Security Effect on AES in Terms of Avalanche Effect by Using Alternate S-Box (original) (raw)
Related papers
SECURITY ANALYSIS OF AES AND ENHANCING ITS SECURITY BY MODIFYING S-BOX WITH AN ADDITIONAL BYTE
Secured and opportune transmission of data alwaysis a significant feature for any organization. Robust encryption techniques and algorithms always facilitate in augmenting secrecy, authentication and reliability of data. At present, Advanced Encryption Standard (AES) patronized by NIST is the most secure algorithm for escalating the confidentiality of data. This paper mainly focuses on an inclusive analysis related to the security of existing AES algorithm and aim to enhance the level security of this algorithm. Through some modification of existing AES algorithm by XORing an additional byte with s-box value, we have successfully increased the Time Security and Strict Avalanche Criterion. We have used random additional key for increasing security. Since this key is random, result of security measurement sometimes fluctuates.
Indian Journal of Computer Science and Engineering, 2021
Cryptography has emerged as a critical component of an information security system's protection against malicious attacks. Cryptography is the technique or method by which a person or users sends information or a message to another person or users in such a way that only the approved person or users can read it. This encryption mechanism encrypts the data and transforms the data into unreadable text that only a party with the associated key can decode or decrypt. These algorithms use a large number of computer resources, including CPU time, memory and time of processing. This research proposes a Custom-AES algorithm for data transmission to meet different security objectives. This latest algorithm is based on the Advanced Encryption Standard's symmetric key encryption (AES). The avalanche effect is used to measure the security of the Advanced Encryption Standard (AES). Before the encryption method, plaintext and the phases of encryption underwent numerous changes. By modifying one bit in plaintext while holding the key unchanged, the Avalanche effect can be determined. The introduction of this methodology was carried out for the purpose of testing. After a comparison analysis with existing encryption algorithms, the experimental results show that Custom-AES has a significant high Avalanche impact.
International Journal of Electrical and Computer Engineering (IJECE), 2022
Substitution boxes are essential nonlinear modules that are popular in block cipher algorithms. They also play a significant role in the security area because of their robustness to different linear cryptanalysis. Each element of the state in a S-box is nonlinearly replaced using a lookup table. This research presents the S-box, one of the fundamental parts of the advanced encryption standard (AES) algorithm. The S-box represents the confusion part in the AES. However, when information is shared between different devices in an authorized manner, the algorithm should be able to combine a sufficient number of confusion layers to guarantee the avalanche effect (AE). Subsequently, this research selects the best S-box by comparing different sizes (4×4, 8×8, and 16×16) and measuring them on the basis of the million-bit encryption. The AE is the main criterion used in choosing the best S-box. A robust and strong cryptography algorithm should be able to confirm the AEs. Results indicate that the 16×16 S-box with a 52% AE ratio is the superior S-box.
Study of Avalanche Effect in AES Using Binary Codes
With the fast progression of digital data exchange in electronic way, security of information is becoming more important in data storage and transmission. Cryptography has come up as a solution which plays a vital role in information security system against malicious attacks. This security system uses some algorithms to scramble data into scribbled text which can be only being decoded or decrypted by party those possesses the associated key. These algorithms consume a significant amount of computing resources such as CPU time, memory and computation time. In this paper a most widely used symmetric encryption techniques i.e. advanced encryption standard (AES) have been implemented using MATLAB software. After the implementing this encryption technique, analysis is done by using a parameter called Avalanche effect. Plaintext and encryption key are mapped in binary code before encryption process. Avalanche Effect is calculated by changing one bit in plaintext keeping the key constant and by changing one bit in encryption key keeping the key constant, Experimental results shows that the proposed algorithm exhibit significant high Avalanche Effect which improves the level of the security.
Implementation of Security Enhancement in AES by Inducting Dynamicity in AES S-Box
International Journal of Innovative Technology and Exploring Engineering, 2019
Advance Encryption Standard (AES) supersedes Data Encryption Standard (DES) and is the best known and most widely used block cipher. As for now, there are no known practical attacks that would allow anyone to read correctly implemented AES encrypted data. However, several theoretical attacks have been announced until now. A theoretical attack called Biclique Attack is known to have broken Full AES and requires 2126.1, 2189.7, 2254.4 operations to recover an AES-128, AES-192, AES-256 respectively. Biclique Attack is faster than Brute force attack by a factor of four. As such, these theoretical attacks are of high computational complexity; they do not threaten the practical use of AES in any way. However, attacks always get better; they never get worse. As the technology evolves, successful attacks (using Quantum Computing and faster GPU) against AES may turn up, and they may be difficult to ignore. In this study, we aim to enhance the security prospects of AES with the inclusion of D...
SMX Algorithm: A Novel Approach to Avalanche Effect on Advanced Encryption Standard AES
— Any algorithm is evaluated based on its confusion and diffusion property determining its strength to withstand the intruding attacks. AES (Advanced Encryption Standard), using 128-bit key size has the number of rounds processed over plaintext to obtain unbreakable ciphertext. The key factor that determines the security of the algorithm is the processing of four different stages in each round during encryption and decryption. The algorithm has confusion property implemented in the form of S-Box (Substitution Box) which works in a static manner in each round. This may prove to be the loophole where an attacker may analyze the static S-Box processing and may get successful in determining plaintext by implementing reverse S-Box during the transmission of encrypted data. In this paper, authors propose a solution to strengthen the S-BOX implemented in the stage of "SubBytes" by implementing novel approach of "SMX (Sum Modulus XOR) Algorithm" with a gain of added complexity with reduced processing time.
Efficient Implementation of Aes By Modifying S-Box
2013
Security of data and messagesare an imperative issue because of fast evolution of digital data exchanges over unsecured network. Data security is achieved by methods of cryptography, which deals with encryption of data. Standard symmetric encryption algorithms provide better security for the multimedia data. In the existing AES algorithm we are modifying S-Box based on the some of the reference papers which we have gone through. After implementing modification the output is compared to original output, in terms of timing analysis, Hamming distance, Balanced output and Aavalanche effect and so on. Hence the efficiency of modified AES is verified after the comparison.
Modified AES Algorithm Using Multiple S-Boxes
This paper proposes for a modified version of the AES algorithm using multiple Sboxes. While many studies have been conducted specifically on modifying the Sbox, these studies were made to replace the Rijndael Sboxes in the AES cipher. We propose to implement two substitution boxes, where the first Sbox is the Rijndael Sbox and will be used as is. The second Sbox was constructed through an XOR operation and affine transformation and will replace the MixColumns operation within the internal rounds in the cipher. Based on simulation testing conducted, it was found out that the modified AES algorithm using multiple SBoxes has better speed performance compared to the original cipher. However, when tested using the avalanche effect, the changes in the output bits were below the minimum expected rate.
Abstract— To design a substitution box (S-BOX) using both encryption and decryption. From that, the proposed system can achieve a higher throughput and higher energy efficiency. The S-BOX is designed by using Advanced Encryption Standard (AES). The AES is a symmetric key standard for encryption and decryption of blocks of data. In encryption, the AES accepts a plaintext input, which is limited to 128 bits, and a key that can be specified to be 128 bits to generate the Cipher text. In decryption, the cipher text is converted to original one. By using this AES technique the original text is highly secured and the information is not broken by the intruder. From that, the design of S-BOX is used to protect the message and also achieve a high throughput , high energy efficiency and occupy less area.
Cryptography: Avalanche effect of AES and RSA
International Journal of Scientific and Research Publications, 2020
Security is a major concern in the field of computer science. With the advancement in technology security of data from theft has become a major obstacle. It is necessary to encrypt data before sending it through the internet. Cryptography plays an important role. Through cryptography, one can easily convert his/her data in a human unreadable form and send it over the internet. In this paper two most widely used cryptography algorithms AES and RSA have been analyzed. Simulation is performed using CrypTool. This simulation is performed on two different types of data. These algorithms are analyzed based on the avalanche effect due to change in a single character of plain text and memory required by these algorithms in the secondary storage device.