ENHANCING THE SECURITY OF AES BLOCK CIPHER BASED ON MODIFIED MIXCOLUMN

Luong Tran Thi
Author affiliations

Authors

  • Luong Tran Thi Academy of Cryptography Techniques, No.141 Chien Thang road, Tan Trieu, Thanh Tri, Hanoi, Vietnam

DOI:

https://doi.org/10.15625/1813-9663/18058

Keywords:

MDS matrix, Modified mixcolumn transformation, AES.

Abstract

Block ciphers in general, Substitution-Permutation Network (SPN) block ciphers in particular are cryptographic fields widely applied today. AES is an SPN block cipher used in many security applications. However, there are many strong attacks on block ciphers as linear attacks, differential attacks, and algebraic attacks which are challenging for cryptographers. Therefore, the research to improve the security of block ciphers in general and AES, in particular, is a topic of great interest today. Along with security, the issue of the execution cost of block ciphers is also crucial in practice. In this paper, we clarify the role of the MDS matrix in increasing the branch number of the diffusion layer of the block ciphers, thereby improving the security of the block ciphers. We propose a method improving the security of the AES block cipher by changing the Mixcolumn transformation of AES using execution-efficient MDS matrices of size 4, 8, or 16. We present a method to find a new diffusion matrix of modified AES block ciphers from which to evaluate the number of fixed points and coefficient of fixed points  of the modified AES diffusion layers. In addition, we prove the branch number of the modified AES diffusion layers with MDS matrices of sizes 8, and 16. Then we also analyze the security, statistical standards and execution speed of modified AES block ciphers generated from those MDS matrices. The results show that our proposed method can significantly improve the security of the AES block cipher.

Metrics

Metrics Loading ...

References

Keliher L. (2003), “Linear cryptanalysis of substitution-permutation networks”, Queen's University, Kingston, Ontario, Canada.

Vaudenay S. (1994), “On the need for multipermutations: cryptanalysis of MD4 and SAFER”. In: Preneel B. (eds) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol. 1008. Springer, Berlin, Heidelberg, pp. 286-297. DOI: https://doi.org/10.1007/3-540-60590-8_22

Youssef A.M., Tavares S.E. and Heys H.M. (1996), “A new class of substitution permutation networks,” in Proceedings of Third Annual Workshop on Selected Areas in Cryptography (SAC 96), Queens University, Kingston, Canada, pp. 132-147.

Z’aba M.R. (2010), “Analysis of linear relationships in block ciphers”, Ph.D. Thesis, Queensland University of Technology, Brisbane, Australia.

Heys H.M. and Tavares S.E. (1996), “The design of product ciphers resistatnt to dierential and linear crypt-analysis”, Journal of cryptography, vol. 9, no. 1, pp. 1-19. DOI: https://doi.org/10.1007/BF02254789

Matsui M. (1994), “Linear cryptanalysis method for des cipher”, Advances in Cryptology|EUROCRYPT'93, LNCS 765, pp. 386-397, Springer-Verlag. DOI: https://doi.org/10.1007/3-540-48285-7_33

Lai X., Massey J.L. and Murphy S. (1991), “Markov ciphers and differential cryptanalysis”, In Proceedings of Advances in Cryptology, LNCS 473, Springer, pp. 389 - 404.

Daemen J. and Rijmen V. (2001), “The design of rijndael: aes|the advanced en-cryption Standard”, Springer. DOI: https://doi.org/10.1007/978-3-662-04722-4_1

Daemen J. and Rijmen V. (1999), “Aes proposal: rijndael (version 2). nist aes website”.

Rijmen V., Daemen J., Preneel B., Bosselaers A. and De Win E. (1996), “The cipher shark”, in Fast Software Encryption. Springer, pp. 99-111. DOI: https://doi.org/10.1007/3-540-60865-6_47

Daemen J., Knudsen L. and Rijmen V. (1997), “The block cipher square”, in Fast Software Encryption (FSE'97). Springer, pp. 149-165. DOI: https://doi.org/10.1007/BFb0052343

Ohkuma K., Muratani H., Sano F. and Kawamura S. (2001), “The block cipher hiero-crypt”, Seventh Annual International Workshop on Selected Areas in Cryptogra- phy (SAC 2000). Springer, pp. 72-88. DOI: https://doi.org/10.1007/3-540-44983-3_6

Schneier B., Kelsey J., Whiting D., Wagner D., Hall C. and Ferguson N. (1998), “Twofish: a 128-bit block cipher”, NIST AES Proposal, vol. 15.

Schneier B., Kelsey J., Whiting D., Wagner D., Hall C. and Ferguson N. (1999), “The twofish encryption algorithm”, Wiley.

Guo J., Peyrin T. and Poschmann A. (2011), “The photon family of lightweight hash functions,” in Advances in Cryptology-CRYPTO 2011. Springer, pp. 222-239. DOI: https://doi.org/10.1007/978-3-642-22792-9_13

Nakahara J. and Abrahao E. (2009), “A new involutory mds matrix for the aes,” IJ Network Security, vol. 9, no. 2, pp. 109–116.

Youssef A.M, Mister S. and Tavares S.E (1997), “On the design of linear transformation for substitution permutation encryption networks,” in Workshop on Selected Areas in Cryptography (SAC96): Workshop Record, pp. 40-48.

Elumalai R. and Reddy A.R. (2011), “Improving diffusion power of aes rijndael with 8x8 mds matrix,” International Journal of Scientific & Engineering Research, vol. 2, pp. 1-5.

Sajadieh M., Dakhilalian M., Mala H. and Omoomi B. (2012), “On construction of involutory mds matrices from vandermonde matrices in GF(2q),” Design, Codes and Cryptography, vol. 64, no. 3, pp. 287-308. DOI: https://doi.org/10.1007/s10623-011-9578-x

Augot D., Finiasz M., “Exhaustive search for small dimension recursive mds diffusion layers for block ciphers and hash functions,” in 2013 IEEE International Symposium on Information Theory Proceedings (ISIT). IEEE, 2013, pp.1551-1555. DOI: https://doi.org/10.1109/ISIT.2013.6620487

Augot D., Finiasz M., Direct construction of recursiveMDS diffusion layers using shortened BCH codes. In: FSE 2014, LNCS, vol. 8540, pp. 3–17. Springer (2015). DOI: https://doi.org/10.1007/978-3-662-46706-0_1

Berger T.P., Construction of recursive MDS diffusion layers from Gabidulin codes. In: INDOCRYPT 2013, LNCS, vol. 8250, pp. 274–285. Springer (2013). DOI: https://doi.org/10.1007/978-3-319-03515-4_18

Gupta K.C., Pandey S.K., Venkateswarlu A., On the direct construction of recursive MDS matrices. Des. Codes Cryptogr. 82(1–2), 77–94 (2017). DOI: https://doi.org/10.1007/s10623-016-0233-4

Gupta K.C., Pandey S.K., Venkateswarlu A., Towards a general construction of recursive MDS diffusion layers. Des. Codes Cryptogr. 82(1–2), 179–195 (2017). DOI: https://doi.org/10.1007/s10623-016-0261-0

Gupta K.C., Pandey S.K., Venkateswarlu, Almost involutory recursive MDS diffusion layers, Design, Codes and Cryptography, 87 (2018), 609-626. DOI: https://doi.org/10.1007/s10623-018-0582-2

Kolay S., Mukhopadhyay D., “Lightweight diffusion layer from the kth root of the mds matrix”, IACR Cryptology ePrint Archive, vol. 498, 2014.

Luong T. T., “Constructing effectively mds and recursive mds matrices by reed-solomon codes”, Journal of Science and Technology on Information Security of Viet Nam Government Information Security Commission, vol.3, no. 2, pp. 10–16, 2016.

Luong T. T., Cuong N. N., and Trinh B. D., 4x4 Recursive MDS Matrices Effective for Implementation from Reed-Solomon Code over GF(q) Field. International Conference on Modelling, Computation and Optimization in Information Systems and Management Sciences – MCO 2021, pp 386-391, 2021.

Li Y. and Wang M. (2016), “On the construction of lightweight circulant involutory mds matrices”, in Fast Software Encryption. Springer, pp. 121-139. DOI: https://doi.org/10.1007/978-3-662-52993-5_7

Liu M. and Sim S.M. (2016), “Lightweight mds generalized circulant matrices”, in Fast Software Encryption. Springer, pp. 101-120. DOI: https://doi.org/10.1007/978-3-662-52993-5_6

Gupta K.C. and Ray I.G. (2014), “On constructions of mds matrices from circulant-like matrices for lightweight cryptography,” institution, Tech. Rep. ASU/2014/1.

Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y., ... & Kaidalov, D. (2015). A new encryption standard of Ukraine: The Kalyna block cipher. Cryptology ePrint Archive.

Dolmatov, V. (2016). GOST R 34.12-2015: Block Cipher" Kuznyechik" (No. rfc7801). DOI: https://doi.org/10.17487/RFC7801

Ищукова, Е. А., Красовский, А. В., & Бабенко, Л. К. (2016). ОЦЕНКА СТОЙКОСТИ ШИФРА" КУЗНЕЧИК" С ИСПОЛЬЗОВАНИЕМ МЕТОДА СВЯЗАННЫХ КЛЮЧЕЙ. Фундаментальные исследования, (11-4), 698-703.

Abd-ElGhafar, Rohiem A., Diaa A. and Mohammed F. (2009), “Generation of aes key dependent s-boxes using rc4 algorithm”, in 13th International Conference on AEROSPACE SCIENCES & AVIATION TECHNOLOGY, ASAT- 13, Paper: ASAT-13-CE-24. DOI: https://doi.org/10.21608/asat.2009.23497

Agarwal P., Singh A. and Kilicman A., “Development of key-dependentdynam ic s-boxes with dynamic irreducible polynomial and affine constant”, Avances in mechanical engineering DOI: 10.1177/1687814018781638, Vol. 10(7) 1–18, 2018. DOI: https://doi.org/10.1177/1687814018781638

Arrag S., Hamdoun A., Tragha A. and Khamlich S. (2013), “Implementation of stronger AES by using dynamic s-box dependent of masterkey”, Journal of Theoretical and Applied Information Technology, vol. 53, no.2.

Assafli H. T., and Hashim I. A., “Generation and Evaluation of a New Time-Dependent Dynamic s-box Algorithm for AES Block Cipher Cryptosystems”, 3rd International Conference on Recent Innovations in Engineering (ICRIE 2020), Materials Science and Engineering 978 (2020) 012042 IOP Publishing doi:10.1088/1757-899X/978/1/012042, 2020. DOI: https://doi.org/10.1088/1757-899X/978/1/012042

Hosseinkhani R. and Javadi H.H.S. (2012), “Using cipher key to generate dynamic s-box in aes cipher system”, International Journal of Computer Science and Security (IJCSS), vol. 6 : Issue (1), 2012.

Juremi J., Mahmod R., Zukarnain Z. A., Yasin S. Md., “Modified AES s-box Based on Determinant Matrix Algorithm”, International Journal of Advanced Research in Computer Science and Software Engineering, ISSN: 2277 128X, Volume 7, Issue 1, January 2017. DOI: https://doi.org/10.23956/ijarcsse/V7I1/01112

Kazlauskas K. and Kazlauskas J. (2009), “Key-dependent s-box generation in aes block cipher system”, INFORMATICA, vol. 20, no. 1, pp. 23–34. DOI: https://doi.org/10.15388/Informatica.2009.235

Mahmoud E.M., Abd El Hafez A., Elgarf T. A. and AbdelhalimZekry (2013), “Dynamic aes-128 with key-dependent s-box”, International Journal of Engineering Research and Applications, vol. 3, Issue 1, pp.1662-1670.

Al-Wattar A. H., Mahmod R., Zukarnain Z. A. and Udzir N., “A new DNA based approach of generating key dependent Mixcolumns transformation”, International Journal of Computer Networks & Communications (IJCNC) Vol.7, No.2, March 2015. DOI: https://doi.org/10.5121/ijcnc.2015.7208

Ismil I.A., Galal – Edeen G. H., Khattab S. and ElHamid M.A, Bahtity I. M. El., “Performance examination of AES encrytion algorithm with constant and dynamic rotation”, International Journal of Reviews in Computing, ISSN: 2076-3328, 31st December 2012. Vol. 12, 2012.

Murtaza G., Khan A.A., Alam S.W. and Farooqi A. (2011), “Fortification of aes with dynamic mix-column transformation,” IACR Cryptology ePrint Archive (2011): 184.

Asian, F. Y., Sakalli, M. T., Asian, B., & Bulut, S. (2011). A New Involutory 4 x 4 MDS Matrix for the AES-like Block Ciphers. International Review on Computers and Software, 6(1), 96-103.

Nakahara Jr, J., & Abrahao, E. (2009). A New Involutory MDS Matrix for the AES. Int. J. Netw. Secur., 9(2), 109-116.

Elhosary, A. M., Shaker, N. H., Farag, I. A. G., & Shehata, A. E. R. (2013). Optimum dynamic diffusion of block cipher based on maximum distance separable matrices. International Journal of Information and Network Security, 2(4), 327. DOI: https://doi.org/10.11591/ijins.v2i4.3625

Tran Thi Luong, Proposing secure and efficient MDS matrices to improve the diffusion layer of the AES block cipher, Proceedings of the 15th National Conference on Fundamental and Applied Information Technology Research (FAIR’2022). DOI: https://doi.org/10.15625/vap.2022.0202

MacWilliams F.J. and Sloane N.J.A. (1977), “The theory of error-correcting codes”. Elsevier.

Luong, T. T., & Cuong, N. N. (2016). DIRECT EXPONENT AND SCALAR MULTIPLICATION TRANSFORMATIONS OF MDS MATRICES: SOME GOOD CRYPTOGRAPHIC RESULTS FOR DYNAMIC DIFFUSION LAYERS OF BLOCK CIPHERS. Journal of Computer Science and Cybernetics, 32(1), 1-17. DOI: https://doi.org/10.15625/1813-9663/32/1/7732

Downloads

Published

10-06-2024

How to Cite

[1]
L. Tran Thi, “ENHANCING THE SECURITY OF AES BLOCK CIPHER BASED ON MODIFIED MIXCOLUMN”, JCC, vol. 40, no. 2, p. 187–203, Jun. 2024.

Issue

Section

Articles