From AES to Dynamic AES

13:00 | 22/01/2021 | MẬT MÃ DÂN SỰ
CSKH-01.2020. Abstract—The cryptographic algorithm AES (Advanced Encryption Standard) works with the transformations SubBytes, ShiftRows, MixColumns and AddRoundKey, all of them fixed and selected a priori. In this paper, we will show dynamic variants of AES, where the new transformations are RandomSubBytes, RandomShiftRows, RandomMixColumns and RandomAffineTransfKey.

Tóm tắt—Thuật toán mã hóa AES (Tiêu chuẩn mã hóa nâng cao) bao gồm các phép biến đổi SubBytes, ShiftRows, MixColumn và AddRoundKey. Tất cả các phép biến đổi này đều cố định và được chọn ưu tiên. Trong bài báo này, nhóm tác giả sẽ trình bày một số biến thể động của AES, trong đó các phép biến đổi mới là RandomSubBytes, RandomShiftRows, RandomMixColumns và RandomAffineTransfKey.

Xem toàn bộ bài báo tại đây.

References

[1] Federal Information Processing Standard. Announcing the Advanced Encryption Standard (AES). FIPS Publication 197, 2001.

[2] Daemen J. and Rijmen V. “The Rijndael block cipher. AES proposal”. 1999.

[3] Daemen J. and RijmenV. “The design of Rijndael: AES - The Advanced Encryption Standard”. Second Edition. Springer. 2020.

[4] Fahmy A., Shaarawy M., El-Hadad K., Salama G. and Hassanain K. “A Proposal For A Key-Dependent AES”. Proceedings of the SETIT-2005.

[5] Krishnamurthy G. and Ramaswamy V. “Making AES Stronger: AES with Key Dependent S-Box”. International Journal of Computer Science and Network Security, Vol. 8, No. 9, 2008.

[6] El Ghafar A., Rohiem A., Diaa A. and Mohammed F. “Generation of AES Key Dependent S-Boxes using RC4 Algorithm”. Proceedings of the ASAT-13, 2009.

[7] Hosseinkhani R. and Seyyed H. “Using Cipher Key to Generate Dynamic S-Box in AES Cipher System”. International Journal of Computer Science and Security, Vol. 6, Issue 1, 2012.

[8] Ismail I., Galal-Edeen G., Khattab S. and Moustafa M. “Performance Examination of AES Encryption Algorithm with Constant and Dynamic Rotation”. International Journal of Reviews in Computing, 2012.

[9] Ahmed F. and Elkamchouchi D. “Strongest AES with S-Boxes bank and dynamic key MDS matrix (SDK-AES)”. International Journal of Computer and Communication Enginee-ring, Vol. 2, No. 4, 2013.

[10] Arrag S., Hamdoun A., Tragha A. and Khamlich S. “Implementation of Stronger AES by using Dynamic S-box Dependent of Master Key”. Journal of Theoretical and Applied Information Technology, Vol. 53, No. 2, 2013.

[11] Freyre P, Díaz N and Cuellar O. “Variations to the cryptographic algorithms AES and Twofish”. IACR e-print archive, No. 1080, 2015.

[12] Nidhinraj P. and George J. “DNA-based Approach of AES with Key Dependent ShiftRows”. International Journal of Control Theory and Applications, Vol. 9, No. 43, 2016.

[13] Sachdeva, S. Doctoral dissertation "Improving AES-128 Using Multiple Cipher Keys and Key Dependent S-Boxes”. Thapar Institute of Engineering and Technology, 2018.

[14] Al-Dweik, A., et al. "A Novel Method to Generate Key-Dependent S-Boxes with Identical Algebraic Properties." arXiv preprint arXiv:1908.09168. 2019.

[15] Partheeban, P. and Kavitha, V. "Dynamic key dependent AES S-box generation with optimized quality analysis". Cluster Computing, Vol. 22, Springer, 2019.

[16] Singh, A., Agarwal, P. and Chand, M. "Image Encryption and Analysis using Dynamic AES”. 5th International Conference on Optimization and Applications ICOA. pp. 1-6, IEEE, 2019.

[17] Borst J. The block cipher: Grand Cru. available in: http://cryptonessie.org. Accessed on 01/9/2020.

[18] Knudsen L. Dynamic Encryption. Journal of Cyber Security. Vol. 3, 357-370, 2015.

[19] Schneier B. et al. “Twofish: A 128-bit block cipher”. NIST AES Proposal, 15(1).1998.

[20] Rijmen V. Comment on dynamic encryption. available in: https://www.dencrypt.dk/wp-content/uploads/2017/05/Dencrypt-Vincent-Rijmen-opinion-on-Dynamic-Encryption.pdf. Accessed on 01/9/2020.

[21] Abdalla M. and Bellare M. “Increasing the life time of a key: a comparative analysis of the security of re-keying techniques". International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2000.

[22] Lavrikov I. and Shishkin V. How much data may be safely processed on one key in different modes?. Mathematical Aspects of Cryptography. Vol. 10, 2019.

[23] Rijmen V., Daemen J., Preneel B., Bosselaers A. and De Win E. The cipher SHARK. LNCS 1039, pp. 99–111. Springer, 1996.

[24] Freyre P, Díaz N and Morgado E. R. “Some algorithms related to matrices with entries in a finite field”. Journal of Discrete Mathematical Sciences & Cryptography. Vol. 12, No. 5, pp. 509–519. 2009.

[25] Freyre P and Díaz N. “Generación aleatoria de permutaciones del grupo simétrico o del grupo alternado”. Revista Investigación Operacional. Vol. 36, No. 2, 2015.

[26] Alfonso A. and Freyre P. Random DiffusionOptimal Permutations with a Look in Dynamic Rijndael. Revista Ciencias Matemáticas. Vol. 32, 2018.

[27] Freyre P, Díaz N, Díaz R and Pérez C. “Random generation of MDS matrices”. Proceedings of CurrentTrends in Cryptology CTCrypt2014. 2014.

[28] Gupta K. C. and Ray I. G. “On constructions of MDS matrices from companion matrices for lightweight cryptography”. In CD-ARES.2013 Workshop: MOCrySEn, pp. 29-43, Springer. 2013.

Thông tin trích dẫn: Pablo Freyre, Oristela Cuellar, Nelson Díaz, Adrián Alfonso, “From AES to Dynamic AES”, Journal of Science and Technology on Information Security, Vol. 11, No. 01, 2020, pp 11-22.

Pablo Freyre, Oristela Cuellar, Nelson Díaz, Adrián Alfonso

Tin cùng chuyên mục

Tin mới