A novel method of improvement in advanced encryption standard algorithm with dynamic shift rows, sub byte and mixcolumn operations for the secure communication

In this digital information era, data transmitted over internet is vulnerable to several types of attacks. To preserve our information over internet, it is necessary to use some cryptographic methods. advanced encryption standard is a strong symmetric, non-fiestel cryptographic algorithm which preserves the information transmitted in internet from piracy or attacks. In this research article, a new and an efficient key dependent AES algorithm is presented for securing the data over internet or digitally stored in any remote location. This proposed work gives better avalanche effect and strict avalanche effect on comparing with the original existing AES algorithm. Results of the proposed algorithm are obtained after testing 1000 pairs of samples of different secret key. And it shows that 58% of the times, new proposed algorithm have better avalanche effect than the existing algorithm.

[1]  Miguel A. Vega-Rodríguez,et al.  A new methodology to implement the AES algorithm using partial and dynamic reconfiguration , 2010, Integr..

[2]  Eltayeb Salih Abuelyman,et al.  An Optimized Implementation of the S-Box using Residues of Prime Numbers , 2008 .

[3]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[4]  Palanivel Karthigaikumar,et al.  FPGA implementation of an optimized key expansion module of AES algorithm for secure transmission of personal ECG signals , 2018, Des. Autom. Embed. Syst..

[5]  Sanu Mathew,et al.  53 Gbps Native ${\rm GF}(2 ^{4}) ^{2}$ Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors , 2011, IEEE Journal of Solid-State Circuits.

[6]  Tim Good,et al.  Very small FPGA application-specific instruction processor for AES , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[7]  P. Karthigaikumar,et al.  PSP: Parallel sub-pipelined architecture for high throughput AES on FPGA and ASIC , 2013, Central European Journal of Computer Science.

[8]  Nasharuddin Zainal,et al.  Rapid Encryption Method based on AES Algorithm for Grey Scale HD Image Encryption , 2013 .

[9]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[10]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[11]  S. Suresh Kumar,et al.  FPGA implementation of AES algorithm for high throughput using folded parallel architecture , 2014, Secur. Commun. Networks.

[12]  P. Karthigaikumar,et al.  An Optimized S-Box Circuit for High Speed AES Design with Enhanced PPRM Architecture to Secure Mammographic Images , 2019, Journal of Medical Systems.

[13]  Jialin Huang,et al.  Transposition of AES Key Schedule , 2016, Inscrypt.

[14]  H. Rahaman,et al.  An Optimized S-Box for Advanced Encryption Standard (AES) Design , 2012, 2012 International Conference on Advances in Computing and Communications.

[15]  Sandra Dominikus,et al.  A Highly Regular and Scalable AES Hardware Architecture , 2003, IEEE Trans. Computers.

[16]  T.A.A. Victoire,et al.  Particle swarm approach for retiming in VLSI , 2003, 2003 46th Midwest Symposium on Circuits and Systems.

[17]  Keshab K. Parhi,et al.  On the Optimum Constructions of Composite Field for the AES Algorithm , 2006, IEEE Transactions on Circuits and Systems II: Express Briefs.

[18]  P. Karthigaikumar,et al.  PSP CO2: An Efficient Hardware Architecture for AES Algorithm for High Throughput , 2015, Wirel. Pers. Commun..

[19]  Roy Paily,et al.  An Area-Throughput Efficient FPGA Implementation of the Block Cipher AES Algorithm , 2009, 2009 International Conference on Advances in Computing, Control, and Telecommunication Technologies.

[20]  Julia Juremi,et al.  ENHANCING ADVANCED ENCRYPTION STANDARD S-BOX GENERATION BASED ON ROUND KEY , 2012 .

[21]  Tim Good,et al.  692-nW Advanced Encryption Standard (AES) on a 0.13-$\mu$m CMOS , 2010, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[22]  N KrishnamurthyG,et al.  Study of Effect of Removal of Shiftrows and Mixcolumns Stages of AES and AES-KDS on their Encryption Quality and Hence Security , 2011 .