The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Multi-Level Attack with Dynamic S-Box Variable Key Pattern Generation for Key Cohort Using AES

In recent times, data transmission in electronic medium is found to be more susceptible to several attacks. The study aims to control the multi-level attacks in encryption and decryption process by using Advanced Encryption Standard (AES) algorithm based Simulation Box (S-Box) operations. In AES based variable key generation pattern, every round generates the new key. The generation of multiple keys strengthen the operation of AES-dynamic S box. The AES algorithm performs operation on a 128 bit plain text and utilizes identical key for decryption and encryption process. The proposed algorithm shows significant improvements in the quality of encryption and decryption. The performance of the proposed system has been analysed in accordance with delay, power consumption and number of slices. Further the efficiency of the proposed system has been compared with other existing methods such as Positive Polarity Reed Muller (PPRM), Modified Positive Polarity Reed Muller (MPPRM) Twisted Binary Decision Diagram (TBDD) and Composite Field (CF) architecture. The results exposed that the proposed system outperforms with superior performance.

[1] Acholli S. and Ningappa K., “VLSI Implementation of Hybrid Cryptography Algorithm Using LFSR Key,” International Journal of Intelligent Engineering and Systems, vol. 12, no. 4, pp. 10-19. DOI:10.22266/ijies2019.0831.02

[2] Al-Mashhadani M. and Shujaa M., “IoT Security Using AES Encryption Technology Based ESP32 Platform,” The International Arab Journal Information Technology, vol. 19, no. 2, 214-223, 2021. DOI: https://doi.org/10.34028/iajit/19/2/8

[3] Alassaf N., Gutub A., Parah S., and Al Ghamdi M., “Enhancing Speed of SIMON: A Light- Weight-Cryptographic Algorithm for Lot Applications,” Multimedia Tools and Applications, vol. 78, no. 23, pp. 32633-32657, 2019. DOI: https://doi.org/10.1007/s11042-018- 6801-z

[4] Alruily M., Shahin O., Al-Mahdi H., and Taloba A., “Asymmetric DNA Encryption and Decryption Technique for Arabic Plaintext,” Journal of Ambient Intelligence and Humanized Computing, pp. 1-17, 2021. DOI: https://doi.org/10.1007/s12652-021-03108-w

[5] Arul Murugan C., Karthigaikumar P., and Priya S., “FPGA Implementation of Hardware Architecture with AES Encryptor Using Sub- Pipelined S-Box Techniques for Compact Applications,” Automatika, vol. 61, no. 4, pp. 682- 693, 2020. DOI: https://doi.org/10.1080/00051144.2020.1816388

[6] Awan I., Shiraz M., Hashmi M., Shaheen Q., Akhtar R., and Ditta A., “Secure Framework Enhancing AES Algorithm in Cloud Computing,” Security and Communication Networks, vol. 2020. DOI: https://doi.org/10.1155/2020/8863345

[7] Choudhary A., Pandey N., and Agwekar A., “Review of VLSI Architecture of Cryptography Algorithm for IOT Security,” IEEE Project paper, 2021.

[8] Dhall S., Pal S., and Sharma K., “A Chaos-Based Probabilistic Block Cipher for Image Encryption,” Journal of King Saud University-Computer and Information Sciences, vol. 34, no. 1, pp. 1533- 1543, 2022. DOI: https://doi.org/10.1016/j.jksuci.2018.09.015

[9] Dhanalakshmi K. and Padmavathi R., “A Survey on VLSI Implementation of AES Algorithm with Dynamic S-Box,” Journal of Applied Security Research, vol. 17, no. 2, pp. 241-256, 2022. DOI: https://doi.org/10.1080/19361610.2020.1870403

[10] Hamzah H., Ahmad N., Jabbar M., and Soon C., “AES S-Box/Inv S-Box Optimization Using FPGA Implementation,” Journal of Telecommunication, Electronic and Computer Engineering, vol. 9, no. 3-8, pp. 133-136, 2017.

[11] Kalaiselvi K. and Mangalam H., “Power Efficient and High Performance VLSI Architecture for AES Algorithm,” Journal of Electrical Systems and Information Technology, vol. 2, no. 2, pp. 178- 183, 2015. DOI: https://doi.org/10.1016/j.jesit.2015.04.002

[12] Karunamurthi S. and Natarajan V., “VLSI Implementation of Reversible Logic Gates Cryptography with LFSR Key,” Microprocessors and Microsystems, vol. 69, pp. 68-78, 2019. DOI: https://doi.org/10.1016/j.micpro.2019.05.015

[13] Khan S., Parkinson S., and Qin Y., “Fog Computing Security: A Review of Current Applications and Security Solutions,” Journal of Cloud Computing, vol. 6, no. 19, pp. 1-22, 2017. DOI: https://doi.org/10.1186/s13677-017-0090-3

[14] Madhavapandian S. and MaruthuPandi P., “FPGA Implementation of Highly Scalable AES Algorithm Using Modified Mix Column With Gate Replacement Technique for Security Application in TCP/IP,” Microprocessors and 756 The International Arab Journal of Information Technology, Vol. 20, No. 5, September 2023 Microsystems, vol. 73, 2020. DOI: https://doi.org/10.1016/j.micpro.2019.102972

[15] Manojkumar T., Karthigaikumar P., and Ramachandran V., “An Optimized S-Box Circuit for High Speed AES Design with Enhanced PPRM Architecture to Secure Mammographic Images,” Journal of medical Systems, vol. 43, no. 31, 2019. DOI: https://doi.org/10.1007/s10916- 018-1145-9

[16] Naman S., Bhattacharyya S., and Saha T., “Remote Sensing and Advanced Encryption Standard Using 256-Bit Key,” Emerging Technology in Modelling and Graphics, pp. 181- 190, 2020. DOI: https://doi.org/10.1007/978-981- 13-7403-6_18

[17] Nissar G., Garg D., and Khan B., “Implementation of Security Enhancement in AES by Inducting Dynamicity in AES S-Box,” International Journal of Innovative Technology and Exploring Engineering, vol. 8, no. 11, pp. 2364-2373, 2019. DOI: 10.35940/ijitee.J9311.0881019

[18] Nyarko-Boateng O., Asante M., and Nti I., “Implementation of Advanced Encryption Standard Algorithm with Key Length of 256 Bits for Preventing Data Loss in an Organization,” International Journal of Science and Engineering Applications, vol. 6, no. 03, pp. 88-94, 2017.

[19] Ramya B., Reddy K., and Pasula Sravanthi N., “VlSI Implementation of Modified Aes Cryptography Using Sbox,” Complexity International, vol. 25, no. 1, 2021.

[20] Ratheesh T. and Narayanan S., “FPGA Based Implementation of AES Encryption and Decryption with Low Power Multiplexer LUT Based S-Box,” IOSR Journal of Electronics and Communication Engineering, vol. 12, no. 2, pp. 57-61, 2017. DOI:10.9790/2834-1202015761

[21] Saha R., Geetha G., Kumar G., and Kim T., “RK- AES: An Improved Version of AES Using a New Key Generation Process with Random Keys,” Security and Communication Networks, vol. 2018. DOI: https://doi.org/10.1155/2018/9802475

[22] Sarkar A. and Singh B., “A Review on Performance, Security and Various Biometric Template Protection Schemes for Biometric Authentication Systems,” Multimedia Tools and Applications, vol. 79, no. 3, 2020. DOI:10.1007/s11042-020-09197-7.

[23] Sumalatha M., Naganjaneyulu P., and Prasad K., “Low Power and Low Area VLSI Implementation of Vedic Design FIR Filter for ECG Signal De- Noising,” Microprocessors and Microsystems, vol. 71, no. 102883, 2019. DOI: https://doi.org/10.1016/j.micpro.2019.102883

[24] Teng Y., Chin W., Chang D., Chen P., and Chen P., “VLSI Architecture of S-Box with High Area Efficiency Based on Composite Field Arithmetic,” IEEE Access, vol. 10, pp. 2721-2728, 2021. DOI: 10.1109/ACCESS.2021.3139040.

[25] Tsai K., Leu F., You I., Chang S., Hu S., and Park H., “Low-Power AES Data Encryption Architecture for a Lorawan,” IEEE Access, vol. 7, pp. 146348-146357, 2019. DOI: 10.1109/ACCESS.2019.2941972.

[26] Yazdeen A., Zeebaree S., Sadeeq M., Kak S., Ahmed O., and Zebari R., “FPGA Implementations for Data Encryption and Decryption Via Concurrent and Parallel Computation: A Review,” Qubahan Academic Journal, vol. 1, no. 2, pp. 8-16. 2021.

[27] Zhu Y., Yang M., Yao Y., Xiong X., and Li X., Zhou G., and Ma N., “Effects of Illuminance and Correlated Color Temperature on Daytime Cognitive Performance, Subjective Mood, and Alertness in Healthy Adults,” Environment and Behavior, vol. 51, no. 2, pp. 199-230, 2019. DOI:10.1177/0013916517738077

[28] Zodpe H. and Sapkal A., “An Efficient AES Implementation Using FPGA with Enhanced Security,” Journal of King Saud University, vol. 32, no. 2, pp. 115-122, 2020. DOI: https://doi.org/10.1016/j.jksues.2018.07.002