ENHANCING ADVANCED ENCRYPTION STANDARD (AES) S-BOX GENERATION USING AFFINE TRANSFORMATION (original) (raw)

3 25430 NUR HAFIZA ZAKARIA Enhancing Advanced Encryption Standard (AES) S-Box Generation using Affine Transformation

The development of technology has resulted in a number of new suggestions done on block ciphers. Although there have been so much evolvement of the block cipher, the industry still needs another block cipher as long as the cipher is secured and met all the security requirements. One of the critical parts is, secured communication which assists to protect the confidentiality and integrity of the data. Secured communication can be attained by encrypting the data. In this research, we proposed to enhance Advanced Encryption Standard (AES) S-Box generation using affine transformation approach which shall meet the security requirements. AES is one of the best cryptographic algorithms that can be used to protect electronic information. Researchers have found a weakness in the AES algorithm. They managed to come up with a clever new attack that can recover the secret key four times easier than anticipated by experts. In this research, we are trying to remove the weaknesses of AES by changing the S-Box and adding one new function which are inspired from crossover and mutation process. This improvement will satisfy the security of AES.

Encryption using Dual Key Transformation based on Creation of Multi S- Boxes in AES Algorithm

International Journal of Computer Applications, 2013

The Advanced Encryption Standard (AES) is using in a large scale of applications that need to protect their data and information. A nonlinear substitution operation is the main factor of the AES cipher system strength. The S-Box component that used in AES is fixed, and not changeable. The purpose of the proposed approach is to use dual keys in encryption and decryption processes in SubByte transformation function. The first key generate multi random S-boxes depend on using multi keys that led to generate Sboxes provided that each one has its inverse associated with it, the second key is a random distribution of the S-boxes, the dual keys lead in increasing the complexity degree within the same delay time during the encryption and decryption processes in SubByte function. The results show that the present proposed algorithm has good cryptographic strength, with the added benefit that is resistant to linear and differential cryptanalysis, which require that the S-boxes be known beside the encryption key.

Low-power and area-efficient design of AES S-Box using enhanced transformation method for security application

International Journal of Communication Systems, 2020

In implementing well-known advanced encryption standard (AES) algorithm, the main part for constructing the hardware is S-Box, which is abbreviated from substitution box. This is the basic component of symmetric key cryptographic algorithm, and it requires in AES because of its nonlinear organization with multiplicative inversion. This S-Box is designed by two transformations, ie, inversing the multiplication part in Galois field directed with modified affine transformation. The limitation of S-Box is more time and power consumption. This limitation has to be overcome by doing slight modification in affine and inverse affine transform. The time consumption for AES S-Box is decreased by the proposed transformation method. The proposed system achieved 39% power when compared with the existing system; the proposed system is efficient.

Implementation of Stronger S-Box for Advanced Encryption Standard

vlsi&es),mallineni lakshmaiah engineering college,andhra pradesh,india 2 assistant professor,Mtech(vlsi&es),mallineni lakshmaiah engineering college,andhra pradesh,india ---------------------------------------------------ABSTRACT-------------------------------------------------------Advanced Encryption Standard (AES) block cipher system is widely used in cryptographic applications. The main core of AES block cipher is the substitution table or SBox. This S-box is used to provide confusion capability for AES. In addition, to strengthen the S-Box against algebraic attacks, the affine transformation is used. The requirements of information security within an organization have undergone several changes in the last few decades. With the fast evolution of digital data exchange, security of information becomes much important in data storage and transmission. The proposed paper

Modified AES Algorithm Using Multiple S-Boxes

This paper proposes for a modified version of the AES algorithm using multiple Sboxes. While many studies have been conducted specifically on modifying the Sbox, these studies were made to replace the Rijndael Sboxes in the AES cipher. We propose to implement two substitution boxes, where the first Sbox is the Rijndael Sbox and will be used as is. The second Sbox was constructed through an XOR operation and affine transformation and will replace the MixColumns operation within the internal rounds in the cipher. Based on simulation testing conducted, it was found out that the modified AES algorithm using multiple SBoxes has better speed performance compared to the original cipher. However, when tested using the avalanche effect, the changes in the output bits were below the minimum expected rate.

ENHANCING ADVANCED ENCRYPTION STANDARD S-BOX GENERATION BASED ON ROUND KEY

This paper presents a new AES-like design for key- dependent AES using S-box rotation. The algorithm involves key expansion algorithm together with S-box rotation and this property can be used to make the S-box key-dependent, hence providing a better security to the block cipher. Fixed S-box allows attackers to study S- box and find weak points while by using key-dependent S-Box approach, it makes it harder for attacker to do any offline analysis of an attack of one particular set of S- boxes. The cipher structure resembles the original AES, only the S-box is made key-dependent without changing the value. This new design is tested using the NIST Statistical Test and will be further cryptanalyzed with algebraic attack in order to permit its subversion or evasion.

Security Analysis Between Static and Dynamic S-Boxes in Block Ciphers

Journal of Information System and Technology Management, 2021

The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with the NetBeans software. The proposed block cipher will be tested using NIST statistical test suite to test the randomness of the algorithm. Besides, the strength of the s-box will be analyzed using the s-box evaluation tool (set). The cryptographic strength depends strongly on the choice of s-box. Therefore, this new proposed block cipher can be used by countries, organizations, stakeholders, o...

Analysis of the Use of Whirlpool’s S-box, S1 and S2 SEED’s S-box in AES Algorithm with SAC Test

2013

Since 2001, Advanced Encryption Standard (AES) block cipher has become a standard algorithm and widely used in cryptographic applications. The heart of AES is a nonlinear substitution box (S-box) that generated using Affine transformation. In this paper, we change the original S-box with Whirlpool’s S-box, S1 and S2 Seed’s S-box. After that, we analyze the effect of their usage in AES and compared them to the original. We decide to use these S-boxes due to the similarity dimension with AES’s S-box. The cryptographic properties such as strict avalanche criterion (SAC), bit independence criterion (BIC), XOR table distribution and nonlinearity of theseS-boxes are analyzed in details. According to our experiments, S1 and S2 Seed’s S-box have an error value close to AES’s S-box error value for all tests but not so with Whirlpool’s S-box. We also test the original and modified AES using SAC. The test results showed that they satisfy SAC.

Considerations About the Possibilities to Improve Aes S-Box Cryptographic Properties by Multiplication

2015

The algorithm Rijndael was tested and chosen as the Advanced Encryption Standard (AES) in 2001, at the end of a security evaluation that lasted for years. Testing and evaluation process proved the algorithm’s strength and efficiency. The algorithm AES is a block cipher with a SPN (Substitution Permutation Network) structure. The cornerstone of the algorithm’s security is the substitution box (S-box) and its strength relies on its special algebraic construction which uses mixed operation in different order Galois Fields (base field and extended field). This paper is a study on the possibilities to improve some cryptographic properties of Rijndael Substitution box and the effect of these changes.

Key-Dependent S-Box Generation in AES Block Cipher System

Informatica, 2009

Advanced Encryption Standard (AES) block cipher system is widely used in cryptographic applications. A nonlinear substitution operation is the main factor of the AES cipher system strength. The purpose of the proposed approach is to generate the random S-boxes changing for every change of the secret key. The fact that the S-boxes are randomly key-dependent and unknown is the main strength of the new approach, since both linear and differential cryptanalysis require known S-boxes. In the paper, we briefly analyze the AES algorithm, substitution S-boxes, linear and differential cryptanalysis, and describe a randomly key-dependent S-box and inverse S-box generation algorithm. After that, we introduce the independency measure of the S-box elements, and experimentally investigate the quality of the generated S-boxes.