A new symmetric block cipher based on key-dependent S-boxes
21
Citation
8
Reference
10
Related Paper
Citation Trend
Abstract:
In this paper a new symmetric cryptographic algorithm which uses new S-boxes during the encryption process is proposed. The cipher ensures high-level of confidentiality due to key-dependent S-boxes. Additionally, a new method of generating S-boxes, one of the basic and commonly used cryptographic function is presented. The method is based on the Rijndael S-box that is currently used in the AES algorithm. Nevertheless, the method is more general and it can be based on any S-box.Keywords:
S-box
This paper proposes an S-box construction of AES-128 block cipher which is more robust to differential power analysis (DPA) attacks than that of AES-128 implemented with Rijndael S-box while having similar cryptographic properties. The proposed S-box avoids use of countermeasures for thwarting DPA attacks thus consuming lesser area and power in the embedded hardware and still being more DPA resistive compared to Rijndael S-box. The design has been prototyped on Xilinx FPGA Spartan device XC3S400-4PQ208 and the power traces of the two different running AES-128 algorithms with the proposed and Rijndael S-boxes have been analyzed separately. The experimental results of the FPGA implementations show a lesser gate count consumption and increased throughput for the AES-128 with proposed S-box as that when implemented with Rijndael S-box on the same FPGA device. The requirement of higher number of power traces to perform DPA analysis on AES-128 with RAIN S-box as compared to that implemented with Rijndael S-box is an experimental validation of the theoretical claim of lower transparency order computed for RAIN S-box as being more DPA resistant than that of Rijndael S-box.
S-box
Power analysis
AES implementations
Cite
Citations (15)
Although the attack on cryptosystem is still not severe, the development of the scheme is stillongoing especially for the design of S-Box. Two main approach has beenused, which areheuristic method and algebraic method. Algebraic method as in current AES implementationhas been proven to be the most secure S-Box design to date. This review paper willconcentrate on two kinds of method of constructing AES S-Box, which are algebraic approachand heuristic approach. The objective is to review a method of constructing S-Box, which arecomparable or close to the original construction of AES S-Box especially for the heuristicapproach. Finally, all the listed S-Boxes from these two methods will be compared in terms oftheir security performance which is nonlinearity and differential uniformity of the S-Box. Thefinding may offer the potential approach to develop a new S-Box that is better than theoriginal one.Keywords: block cipher; AES; S-Box
S-box
AES implementations
Black box
Cite
Citations (3)
Successful secure data communication requires encryption of the data by a certain algorithm to keep it safe from unauthorized access. One such algorithm is Triple. Advance Encrypting Standard which differs from AES by using three keys for encryption. It uses same Rijndael’s AES Algorithm but has more reliability and longer key length. AES uses symmetric keys due to which data can be accessed by unauthorized users if they get the key. So the proposed system works on using three different keys to encrypt the data so that all these keys are required to successfully decrypt the data. The cryptographic algorithm is modified in such a way that the final result cannot be cracked even if intermediate data appears as such. This paper also provides comparative analysis of DES i.e. Data Encrypting Standard, Triple DES, AES and Triple AES. Keywords: AES, Cryptography, Decryption, Encryption, Triple AES
Encryption software
AES implementations
Cite
Citations (0)
This paper proposes to put forward an innovative algorithm for symmetric key block cipher named as "Triple Prime Symmetric Key Block Cipher with Variable Key-Spaces (TPSKBCVK)" that employs triple prime integers as private key-spaces of varying lengths to encrypt data files. Principles of modular arithmetic have been elegantly used in the proposed idea of the cipher. Depending on observations of the results of implementation of the proposed cipher on a set of real data files of several types, all results are registered and analyzed. The strength of the underlying design of the cipher and the liberty of using a long key-space expectedly makes it reasonably non-susceptible against possible cryptanalytic intrusions. As a future scope of the work, it is intended to formulate and employ an improved scheme that will use a carrier media (image or multimedia data file) for a secure transmission of the private keys.
Transposition cipher
Affine cipher
Two-square cipher
Key space
Cite
Citations (2)
The block cipher is a main-stream means to provide confidentiality for data transmitted in insecure communication environments, and the S-box is an essential part in most of modern block cipher designs. In 1973, Feistel used a key selected S-box mechanism in his early block cipher designs. However, this key selected S-box mechanism did not get much attention after the DES block cipher was published in 1977. In this paper, we generalise Feistel's key selected S-box mechanism, compare it with existing close notions, investigate applying it in modern block cipher design, and demonstrate by designing the LBC example block cipher that the generalised key selected S-box mechanism can be useful for improving security and performance without intensifying computational effort and storage space in some application environments. Especially, we define the combined difference distribution table and the combined bias distribution table for the security of the generalised key selected S-box, and describe frameworks to analyse the security of a block cipher with a generalised key selected S-box against differential and linear cryptanalysis.
S-box
Transposition cipher
Block size
Key schedule
Cite
Citations (1)
At the beginning of 2001 ,the Symmetric Key Block Cipher Modes of Operation Workshop sponsored by NIST plans to develop a new mode standard that will be suitable for other symmetric key block cipher algorithms and AES. This paper summarizes the characteristics and development of the modes presented recently, and makes relevant comment.
NIST
Cite
Citations (0)
The AES combined S-box/inverse S-box is a single construction that is shared between the encryption and decryption data paths of the AES. The currently most compact implementation of the AES combined S-box/inverse S-box is Canright's design, introduced back in 2005. Since then, the research community has introduced several optimizations over the S-box only, however the combined S-boxlinverse S-box received little attention. In this paper, we propose a new AES combined S-boxlinverse S-box design that is both smaller and faster than Canright's design. We achieve this goal by proposing to use new tower field and optimizing each and every block inside the combined architecture for this field. Our complexity analysis and ASIC implementation results in the CMOS STM 65nm and NanGate 15nm technologies show that our design outperforms the counterparts in terms of area and speed.
S-box
Application-specific integrated circuit
AES implementations
Cite
Citations (17)
In this paper a new symmetric cryptographic algorithm which uses new S-boxes during the encryption process is proposed. The cipher ensures high-level of confidentiality due to key-dependent S-boxes. Additionally, a new method of generating S-boxes, one of the basic and commonly used cryptographic function is presented. The method is based on the Rijndael S-box that is currently used in the AES algorithm. Nevertheless, the method is more general and it can be based on any S-box.
S-box
Cite
Citations (21)
As the rapid evolution of digital data transaction in E-way is expanding, information safety is emerging with much more importance in data storage and broadcast. Cryptography has emerged as a significant solution which portrays a vivacious role in securing the information against several attacks. Advanced Encryption Standard block cipher (Known as AES) is an extensively studied and widely used cryptographic block cipher system to secure data and information. The strength of AES algorithm is determined by the choice of S-Box along with other aspects. This paper proposes a new technique to generate S-Box dynamically which will intensify the complexity of S-Box construction to encounter any possible attack on the fixed S-Box. Predefined static S-Boxes pose a weak point for the attackers to analyze certain cipher text pairs. The new S-boxes created are additionally dynamic, random and key dependent which attempts to escalate the complexity of the algorithm and furthermore mark the cryptanalysis more challenging. This paper discusses the importance of substitution S-boxes, their role in ensuring the strength of a cipher system and finally describes a new approach of generating dynamic S-box which is constructed centered on round key.
S-box
Cite
Citations (40)
The block cipher is an important means to provide data confidentiality in reality, and the S-box is an essential part in most of modern block cipher designs. In 1973, Feistel used a key selected S-box mechanism in his early block cipher designs, whose idea is to let each S-box have two different states and use a key bit to select which of the two states is to be used in an encryption or decryption operation. However, this key selected S-box mechanism has not got much attention in modern block cipher design with the DES block cipher published in 1977. In this paper, we revisit Feistel’s key selected S-box mechanism, give a generalised version of Feistel’s key selected S-box mechanism, compare it with existing close notions, and design the LBC example cipher to demonstrate that the generalised key selected S-box mechanism can be advantageous over the ordinary S-box mechanism in modern block cipher design for improving security and/or performance without intensifying computational effort and space in some application environments.
S-box
Transposition cipher
Cite
Citations (4)