Skip to main content
Erschienen in: Wireless Personal Communications 4/2020

03.06.2020

Towards the Design of a Stronger AES: AES with Key Dependent Shift Rows (KDSR)

verfasst von: S. Srisakthi, A. P. Shanthi

Erschienen in: Wireless Personal Communications | Ausgabe 4/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cloud data storage is a service offered by cloud computing for storing the data. Though it has a lot of benefits, the security of the stored data is one of its major concerns. Many models have been developed to address this issue. These models encrypt the data and store them. Advanced encryption standard (AES) is one of the encryption methods that has been used prevalently. This paper presents a model that tries to further strengthen the AES algorithm. It alters the shift row of the AES by making it key dependent. The key dependency enhances the security of the algorithm and the results show that the statistical pattern of the plaintext is dispersed over the cipher text, thereby, defending the plaintext from the cryptanalysis. Experimental results indicate that the dispersion ratio of the plaintext over the cipher text increases from 0.75 for AES to approximately 1 for the proposed model. The model is also analyzed using the coefficient of variation metric. The proposed model also exhibits a significant level of avalanche effect.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat NIST. (2001). Announcing the advanced encryption standard (AES). Federal Information Processing Standards Publication, no. 197, November 26. NIST. (2001). Announcing the advanced encryption standard (AES). Federal Information Processing Standards Publication, no. 197, November 26.
3.
4.
Zurück zum Zitat Feistel, H. (1973). Cryptography and computer privacy. Scientific American, 228, 15–23.CrossRef Feistel, H. (1973). Cryptography and computer privacy. Scientific American, 228, 15–23.CrossRef
5.
Zurück zum Zitat William, S. (2010). Cryptography and network security: Principles and practice (5th ed.). Upper Saddle River, NJ: Prentice Hall Press. William, S. (2010). Cryptography and network security: Principles and practice (5th ed.). Upper Saddle River, NJ: Prentice Hall Press.
6.
Zurück zum Zitat Hosseinkhani, R., & Javadi, H. H. S. (2012). Using cipher key to generate dynamic S-box in AES cipher system. International Journal of Computer Science and Security (IJCSS), 6(1), 19–28. Hosseinkhani, R., & Javadi, H. H. S. (2012). Using cipher key to generate dynamic S-box in AES cipher system. International Journal of Computer Science and Security (IJCSS), 6(1), 19–28.
7.
Zurück zum Zitat Krishnamurthy, G. N., & Ramaswamy, V. (2008). Making AES stronger: AES with key dependent S-box. IJCSNS International Journal of Computer Science and Network Security, 8(9), 388–398. Krishnamurthy, G. N., & Ramaswamy, V. (2008). Making AES stronger: AES with key dependent S-box. IJCSNS International Journal of Computer Science and Network Security, 8(9), 388–398.
8.
Zurück zum Zitat Vaicekauskas, G., Kazlauskas, K., & Smaliukas, R. (2016). A novel method to design S-boxes based on key-dependent permutation schemes and its quality analysis. International Journal of Advanced Computer Science and Applications, 7(4), 93–99. Vaicekauskas, G., Kazlauskas, K., & Smaliukas, R. (2016). A novel method to design S-boxes based on key-dependent permutation schemes and its quality analysis. International Journal of Advanced Computer Science and Applications, 7(4), 93–99.
9.
Zurück zum Zitat Thinn A. A, & Thwin, M. M. S. (2019). Modification of AES algorithm by using second key and modified subbytes operation for text encryption. In Computational science and technology, lecture notes in electrical engineering, vol. 481. Singapore: Springer. Thinn A. A, & Thwin, M. M. S. (2019). Modification of AES algorithm by using second key and modified subbytes operation for text encryption. In Computational science and technology, lecture notes in electrical engineering, vol. 481. Singapore: Springer.
10.
Zurück zum Zitat Basu, S., Karuppiah, M., Rajkumar, S., & Niranchana, R. (2018). Modification of AES using genetic algorithms for high-definition image encryption. International Journal of Intelligent Systems Technologies and Applications, 17(4), 452–466.CrossRef Basu, S., Karuppiah, M., Rajkumar, S., & Niranchana, R. (2018). Modification of AES using genetic algorithms for high-definition image encryption. International Journal of Intelligent Systems Technologies and Applications, 17(4), 452–466.CrossRef
11.
Zurück zum Zitat Bader, A. S., & Sagheer, A. M. (2018). Modification on AES-GCM to increment ciphertext randomness. International Journal of Mathematical Sciences and Computing (IJMSC), 4(4), 34–40.CrossRef Bader, A. S., & Sagheer, A. M. (2018). Modification on AES-GCM to increment ciphertext randomness. International Journal of Mathematical Sciences and Computing (IJMSC), 4(4), 34–40.CrossRef
12.
Zurück zum Zitat Yang, M., Xiao, B., & Meng, Q. (2019). New AES dual ciphers based on rotation of columns. Wuhan University Journal of Natural Sciences, 24(2), 93–97.CrossRef Yang, M., Xiao, B., & Meng, Q. (2019). New AES dual ciphers based on rotation of columns. Wuhan University Journal of Natural Sciences, 24(2), 93–97.CrossRef
13.
Zurück zum Zitat Naif, J. R., Abdul-Majeed, G. H., & Farhan, A. K. (2019). Secure IOT system based on chaos-modified lightweight AES. In International conference on advanced science and engineering (ICOASE), Zakho - Duhok, Iraq (pp. 1–6). Naif, J. R., Abdul-Majeed, G. H., & Farhan, A. K. (2019). Secure IOT system based on chaos-modified lightweight AES. In International conference on advanced science and engineering (ICOASE), Zakho - Duhok, Iraq (pp. 1–6).
14.
Zurück zum Zitat Hamming, R. W. (1950). Error detecting and error correcting codes. Bell Labs Technical Journal, 29(2), 147–160.MathSciNetCrossRef Hamming, R. W. (1950). Error detecting and error correcting codes. Bell Labs Technical Journal, 29(2), 147–160.MathSciNetCrossRef
Metadaten
Titel
Towards the Design of a Stronger AES: AES with Key Dependent Shift Rows (KDSR)
verfasst von
S. Srisakthi
A. P. Shanthi
Publikationsdatum
03.06.2020
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2020
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07514-9

Weitere Artikel der Ausgabe 4/2020

Wireless Personal Communications 4/2020 Zur Ausgabe

Neuer Inhalt