454 research outputs found

    Enhancing the Performance of the Advanced Encryption Standard (AES) Algorithm Using Multiple Substitution Boxes

    Get PDF
    This paper proposes for a modified version of the AES algorithm using multiple substitution boxes (S-Boxes).  While many studies have been conducted specifically on modifying the S-Box, these studies were made to replace the Rijndael S-boxes in the AES cipher.  We propose to implement two substitution boxes, where the first S-Box is the Rijndael S-box and will be used as is.  The second S-Box was constructed through an XOR operation and affine transformation and will replace the MixColumns operation within the internal rounds in the cipher.  Based on simulation testing conducted, it was found out that there is a significant difference in the speed performance between the two versions favouring the proposed AES algorithm using multiple S-Box.  The findings also revealed that in both encryption and decryption processes, the AES-2SBox performed more efficiently at 27.638% and 108.369% respectively as compared to the original AES algorithm.  However, when tested using the avalanche effect, the changes in the output bits were below the minimum expected rate

    Advanced approach for encryption using advanced encryption standard with chaotic map

    Get PDF
    At present, security is significant for individuals and organizations. All information need security to prevent theft, leakage, alteration. Security must be guaranteed by applying some or combining cryptography algorithms to the information. Encipherment is the method that changes plaintext to a secure form called cipherment. Encipherment includes diverse types, such as symmetric and asymmetric encipherment. This study proposes an improved version of the advanced encryption standard (AES) algorithm called optimized advanced encryption standard (OAES). The OAES algorithm utilizes sine map and random number to generate a new key to enhance the complexity of the generated key. Thereafter, multiplication operation was performed on the original text, thereby creating a random matrix (4×4) before the five stages of the coding cycles. A random substitution-box (S-Box) was utilized instead of a fixed S-Box. Finally, we utilized the eXclusive OR (XOR) operation with digit 255, also with the key that was generated last. This research compared the features of the AES and OAES algorithms, particularly the extent of complexity, key size, and number of rounds. The OAES algorithm can enhance complexity of encryption and decryption by using random values, random S-Box, and chaotic maps, thereby resulting in difficulty guessing the original text

    An enhanced Blowfish Algorithm based on cylindrical coordinate system and dynamic permutation box

    Get PDF
    The Blowfish Algorithm (BA) is a symmetric block cipher that uses Feistel network to iterate simple encryption and decryption functions. BA key varies from 32 to 448 bits to ensure a high level of security. However, the substitution box (S-Box) in BA occupies a high percentage of memory and has problems in security, specifically in randomness of output with text and image files that have large strings of identical bytes. Thus, the objective of this research is to enhance the BA to overcome these problems. The research involved three phases, algorithm design, implementation, and evaluation. In the design phase, a dynamic 3D S-Box, a dynamic permutation box (P-Box), and a Feistal Function (F-Function) were improved. The improvement involved integrating Cylindrical Coordinate System (CCS) and dynamic P-Box. The enhanced BA is known as Ramlan Ashwak Faudziah (RAF) algorithm. The implementation phase involved performing key expansion, data encryption, and data decryption. The evaluation phase involved measuring the algorithm in terms of memory and security. In terms of memory, the results showed that the RAF occupied 256 bytes, which is less than the BA (4096 bytes). In terms of randomness of text and image files that have large strings of identical bytes, the average rate of randomness for 188 statistical tests obtained values of more than 96%. This means that the RAF has high randomness indicating that it is more secured. Thus, the results showed that the RAF algorithm that integrates the CCS and dynamic P-Box serves as an effective approach that can consume less memory and strengthen security

    An Enhanced and Dynamic Key AES Algorithm for Internet of Things Data Security

    Get PDF
    Internet of Things (IoT) applications have become ubiquitous in various aspects of daily life, including smart homes, healthcare, and other areas where human assistance is crucial. However, the valuable real-world data collected by IoT devices and transmitted over the Internet have become a prime target for numerous malicious actors and hackers. Therefore, ensuring secure communication to prevent unauthorized access to this transmitted data is of paramount importance. This research is dedicated to the development of a robust security system for IoT to protect sensor data. Traditionally, IoT systems have relied on fixed encryption keys shared between transmitters and receivers, which presented vulnerabilities as these keys could be easily compromised. In this study, we introduce an enhanced version of the AES algorithm with dynamic keys. In this modified algorithm, each cycle involves the XOR operation of four keywords with the sequence number. Each round of the AES algorithm incorporates various transformations, including DivideSwap, SubBytes, ShiftRows, MixColumns, and AddRoundKey, with the exception of the final round, which excludes the MixColumns operation. To implement and test this upgraded security approach, we utilized hardware components such as the Arduino Uno, ESP8266, and DHT11 sensors. The enhanced AES algorithm was integrated into the Arduino Uno to secure sensor data before transmission across the network. The results of our analysis demonstrate that the proposed IoT security method presents a significantly higher level of cryptographic resilience compared to the traditional AES algorithm, making it a robust solution for safeguarding IoT data

    An Innovative Design of Substitution Box Using Trigonometric Transformation

    Full text link
    As the number of hacking events and cyber threats keeps going up, it is getting harder and harder to communicate securely and keep personal information safe on the Internet. Cryptography is a very important way to deal with these problems because it can secure data by changing it from one form to another. In this study, we show a new, lightweight algorithm that is based on trigonometric ideas and offers a lot of security by making it less likely that cryptanalysis will work. The performance of our suggested algorithm is better than that of older methods like the Hill cipher, Blowfish, and DES. Even though traditional methods offer good security, they may have more work to do, which slows them down. The suggested algorithm tries to close this gap by offering a solution based on trigonometric ideas that are both fast and safe. The main goal of this study is to come up with a small but strong encryption algorithm that cannot be broken by cryptanalysis and keeps Internet communication safe. We want to speed up the coding process without making it less secure by using trigonometric principles. The suggested algorithm uses trigonometric functions and operations to create non-linearity and confusion, making it resistant to both differential and linear cryptanalysis. We show that the suggested algorithm is more secure and faster than traditional methods like the Hill cipher, Blowfish, and DES by doing a lot of research and testing. Combining trigonometric ideas with a simple design makes it workable for real world uses and offers a promising way to protect data on the Internet

    A NOVEL SIMPLE AND HIGHLY SECURE METHOD FOR DATA ENCRYPTION-DECRYPTION

    Get PDF
    In the course of the past 30 years, data has become pivotal to all aspects of human life. Data generated, captured, and replicated are increasing in size and expanding applications. The proliferation of fast wireless networks has encouraged data storage within the cloud. So, protecting data from attackers has become urgent to maintain its security and confidentiality, need for security and privacy technologies, systems, and processes to address it. This research paper proposes a simple and highly secure encryption decryption (SHSED) algorithm that can be used for cloud computing-based applications. It achieves the Shannon’s concept of diffusion and confusion by the involvement of logical operations, such as XORing, addition, and subtraction in addition to byte shifting. It is also characterized by the flexibility in the secret key length and the number of rounds. Experimental results have demonstrated powerful security level and a clear improvement in the encryption execution time measurements and security strength as compared with cryptosystems widely used in cloud computing

    Multi-operation data encryption mechanism using dynamic data blocking and randomized substitution

    Get PDF
    Existing cryptosystems deal with static design features such as fixed sized data blocks, static substitution and apply identical set of known encryption operations in each encryption round. Fixed sized blocks associate several issues such as ineffective permutations, padding issues, deterministic brute force strength and known-length of bits which support the cracker in formulating of modern cryptanalysis. Existing static substitution policies are either not optimally fit for dynamic sized data blocks or contain known S-box transformation and fixed lookup tables. Moreover, static substitution does not directly correlate with secret key due to which it has not been shown safer especially for Advanced Encryption Standard (AES) and Data Encryption Standard (DES). Presently, entire cryptosystems encrypt each data block with identical set of known operations in each iteration, thereby lacked to offer dynamic selection of encryption operation. These discussed, static design features are fully known to the cracker, therefore caused the practical cracking of DES and undesirable security pitfalls against AES as witnessed in earlier studies. Various studies have reported the mathematical cryptanalysis of AES up to full of its 14 rounds. Thus, this situation completely demands the proposal of dynamic design features in symmetric cryptosystems. Firstly, as a substitute to fixed sized data blocks, the Dynamic Data Blocking Mechanism (DDBM) has been proposed to provide the facility of dynamic sized data blocks. Secondly, as an alternative of static substitution approach, a Randomized Substitution Mechanism (RSM) has been proposed which can randomly modify session-keys and plaintext blocks. Finally, Multi-operation Data Encryption Mechanism (MoDEM) has been proposed to tackle the issue of static and identical set of known encryption operations on each data block in each round. With MoDEM, the encryption operation can dynamically be selected against the desired data block from the list of multiple operations bundled with several sub-operations. The methods or operations such as exclusive-OR, 8-bit permutation, random substitution, cyclic-shift and logical operations are used. Results show that DDBM can provide dynamic sized data blocks comparatively to existing approaches. Both RSM and MoDEM fulfill dynamicity and randomness properties as tested and validated under recommended statistical analysis with standard tool. The proposed method not only contains randomness and avalanche properties but it also has passed recommended statistical tests within five encryption rounds (significant than existing). Moreover, mathematical testing shows that common security attacks are not applicable on MoDEM and brute force attack is significantly resistive

    Enhancing an Embedded Processor Core with a Cryptographic Unit for Performance and Security

    Get PDF
    We present a set of low-cost architectural enhancements to accelerate the execution of certain arithmetic operations common in cryptographic applications on an extensible embedded processor core. The proposed enhancements are generic in the sense that they can be beneficially applied in almost any RISC processor. We implemented the enhancements in form of a cryptographic unit (CU) that offers the programmer an extended instruction set. The CU features a 128-bit wide register file and datapath, which enables it to process 128-bit words and perform 128-bit loads/stores. We analyze the speed-up factors for some arithmetic operations and public-key cryptographic algorithms obtained through these enhancements. In addition, we evaluate the hardware overhead (i.e. silicon area) of integrating the CU into an embedded RISC processor. Our experimental results show that the proposed architectural enhancements allow for a significant performance gain for both RSA and ECC at the expense of an acceptable increase in silicon area. We also demonstrate that the proposed enhancements facilitate the protection of cryptographic algorithms against certain types of side-channel attacks and present an AES implementation hardened against cache-based attacks as a case study
    corecore