MODIFICATION ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM WITH PERFECT STRICT AVALANCHE CRITERION S-BOX

  • Novita Angraini Departemen Teknik Elektro Universitas Indonesia, Indonesia
  • Yohan Suryanto Departemen Teknik Elektro Universitas Indonesia, Indonesia
Keywords: Advanced Encryption Standard (AES), Perfect SAC s-box, S-box, Strict Avalanche Criterion (SAC)

Abstract

The Advanced Encryption Standard or better known as the AES Algorithm is a standard algorithm and has been widely used as an application of cryptography. Currently, a lot of research is developing about attacks on the AES algorithm. Therefore, there have been many studies related to modifications to the AES algorithm with the aim of increasing the security of the algorithm and to produce alternatives to encryption algorithms that can be used to secure data. In this study, modifications were made to the AES algorithm by replacing the S-box using the perfect SAC S-box in the SubBytes process. The Perfect SAC S-box has an exact SAC average value of 0.5. The S-box that will be used must have good security strength, therefore the perfect SAC S-box is tested, namely the AC, SAC, BIC, XOR Table Distribution, and LAT Distribution tests. Based on the results of the study, it was found that the perfect SAC S-box had almost the same S-box test results as the AES S-box. Furthermore, after the perfect SAC S-box is applied to the AES algorithm, it is analyzed how the effect of these modifications on the AES algorithm uses randomness testing for the block cipher algorithm, namely the strict avalanche criterion (SAC) test. The results of the AES test with perfect SAC S-box can meet the SAC test since the second round with better results than the original AES algorithm with SAC values of 0.5003 and 0.5019.

Downloads

Download data is not yet available.

References

Menezes et al, Handbook of Applied Cryptography, Boca Raton: CRC Press LLC, 1997.

NIST, “Advanced Encryption Standard (AES),” Federal Information Processing Standards Publication 197, U.S, 2001.

W. Stallings, Cryptography and Network Security: Principles and Practice Sixth Edition, New Jersey: pearson, 2014.

U. Cavusoglu, “A new approach to design S-box generation algorithm based on genetic algorithm,” International Journal of Bio-Inspired Computation, vol. 17 No.1, pp. 52 - 62, 2021.

A. Y. Al-Dweik, I. Hussain, M. S. Saleh dan M. T. Mustafa, “A Novel Method to Generate Key-Dependent S-Boxes with Identical Algebraic Properties,” ArXiv abs/1908.09168 (2019), 2019.

Mussher Ahmad et al, “Bijective S-Boxes Method Using Improved Chaotic Map-Based Heuristic Search and Algebraic Group Structures,” IEEE Access, Vol. 8, 2020, pp. 110397 - 110411, 2020.

Alamsyah, “A Novel Construction of Perfect Strict Avalanche Criterion S-box using Simple Irreducible Polynomials,” Scientific Journal of Informatics, Vol. 7, No. 1, May 2020, 2020.

A. A. T. a. M. M. S. Thwin, “Modification of AES Algorithm by Using Second Key and Modified SubBytes Operation for Text Encryption,” dalam International Conference on Computational Science and Technology, Kota Kinabalu, Malaysia, 2018.

Y. S. Chauhan dan T. Sasamal, “Enhancing Security of AES Using Key Dependent Dynamic Sbox,” dalam Proceedings of the Fourth International Conference on Communication and Electronics Systems (ICCES 2019), Coimbatore, India, 2019.

H. V. Gamido, A. M. Sison dan R. P. Medina, “Modified AES for Text and Image Encryption,” Indonesian Journal of Electrical Engineering and Computer Science, Vol. 11, No. 3, p. pp. 942~948, 2018.

T. S. a. H. M. I. Hussain, “A Projective General Linear Group Based Algorithm for The Construction of Substitution Box for Block Ciphers,” Neural Comput and Applic (Springer-Verlag London), vol. 2, pp. 1085-1093, 2013.

M. D. a. I. V. Yucel, “Avalanche and Bit Independence Properties for the Ensembles of Randomly Chosen n x n S-boxes,” Turk J Elec Engin, VOL.9, NO.2 2001.

A. A. V. J. a. S. M. M. A. Khan, “A Chaos-Based Substitution Box (S-Box) Design with Improved Differential Approximation Probability (DP),” Iran J Sci Technol Trans Electr Eng, vol. vol. 42, p. p. 219–238, 2018.

Amas, “Pengaruh Penambahan Fungsi Linear dan Fungsi Nonlinear Terhadap kekuatan S-box S1 Clefia,” Jurnal Teknologi Informasi, vol. 4, 2020.

D. Zhu, X. Tong, M. Zhang dan Z. Wang, “A New S-Box Generation Method and Advanced Design Based on Combined Chaotic System,” Computer and Engineering Science and Symmetry/Asymmetry, vol. 12, 2020.

BSI, “Cryptographic Mechanisms: Recommendations and Key Lengths,” 2022.

E.-C. Recommendations, “Algorithms , Key Size and,” 2018.

E. Barker dan Q. Dang, “Nist special publication 800-57 part 1, revision 5: Recommendation for key management: Part 1--general,” May 2020.

M. D. Selçuk Kavut, “On Some Cryptographic Properties of Rijndael,” dalam Information Assurance in Computer Networks: Methods, Models, and Architectures for Network Security, St. Petersburg, Russia, 2001.

S.Aruna dan G.Usha, “Generation of Numerous S-box for Advanced Encryption Standard,” International Journal of Recent Technology and Engineering (IJRTE), vol. 8, no. 2S4, 2019.

D. Davidova, “On properties of bent and almost perfect nonlinear functions,” Thesis for the degree of Philosophiae Doctor (PhD), University of Bergen, Norway, 2021.

Published
2022-08-20
How to Cite
[1]
N. Angraini and Y. Suryanto, “MODIFICATION ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM WITH PERFECT STRICT AVALANCHE CRITERION S-BOX”, J. Tek. Inform. (JUTIF), vol. 3, no. 4, pp. 897-906, Aug. 2022.