Abstract

In this paper, Advanced Encryption Standard was modified to address the low diffusion rate at the early rounds by adding additional operations in both the cipher round and the key schedule. The cipher round modifications for rounds 1 to 9 of the encryption cycle were the addition of XOR operation between the SubBytes and the ShiftRow processes and the inclusion of modulo addition between the ShiftRow and MixColumn operations. In the final round of the encryption cycle, modulo addition is inserted between the SubBytes and the ShiftRow. In the decryption cycle of the cipher round, all functions were replaced by their inverses, e.g. SubBytes to InverseSubBytes, Modulo Addition to Modulo Subtraction and so on. Furthermore, the modification in the key schedule algorithm were byte substitution and round constant addition appended to the key schedule algorithm before the key expansion. The byte substitution was utilized by transforming the bytes of the 128-bit master cipher key using the AES S-box and then the result was divided into four 32-bit words. Each word was then XORed with a variable round constant dependent on a specific byte value of the word. The metrics used for evaluation were avalanche effect and frequency test to measure the diffusion and confusion characteristics respectively. Avalanche effect was measured by changing one bit of the input plaintext and determining the percentage of bits that have changed states in the cipher text. While the frequency test determines the randomness of the string by assessing the distribution of ones and zeros. The results of the avalanche effect and the frequency test of the modified AES cipher round and key schedule was compared to the standard AES. The results of the avalanche effect evaluation show that there was an average increase in diffusion of 61.98% in round 1, 14.79% in round 2 and 13.87% in round 3. Consequently, the results of the frequency test demonstrated an improvement in the randomness of the ciphertext since the average difference between the number of ones to zeros is reduced from 11.6 to 6.4 bits along with better-computed p-values. The results clearly show that the modified AES has improved diffusion and confusion properties over the standard AES.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.