...
首页> 外文期刊>Microprocessors and microsystems >Enhancing the security of AES through small scale confusion operations for data communication
【24h】

Enhancing the security of AES through small scale confusion operations for data communication

机译:通过对数据通信的小规模混淆操作提高AES的安全性

获取原文
获取原文并翻译 | 示例

摘要

With the advent of computers, networks, distributed systems and wireless data transfer technologies, data communication is subjected to potential threats and hence needs to be protected. Advanced Encryption Standard (AES) is an efficient encryption algorithm used for secure wireless communication, but its security is under threat due to different forms of theoretical and practical attacks such as linear cryptanalysis, differential cryptanalysis, boomerang attack, truncated differentials, hybrid attacks, related-key distinguishing attack, and side channel attacks. This work is focused on reducing the attacks by increasing the complexity of cryptanalysis through small scale variations in the shift row transformation and key expansion unit of the AES algorithm. The proposed small scale variations in the linear layer of the cipher unit and in the word column of key expansion unit enhances confusion during encryption. The inherent diffusion property of the algorithm along with the proposed confusion characteristics allows us to increase the overall security of the algorithm. The confusion and diffusion characteristics of the modified algorithm are found to be higher in terms of balance, Strict Avalanche Criterion and bit independence criteria. The AES variants are also tested using NIST-800-22 statistical test suite for random number generators, the small scale variations made in the architecture provides a higher degree of randomness in the ciphertext thus increasing cryptanalysis complexity. This paper also proposes an obfuscation control unit that allows on-demand selection of the three AES variants resulting in a variable encrypting pattern for a plaintext-key pair thus adding more bottlenecks to the adversaries. (C) 2020 Elsevier B.V. All rights reserved.
机译:随着计算机,网络,分布式系统和无线数据传输技术的出现,数据通信受到潜在威胁,因此需要受到保护。高级加密标准(AES)是一种有效的加密算法,用于安全无线通信,但由于线性密码分析,差分密码分析,血栓攻击,截断的差异,混合攻击,混合攻击,截断的差异,混合攻击,截断差异,混合攻击,截断差分,混合攻击,截断差异,混合攻击,混合攻击,截断的差异,混合攻击,截断的差异,混合攻击,截断的差异,混合攻击,截断的差异,混合攻击,截断的差异,混合攻击,截断的差异,混合攻击,截断的差异,混合攻击,截断的差异,杂交攻击,闭合差异 - 关心攻击和侧频攻击。这项工作的重点是通过提高密码分析的复杂性通过换档行变换和AES算法的关键扩展单元的小规模变化来降低攻击。在密码单元的线性层和密钥扩展单元的单词列中提出的小规模变化增强了加密期间的混淆。该算法的固有扩散特性以及所提出的混淆特征使我们能够提高算法的整体安全性。在平衡,严格的雪崩标准和位独立性标准方面,发现修改算法的混淆和扩散特性更高。 AES变体也使用NIST-800-22统计测试套件进行随机数发生器测试,在架构中进行的小规模变化在密文中提供了更高程度的随机性,从而增加了密码分析复杂性。本文还提出了一种混淆控制单元,其允许选择三个AES变体的选择,导致明文 - 密钥对的可变加密模式,从而向对手添加更多瓶颈。 (c)2020 Elsevier B.v.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号