scholarly journals A New Image Encryption using Modified AES Algorithm and its Comparision with AES

Author(s):  
Priyanka Sharma ◽  
2021 ◽  
Vol 11 (3) ◽  
pp. 1329
Author(s):  
Chih-Hsueh Lin ◽  
Guo-Hsin Hu ◽  
Che-Yu Chan ◽  
Jun-Juh Yan

This study aimed to design chaos-based synchronized dynamic keys and develop an improved chaos-based advanced encryption standard (AES) algorithm with the proposed synchronized random keys. First, based on sliding mode control (SMC) technology, a rippling control scheme was introduced to guarantee the synchronization between master–slave discrete chaotic systems. Under the synchronization, the same dynamic random chaos signals could be simultaneously obtained at the transmitter and receiver in communication systems. Then, a novel modified AES cryptosystem with dynamic random keys based on chaos synchronization was presented. In a traditional AES cryptosystem, a static key is used, and it must be exchanged in advance and confirmed to be safely kept. However, in the proposed design, by introducing the synchronization technology of chaotic systems, the static key becomes dynamic and random, and it does not need to be kept or transmitted in open channels. Consequently, the disadvantage of key storage could be eliminated and the security of encryption could be improved. Finally, the developed chaos-based AES (CAES) algorithm has been applied to construct a novel image encryption algorithm. The statistical analysis, histogram, information entropy, and correlation indexes have been calculated and analyzed through simulation experiments in order to demonstrate the capability and improvement of this presented CAES cryptosystem.


2021 ◽  
pp. 154-163
Author(s):  
Michael Babayan ◽  
Alexander Buglak ◽  
Nikita Gordov ◽  
Irina Pilipenko ◽  
Larisa Cherckesova ◽  
...  
Keyword(s):  

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Sign in / Sign up

Export Citation Format

Share Document