Skip to main content
Log in

Dynamic key dependent AES S-box generation with optimized quality analysis

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Non-linear substitution is the essential step in the most popular Advanced Encryption Standard symmetric-key cryptosystem. Designing substitution boxes (S-boxes) with good quality solution and execution time efficiency are the significant challenges for the researchers for eliminating vulnerable attacks due to the static behavior of S-box. The main aim of this paper is to design a dynamic S-box for attaining the properties of high non-linearity and low autocorrelation. In this paper, a dynamic sub-key dependent S-box design is proposed to overcome the drawbacks of static S-box. The dynamic sub-key is generated based on the data block, so the proposed system is mostly depend on the data to provide more secure against the intruder. The proposed system generate a strong S-box with the good quality solutions and high efficiency in the execution time. The mapping of the non-linear initial S-box with the final sub-key generated S-box based on the cat swarm optimization function, so that the final S-box design is obtained as high non-linearity and low autocorrelation. The simulation performance is analyzed in in terms of solution quality and execution time compared with other relevant approaches.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Kessler, G.C. (2017). An Overview of Cryptography. http://commons.erau.edu/publication/412. Accessed 26 Feb 2017

  3. Kocarev, L.: Chaos-based cryptography: a brief overview. IEEE Circuits Syst. Mag. 1(3), 6–21 (2001)

    Article  Google Scholar 

  4. Elbirt, A.J., Paar, C.: An instruction-level distributed processor for symmetric-key cryptography. IEEE Trans. Parallel Distrib. Syst. 16(5), 468–480 (2005)

    Article  Google Scholar 

  5. Odlyzko, A.M.: Public key cryptography. AT&T Tech. J. 73(5), 17–23 (1994)

    Article  Google Scholar 

  6. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61(3), 362–399 (2000)

    Article  MathSciNet  Google Scholar 

  7. Harn, L., Mehta, M., Hsin, Wen-Jung: Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA). IEEE Commun. Lett. 8(3), 198–200 (2004)

    Article  Google Scholar 

  8. Garcia Muzzi, F.A., Barros Chiaramonte, R., Moreno Ordonez, E.D.: The Hardware-based PKCS#11 Standard using the RSA Algorithm. IEEE Latin Am. Trans. 7(2), 160–169 (2009)

    Article  Google Scholar 

  9. Huang, X., Wang, W.: A novel and efficient design for an RSA cryptosystem with a very large key size. IEEE Trans. Circuits Syst. II Express Briefs 62(10), 972–976 (2015)

    Article  Google Scholar 

  10. Hossain, M.S., Kong, Y., Saeedi, E., Vayalil, N.C.: High-performance elliptic curve cryptography processor over NIST prime fields. IET Comput. Digit. Tech. 11(1), 33–42 (2017)

    Article  Google Scholar 

  11. Azarderakhsh, R., Järvinen, K.U., Mozaffari-Kermani, M.: Efficient algorithm and architecture for elliptic curve cryptography for extremely constrained secure applications. IEEE Trans. Circuits Syst. I Regul. Pap. 61(4), 1144–1155 (2014)

    Article  Google Scholar 

  12. Beth, T., Gollman, D.: Algorithm engineering for public key algorithms. IEEE J. Sel. Areas Commun. 7(4), 458–466 (1989)

    Article  Google Scholar 

  13. Harn, L., Mehta, M., Hsin, Wen-Jung: Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA). IEEE Commun. Lett. 8(3), 198–200 (2004)

    Article  Google Scholar 

  14. Kumar, P.K., Baskaran, K.: An ASIC implementation of low power and high throughput blowfish crypto algorithm. Microelectron. J. 41(6), 347–355 (2010)

    Article  Google Scholar 

  15. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish Encryption Algorithm: A 128-Bit Block Cipher. Wiley, New York (1999)

    MATH  Google Scholar 

  16. Coppersmith, D.: The Data Encryption Standard (DES) and its strength against attacks. IBM J. Res. Dev. 38(3), 243–250 (1994)

    Article  Google Scholar 

  17. Jean, J., Nikolić, I., Peyrin, T.:Tweaks and keys for block ciphers: the TWEAKEY framework. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 274–288. Springer, Berlin (2014)

    Google Scholar 

  18. Gulcu, C., Tsudik, G.: Mixing E-mail with Babel. In: Proceedings of the Symposium on Network and Distributed System Security, pp. 2–16. IEEE (1996)

  19. Jindal, P., Singh, B.: Performance analysis of modified RC4 encryption algorithm. In: Recent Advances and Innovations in Engineering (ICRAIE), pp. 1–5. IEEE (2014)

  20. Heron, S.: Advanced encryption standard (AES). Netw. Secur. 2009(12), 8–12 (2009)

    Article  Google Scholar 

  21. Wong, M.M., Wong, M.L.D., Nandi, A.K., Hijazin, I.: Composite field GF(((22)2)2) advanced encryption standard (AES) S-box with algebraic normal form representation in the subfield inversion. IET Circuits Devices Syst. 5(6), 471–476 (2011)

    Article  Google Scholar 

  22. Masoumi, M., Rezayati, M.H.: Novel approach to protect advanced encryption standard algorithm implementation against differential electromagnetic and power analysis. IEEE Trans. Inf. Forensics Secur. 10(2), 256–265 (2015)

    Article  Google Scholar 

  23. Bouillaguet, C., Derbez, P., Dunkelman, O., Fouque, P.A., Keller, N., Rijmen, V.: Low-data complexity attacks on AES. IEEE Trans. Inf. Theory 58(11), 7002–7017 (2012)

    Article  MathSciNet  Google Scholar 

  24. Wong, M.M., Wong, M.L.D., Nandi, A.K., Hijazin, I.: Construction of optimum composite field architecture for compact high-throughput AES S-boxes. IEEE Trans. Very Large Scale Integr. VLSI Syst. 20(6), 1151–1155 (2012)

    Article  Google Scholar 

  25. Kim, C.H.: Improved differential fault analysis on AES key schedule. IEEE Trans. Inf. Forensics Secur. 7(1), 41–50 (2012)

    Article  Google Scholar 

  26. Wang, Y., Ha, Y.: A performance and area efficient ASIP for higher-order DPA-resistant AES. IEEE J. Emerg. Sel. Top. Circuits Syst. 4(2), 190–202 (2014)

    Article  Google Scholar 

  27. Mozaffari-Kermani, M., Reyhani-Masoleh, A.: A lightweight high-performance fault detection scheme for the advanced encryption standard using composite fields. IEEE Trans. Very Large Scale Integr. VLSI Syst. 19(1), 85–91 (2011)

    Article  Google Scholar 

  28. Farhadian, A., Aref, M.R.: Efficient method for simplifying and approximating the s-boxes based on power functions. IET Inf. Secur. 3(3), 114–118 (2009)

    Article  Google Scholar 

  29. Farhadian, A., Aref, M.R.: Efficient method for simplifying and approximating the s-boxes based on power functions. IET Inf. Secur. 3(3), 114–118 (2009)

    Article  Google Scholar 

  30. Kim, C.H., Quisquater, J.J.: Faults, injection methods, and fault attacks. IEEE Des. Test Comput. 24(6), 544–545 (2007)

    Article  Google Scholar 

  31. Jamil, T.: The Rijndael algorithm. IEEE Potentials 23(2), 36–38 (2004)

    Article  Google Scholar 

  32. Daemen, J., Rijmen, V.: The first 10 years of advanced encryption. IEEE Secur. Priv. 8(6), 72–74 (2010)

    Article  Google Scholar 

  33. Çavuşoğlu, Ü., Zengin, A., Pehlivan, I., Kaçar, S.: A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn. 87(2), 1081–1094 (2017)

    Article  Google Scholar 

  34. Xu, T., Liu, F., Wu, C.: A white-box AES-like implementation based on key-dependent substitution-linear transformations. Multimed. Tools Appl., 1–21 (2017)

  35. Lambić, D.: A novel method of S-box design based on discrete chaotic map. Nonlinear Dyn. 87(4), 2407–2413 (2017)

    Article  MathSciNet  Google Scholar 

  36. Farah, T., Rhouma, R., Belghith, S.: A novel method for designing S-box based on chaotic map and Teaching–Learning-Based Optimization. Nonlinear Dyn. 88(2), 1059–1074 (2017)

    Article  Google Scholar 

  37. Baek, C.H., Cheon, J.H., Hong, H.: White-box AES implementation revisited. J. Commun. Netw. 18(3), 273–287 (2016)

    Article  Google Scholar 

  38. Mazumdar, B., Saeed, S.M., Ali, S.S., Sinanoglu, O.: Timing attack and countermeasure on NEMS relay based design of block ciphers. IEEE Trans. Emerg. Top. Comput. 5(3), 317–328 (2017)

    Article  Google Scholar 

  39. Shan, W., Zhang, S., He, Y.: Machine learning based side-channel-attack countermeasure with hamming-distance redistribution and its application on advanced encryption standard. Electron. Lett. 53(14), 926–928 (2017)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pon. Partheeban.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Partheeban, P., Kavitha, V. Dynamic key dependent AES S-box generation with optimized quality analysis. Cluster Comput 22 (Suppl 6), 14731–14741 (2019). https://doi.org/10.1007/s10586-018-2386-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2386-6

Keywords

Navigation