Modification on AES-GCM to Increment Ciphertext Randomness

Full Text (PDF, 496KB), PP.34-41

Views: 0 Downloads: 0

Author(s)

Ahmad S. Bader 1,* Ali Makki Sagheer 2

1. Technical institute of Anbar, Middle Technical University, Baghdad, Iraq

2. Al-Qalam University College, Kirkuk, Iraq

* Corresponding author.

DOI: https://doi.org/10.5815/ijmsc.2018.04.03

Received: 20 Apr. 2018 / Revised: 16 May 2018 / Accepted: 6 Aug. 2018 / Published: 8 Nov. 2018

Index Terms

AES, GCM, AES-GCM, Ciphertext Randomness

Abstract

Today, there are many cryptographic algorithms that are designed to maintain the data confidentiality, from these algorithms is AES. In AES-GCM, the key in addition to the IV are used to encrypt the plaintext to obtain the ciphertext instead of just the key in the traditional AES. The Use of the IV with the key in order to gain different ciphertext for the same plaintext that was encrypted more than ones, with the same key. In this paper, the mechanism of change the IV each time in AES-GCM was modified to get more randomness in the ciphertext, thus increase the difficulty of breaking the encrypted text through analysis to obtain the original text. NIST statistical function were used to measure the randomness ratio in the encrypted text before and after modification, where there was a clear rise in the randomness ratio in the encoded text which obtained by using the modified algorithm against ciphertext by using the normal AES_GCM.

Cite This Paper

Ahmad S. Bader, Ali Makki Sagheer,"Modification on AES-GCM to Increment Ciphertext Randomness", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.4, No.4, pp.34-41, 2018. DOI: 10.5815/ijmsc.2018.04.03

Reference

[1]W. Stallings and M. P. Tahiliani, Cryptography and network security: principles and practice, vol. 7. Pearson London, 2017.

[2]Kawle, Pravin, et al. "Modified Advanced Encryption Standard." International Journal of Soft Computing and Engineering (IJSCE) 4 (2014).

[3]Mohan, H. S., and A. Raji Reddy. "Revised AES and Its Modes of Operation." International Journal of Information Technology 5.1 (2012): 31-36.

[4]Wu, Yue, Joseph P. Noonan, and Sos Agaian. "NPCR and UACI randomness tests for image encryption." Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications (JSAT) 1.2 (2011): 31-38.

[5]Koradia, V. C. "Modification in Advanced Encryption Standard." Journal Of Information, Knowledge And Research In Computer Engineering 2.02 (2012).

[6]Vaidehi, M., and B. Justus Rabi. "Enhanced MixColumn Design for AES Encryption." Indian Journal of Science and Technology 8.35 (2015).

[7]Hashem, Soukaena H. "A Proposed Modification on RC4 Algorithm by Increasing its Randomness." Al-Rafidain University College for Sciences 39 (2017): 349-372.

[8]Ali, Ammar H., and Ali M. Sagheer. "Design of an Android Application for Secure Chatting." International Journal of Computer Network and Information Security 9.2 (2017): 29.

[9]W. Stallings and M. P. Tahiliani, Cryptography and network security: principles and practice, vol. 6. Pearson London, 2014.

[10]J. Holden, The Mathematics of Secrets: Cryptography from Caesar Ciphers to Digital Encryption. Princeton University Press, 2017.

[11]J. Katz and Y. Lindell, Introduction to modern cryptography. CRC press, 2014.

[12]F. K. Gürkaynak, “GALS system design: side channel attack secure cryptographic accelerators,” ETH Zurich, 2006.

[13]D. McGrew and J. Viega, “The Galois/counter mode of operation (GCM),” Submission to NIST Modes of Operation Process, vol. 20, 2004.

[14]K. Jankowski and P. Laurent, “Packed AES-GCM algorithm suitable for AES/PCLMULQDQ instructions,” IEEE transactions on computers, vol. 60, no. 1, pp. 135–138, 2011.

[15]B. Buhrow, K. Fritz, B. Gilbert, and E. Daniel, “A highly parallel AES-GCM core for authenticated encryption of 400 Gb/s network protocols,” in ReConFigurable Computing and FPGAs (ReConFig), 2015 International Conference on, 2015, pp. 1–7.