CFP last date
20 May 2024
Reseach Article

Comparative Analysis of Reduced Round Dynamic AES with Standard AES Algorithm

by Amandeep Singh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 183 - Number 10
Year of Publication: 2021
Authors: Amandeep Singh
10.5120/ijca2021921407

Amandeep Singh . Comparative Analysis of Reduced Round Dynamic AES with Standard AES Algorithm. International Journal of Computer Applications. 183, 10 ( Jun 2021), 41-49. DOI=10.5120/ijca2021921407

@article{ 10.5120/ijca2021921407,
author = { Amandeep Singh },
title = { Comparative Analysis of Reduced Round Dynamic AES with Standard AES Algorithm },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2021 },
volume = { 183 },
number = { 10 },
month = { Jun },
year = { 2021 },
issn = { 0975-8887 },
pages = { 41-49 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume183/number10/31966-2021921407/ },
doi = { 10.5120/ijca2021921407 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:16:27.663362+05:30
%A Amandeep Singh
%T Comparative Analysis of Reduced Round Dynamic AES with Standard AES Algorithm
%J International Journal of Computer Applications
%@ 0975-8887
%V 183
%N 10
%P 41-49
%D 2021
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Block ciphers are built around the substitution table, or S-Box. The cipher’s protection is improved by better-designed S-Boxes. The Advanced Encryption Algorithm is already a formidable algorithm with excellent linear and differential properties. To provide more security and complexity to standard AES algorithm a dynamic AES with key dependent dynamic S-Boxes developed for each round of dynamic AES. In this study reduced round (RR) variant of dynamic AES with 8 round of encryption is investigated. The aim of this study is to compare the reduced round (RR) variant of dynamic AES with standard AES on the basis of the criterion SAC (strict avalanche criterion) and BIC (bit independence criterion), which further tests the non-linearity and randomness of cipher text on which the security of algorithms is based.

References
  1. Daemen J and Rijmen V. 2002. The design of Rijndael: AES the advanced encryption standard. Berlin: Springer-Verlag.
  2. Krishnamurthy G N. and Ramaswamy V. 2008. Making AES Stronger: AES with Key Dependent S-Box, International Journal of Computer Science and Network Security, 9(8).
  3. Piotr M. 2009, Generating Pseudorandom S-Boxes a Method of Improving the Security of Cryptosystems Based on Block Ciphers, Journal of Telecommunications and Information Technology.
  4. ElGhafar A., Rohiem A., Diaa A., Mohammed F. 2009, Generation of AES Key Dependent S-Boxes using RC4 Algorithm, 13th International Conference on Aerospace Sciences & Aviation Technology, ASAT- 13, May pp. 26-28.
  5. Ghada Z., Abdennaceur K., Fabrice P. and Daniele F. 2009, On Dynamic chaotic S-BOX, IEEE
  6. Cui J., Huang L., Zhong H., Chang C. and Yang W 2011. An Improved AES S-Box and Its Performance Analysis, International Journal of Innovative Computing, Information and Control.
  7. Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli 2012, Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key, International Journal of Cyber-Security and Digital Forensics (IJCSDF) vol. 1, no. 3, pp. 183-188.
  8. Dara M. and Manochehri K. 2013, A Novel Method for Designing S-Boxes Based on Chaotic Logistic Maps Using Cipher Key, World Applied Sciences Journal vol. 28, no. 12, pp. 2003-2009.
  9. Mohammed Mahmoud E., Abd El Hafez A., Talaat A. and Zekry A 2013. Dynamic AES-128 with key-dependent s-box, International Journal of Engineering Research and Applications, vol. 3, no. 1, pp. 1662-1670.
  10. Ahmed F. and Elkamchouchi D. 2013, Strongest AES with S-Boxes Bank and Dynamic Key MDS Matrix (SDKAES), International Journal of Computer and Communication Engineering.
  11. Adi Narayana Reddy K. and Vishnuvardhan B. 2014, Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution, International Journal of Security, vol. 3, no. 8.
  12. Kazys K., Gytis V., Robertas S. 2015, An Algorithm for Key-Dependent S-Box Generation in Block Cipher System, INFORMATICA, vol. 26, no. 1, pp. 51-65.
  13. Balajee Maram K., Gnanasekar J. M. 2016, Evaluation of Key Dependent S-Box Based Data Security Algorithm using Hamming Distance and Balanced Output, TEM Journal, vol. 5, no. 1.
  14. Daemen J., Knudsen L. and Rijmen V 1997., The block Cipher Square. Fast Software Encryption 97, Springer-Verlag, pp. 149-165.
  15. Daemen J. and Rijmen V., AES Proposal: Rijndael, second Version, AES submission.
  16. Lucks S. 2000, Attacking Seven Rounds of Rijndeal under 192-bit and 256-bit keys, The third Advanced Encryption Standard Candidate Conference, NIST, pp. 215-29.
  17. Ferguson N., Kelsey J., Lucks S., Schneier B., Stay M., Wagner D. and Whiting D. 2001, Improved Cryptanalysis of Rijndeal, Fast Software Encryption 2000, Lecture notes in Computer Science, Springer-Verlag, vol. 1978, pp. 213-230.
  18. Webster A.F. and Travares S.E. 1998, On The Design of S-boxes, Queen’s university Kingston, Springer-verlag ,Canada.
  19. Webster A.F. and Tavares S.E. 1986, On the Design of S-Boxes, Advances in Cryptology, Proceedings of CRYPTO 85, Springer Verlag, New York , pp. 523-534.
  20. Agarwal P., Singh A.,Kilicman A. 2018, Development of Key Dependent Dynamic S-Boxes with Dynamic Irreducible Polynomial and Affine Constant, Advances in Mechanical Engineering.
Index Terms

Computer Science
Information Sciences

Keywords

Standard AES Reduced Round Dynamic AES Dynamic S-Box SAC BIC.