov et al. Then we study an alternative AES key schedule proposed by May et al. at ACISP 2002 as a possible candidate to protect against these related key attacks. We find that there exist equivalent keys for this key schedule and in response, we propose an improvement to overcome this weakness. We proceed to prove, using our framework, that our improved May et al.’s key schedule is secure against related-key differential and boomerang attacks. Since May et al.’s key schedule is not on-the-fly (which is a requirement for some hardware implementations), we propose an on-the-fly AES key schedule that is resistant against related-key differential and boomerang attacks. %G English %Z TC 11 %Z WG 11.2 %2 https://inria.hal.science/hal-01573307/document %2 https://inria.hal.science/hal-01573307/file/978-3-642-21040-2_13_Chapter.pdf %L hal-01573307 %U https://inria.hal.science/hal-01573307 %~ IFIP-LNCS %~ IFIP %~ IFIP-TC %~ IFIP-TC11 %~ IFIP-WISTP %~ IFIP-WG11-2 %~ IFIP-LNCS-6633