Innovative Method for Enhancing Key Generation and Management in the AES-Algorithm

Full Text (PDF, 894KB), PP.14-20

Views: 0 Downloads: 0

Author(s)

Omer K. Jasim Mohammad 1,* Safia Abbas 2 El-Sayed M. El-Horbaty 2 Abdel-Badeeh M.Salem 2

1. Al-Ma’arif University College, Ramadi, +964, Iraq

2. Ain Shams University, Faculty of computer and information sciences, Cairo, +2, Egypt

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.04.02

Received: 11 Jul. 2014 / Revised: 14 Oct. 2014 / Accepted: 26 Dec. 2014 / Published: 8 Mar. 2015

Index Terms

Advanced encryption standard, QK quantum key distribution, Cryptography, cryptanalysis, pseudo random number, secret key

Abstract

With the extraordinary maturity of data exchange in network environments and increasing the attackers capabilities, information security has become the most important process for data storage and communication. In order to provide such information security the confidentiality, data integrity, and data origin authentication must be verified based on cryptographic encryption algorithms. This paper presents a development of the advanced encryption standard (AES) algorithm, which is considered as the most eminent symmetric encryption algorithm. The development focuses on the generation of the integration between the developed AES based S-Boxes, and the specific selected secret key generated from the quantum key distribution.

Cite This Paper

Omer K. Jasim Mohammad, Safia Abbas, El-Sayed M. El-Horbaty, Abdel-Badeeh M. Salem, "Innovative Method for Enhancing Key Generation and Management in the AES-Algorithm", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.4, pp.14-20, 2015. DOI:10.5815/ijcnis.2015.04.02

Reference

[1]M. Sumalatha, M. Malal, Design of high speed 128 bits AES algorithm for data encryption, International Journal of current engineering and technology (IJCET), Vol. 20, No. 41, pp 338-343 (2013)
[2]A. Kazys, K. Janus, Key-dependent S-box generation in AES block cipher system, Institute of mathematics and informatics, Informatica, Vol. 20, No. 1, pp 23-34 (2012).
[3]S. Shaaban, E. Wisam, A. Shadi, Enhancement the security of AES against modern attacks by using variable key block cipher, International Arab journal of e-technology, Vol. 3, No.1, pp 17-26 (2013)
[4]H. Rose, J. Hag, Using a cipher key to generate dynamic S-box in AES cipher system, international journal of computer science and security, Vol. 6, No. 1, pp 19-28 (2012)
[5]A. Sekar, S. Radhika, K. Anand, Secure communication using 512 bit key, European journal of scientific research, Vol. 52, No.1, pp 61-65(2012)
[6]R. Kinga, A. Aline, E. Christian, Generation and testing of random numbers for cryptographic application, Proceeding of Romanian Academy, Vol. 13, No. 4/2012, pp 368-377.
[7]J. Daemen and V. Rijmen, The Design of Rijndael: AES -The Advanced Encryption Standard of Information Security and Cryptography, Springer Verlag, Vol. 22, No.5, (2002)
[8]D. Warren, W. Smith, “AES seems weak, linear time secure cryptography”, (online available), William Stallings, Cryptography and Network Security Principles and Practice,pp. 330-337, publishing as Prentice Hall, 5th edition, ISBN 10: 0-13-609704-9,(2012).
[9]B. Alex, G. Johann, Cryptanalysis of the Full AES Using GPU-Like Special-Purpose Hardware, Journal Fundamental Informatics - Cryptology in Progress: 10th Central European Conference on Cryptology,Vol. 114, No. 3-4, pp 221-237(2012).
[10]D. Bernstein, H. Chen, M. Chen, C. Cheng, C. Hsiao, T. Lange, The billion-mulmod-per-second PC. In SHARCS ’09: Special-Purpose Hardware for Attacking Cryptographic Systems, Lausanne,pp 131–144(2009).
[11]S. Hadi, S. Alireza, B. Behnam, A. Mohammadreza, Cryptanalysis of 7-Round AES-128, international journal of computer application, Vol. 10, No. 23, pp 21-29(2013).
[12]A. Biryukov, I. Nikolic, Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, H. Gilbert, editor, Advances in Cryptology EUROCRYPT 2010, Lecture Notes in Computer Science, Springer, Verlag, Vol. 6610, pp 322–344(2010).
[13]W. Geiselmann, F. Januszewski, H. K¨opfer, J. Pelzl, R. Steinwandt, A simpler sieving device: Combining ECM and TWIRL, In M. S. Rhee and B. Lee, editors, Information Security and Cryptology — ICISC 2006, Lecture Notes in Computer Science, Vol. 4296, Springer Verlag, pp 118–135(2007).
[14]S. Neetu, “Cryptanalysis of Modern Cryptographic Algorithms”, International Journal of Computer Science and Telecommunications, Vol. 1, No. 2 pp 166-169(2010).
[15]J. Julia, M. Ramlan, S. Salasiah, R. Jazrin, Enhancing AES S-box generation based on a round key, International journal of cyber-security and digital forensics, Vol. 1, No. 3, (2012).
[16]C. Amit, T. Damodar, “Analysis of AES Algorithm using symmetric cryptography”, International Journal of Computing, Communications and Networking, Vol. 1, No.2, pp 57-62(2012).
[17]P. Payal, D. Soni, An invention of quantum cryptography over the classical cryptography for enhancing security, international journal of applied or innovation in engineering and management, Vol. 2, No. 2, pp 243-246(2013).
[18]E. Chip, P. David, T. Gregory, Quantum cryptography in practice, international journal of theoretical security, Vol. 3, No. 10, pp 20-32(2003).
[19]S. Arias, N. Merabtine, M. Benslama, A new accurate quantum cryptography control error reconciliation (QCCER) with XOR operator in BB84 protocol, ICIC Express Letters, Vol. 2, No. 2, pp 187-192(2008).
[20]R. Michael, A revolutionary security technology, ISSA journal, Vol. 3, No. 6, pp 20-28(2012).
[21]L. Bo, Z. Baokang, W. Shilling, W. Chongqing, S. Jinshu, Y. Wanrong, W. Fei, Q phone: A quantum security, VOIP phone, SIGCOMM’13, ACM 978-1-4503-2056-6/13/08, pp 477-480(2013).
[22]Michel Cukier, Robin Berthier, Susmit Panjwani, Stephanie Tan, A Statistical Analysis of Attack Data to Separate Attacks, International Conference on Dependable Systems and Networks (DSN 2006), 25-28 June 2006, Philadelphia, Pennsylvania, USA, pp. 123-142(2006).
[23]Z. Xiao, R. Timothy, K. Pruet, Z. Mian, P. Alberto, Adding the control to arbitrary unknown quantum operations, international journal of nature communications, doi: 10.1038/ncoms1392, pp 1-8(2012).
[24]Widmer L., Cerberis: High-Speed Encryption with Quantum Cryptography, published in Advances in Intelligent and Soft Computing book, springer, 2009, PP 31-238.
[25]Omer K. Jasim, Safia Abbas, El-Sayed M. El-Horbaty and Abdel-Badeeh M. Salem, “A Comparative Study between Modern Encryption Algorithms based On Cloud Computing Environment”, the 8th International Conference for Internet Technology and Secured Transactions (ICITST-2013), UK, Dec.,2013, pp.536-541.