Abstract

This article introduces new symmetric key architectures based on a randomized version of the Simplified Advanced Encryption Standard (SAES). It is proposed a new technique to randomize the S-boxes of the original SAES employing chaotic sequences. Then, we study the linear criptanalysis of the proposed schemes. It is shown that, with the introduction of chaotic sequences, the adversary needs a larger number of pairs of plaintext and ciphertext to discover the bits of the key compared to the required by the SAES. Given these results, it is possible to evaluate the improvement of the proposed technique against linear cryptanalysis as compared to the original AES algorithm.

Highlights

  • This article introduces new symmetric key architectures based on a randomized version of the Simplified Advanced Encryption Standard (SAES)

  • The Advanced Encryption Standard (AES) is the standard algorithm adopted by the National Institute of Standards and Technology (NIST) as its current recommendation for the symmetric key encryption algorithm [1]

  • We show the required combinations and calculate the corresponding probabilities of the resulting equations without considering the chaotic bits, since the objective is to calculate the probability of equations that do not involve chaotic bits

Read more

Summary

INTRODUTION

The S-boxes are not sufficiently secure against cryptanalysis due to their rigid architecture [2] This means that identical plaintext blocks are encrypted to identical ciphertext blocks when the same key is used. We propose in this work a randomized S-box employing chaotic sequences. The computational effort to evaluate the effectiveness of the LC in the original AES algorithm can be prohibitive, as a solution, a simplified AES algorithm (SAES) was proposed in [11] It has 2 rounds and the data input block is shorter than the original AES, without losing the essence of the original algorithm. The objective of this work is to propose new block cipher architectures based on the SAES S-box modified by chaotic sequences and study the LC for these ciphers.

Simplified AES algorithm
Chaotic Maps
LINEAR CRYPTOANALYSIS
Linear Cryptoanalysis of the SAES
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call