How secure is the Advanced Encryption Standard with random ShiftRows against Fault Analysis

2020 ◽  
Vol 7 (1) ◽  
pp. 14-21
Author(s):  
Adrián Alfonso Peñate ◽  
Pablo Freyre Arrozarena

Abstract— With the approve of the cryptographic algorithm Rijndael as the AES (Advanced Encryption Standard) and a collection of works exists with the purpose that one or several of its internal functions depend on the selected key. In this work we will study a fault analysis model against the algorithm AES, and then we will analyze for dynamic (in the key-dependency sense) cryptographic algorithms based on AES, in the which ones the internal function ShiftRows is randomly selected in every round, how strong is this attack.Tóm tắt— Với việc thuật toán mã hóa Rijndael được chấp nhận là Tiêu chuẩn mã hóa nâng cao (Advanced Encryption Standard - AES), và một loạt các công trình nghiên cứu về một hoặc một số chức năng bên trong của thuật toán phụ thuộc vào khóa đã được công bố. Bài báo này trình bày về nghiên cứu mô hình phân tích lỗi dựa trên thuật toán AES và phân tích các thuật toán mã hóa động (theo nghĩa phụ thuộc khóa) dựa trên AES. Trong đó, các hàm nội bộ ShiftRows được chọn ngẫu nhiên trong mỗi vòng, để đánh giá mức độ nguy hiểm của cuộc tấn công.

Author(s):  
Miles E. Smid

Strong cryptographic algorithms are essential for the protection of stored and transmitted data throughout the world. This publication discusses the development of Federal Information Processing Standards Publication (FIPS) 197, which specifies a cryptographic algorithm known as the Advanced Encryption Standard (AES). The AES was the result of a cooperative multiyear effort involving the U.S. government, industry, and the academic community. Several difficult problems that had to be resolved during the standard’s development are discussed, and the eventual solutions are presented. The author writes from his viewpoint as former leader of the Security Technology Group and later as acting director of the Computer Security Division at the National Institute of Standards and Technology, where he was responsible for the AES development.


A novel cryptographic algorithm, namely Significant Secure Biometric Key (SSBK) algorithm is proposed.The novel algorithm is compared with the existing cryptographic algorithms like Advanced Encryption Standard (AES), key exchange algorithm like Diffie-Helman and also with Symmetric Random Biometric Key (SRBK) algorithm, and finally we prove the proposed algorithm is superior than existing algorithm based on few parameters. A sample plain text is taken and converted to cipher text and the key from the biometric feature is used for encryption and decryption. In the key generation process, the bi-modal biometrics, namely Ear and Lip features are taken. The concatenated key values obtained from ear and lip can be of minimum 8 bits to the maximum of 1024 bits based on the type of algorithm used.


2020 ◽  
Vol 13 (3) ◽  
pp. 435-445 ◽  
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Fida Mohammad ◽  
Shadi Aljawarneh

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements. Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level. Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT. Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.


2020 ◽  
Vol 1 (11) ◽  
pp. 11-22
Author(s):  
Pablo Freyre ◽  
Oristela Cuellar ◽  
Nelson Díaz ◽  
Adrián Alfonso

Abstract—The cryptographic algorithm AES (Advanced Encryption Standard) works with the transformations SubBytes, ShiftRows, MixColumns and AddRoundKey, all of them fixed and selected a priori. In this paper, we will show dynamic variants of AES, where the new transformations are RandomSubBytes, RandomShiftRows, RandomMixColumns and RandomAffineTransfKey.Tóm tắt—Thuật toán mã hóa AES (Tiêu chuẩn mã hóa nâng cao) bao gồm các phép biến đổi SubBytes, ShiftRows, MixColumn và AddRoundKey. Tất cả các phép biến đổi này đều cố định và được chọn ưu tiên. Trong bài báo này, nhóm tác giả sẽ trình bày một số biến thể động của AES, trong đó các phép biến đổi mới là RandomSubBytes, RandomShiftRows, RandomMixColumns và RandomAffineTransfKey. 


2021 ◽  
Author(s):  
Nicky Mouha

The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).


Author(s):  
Boris Damjanović ◽  
Dejan Simić

Advanced Encryption Standard (AES) is the first cryptographic standard aroused as a result of public competition that was established by U.S. National Institute of Standards and Technology. Standard can theoretically be divided into three cryptographic algorithms: AES-128, AES-192 and AES-256. This paper represents a study which compares performance of well known cryptographic packages - Oracle/Sun and Bouncy Castle implementations in relation to our own small and specialized implementations of AES algorithm. The paper aims to determine advantages between the two well known implementations, if any, as well as to ascertain what benefits we could derive if our own implementation was developed. Having compared the well known implementations, our evaluation results show that Bouncy Castle and Oracle/SUN gave pretty equal performance results - Bouncy Castle has produced slightly better results than Oracle/Sun during encryption, while in decryption, the results prove that Oracle/Sun implementation has been slightly faster. It should be noted that the results presented in this study will show some advantages of our own specialized implementations related not only to algorithm speed, but also to possibilities for further analysis of the algorithm.


In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES) algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters.


2019 ◽  
Vol 29 (03) ◽  
pp. 2050044
Author(s):  
Noura Benhadjyoussef ◽  
Mouna Karmani ◽  
Mohsen Machhout ◽  
Belgacem Hamdi

A Fault-Resistant scheme has been proposed to secure the Advanced Encryption Standard (AES) against Differential Fault Analysis (DFA) attack. In this paper, a hybrid countermeasure has been presented in order to protect a 32-bits AES architecture proposed for resource-constrained embedded systems. A comparative study between the most well-known fault detection schemes in terms of fault detection capabilities and implementation cost has been proposed. Based on this study, we propose a hybrid fault resistant scheme to secure the AES using the parity detection for linear operations and the time redundancy for SubBytes operation. The proposed scheme is implemented on the Virtex-5 Xilinx FPGA board in order to evaluate the efficiency of the proposed fault-resistant scheme in terms of area, time costs and fault coverage (FC). Experimental results prove that the countermeasure achieves a FC with about 98,82% of the injected faults detected during the 32-bits AES process. The area overhead of the proposed countermeasure is about 14% and the additional time delay is about 13%.


Sign in / Sign up

Export Citation Format

Share Document