Document Type : Research Paper

Authors

1 Electrical Engineering Dept. University of Technology. Baghdad, Iraq.

2 University of Technology-Iraq

3 Directorate of Space and Communication, Ministry of Science and Technology, Baghdad, Iraq

Abstract

The Advanced Encryption Standard (AES) has become an attractive encryption method for its high security and fast implementation. The encryption algorithm is approved as a standard to be used in widely used communication and data processing units However, the advance in technology and the introduction of quantum computers made the encryption scheme vulnerable to attack. Different attack procedures are continuously being developed for attacking end decrypted important and sensitive data. This paper evaluated an enhanced Advanced Encryption System operating in Cipher Block Chaining mode that suggests a promising solution for resisting future attacks. The approach depends on a time-dependent initialization vector that produces the initialization vector block depending on the epoch time without sharing any encryption key. The evaluation process includes correlation analysis, global and local Shannon entropy analysis, chi-square analysis, histogram analysis, and differential analysis. The results showed that the enhanced encryption scheme is reliable and can resist most cyber-attacks without exposing any encrypted data to the public. The results were compared with previously published and tested algorithms and found that it satisfies and exceeds the minimum requirement. So, the encryption method can be implemented safely in future communication channels or used in the file encryption process. . .

Graphical Abstract

Highlights

  • Sensitive data has to be protected from the public.
  • A strong encryption algorithm is required for protecting images.
  • Computing speed is growing, making algorithms vulnerable to attacks.
  • An enhanced AES-CBC algorithm is evaluated for the encryption proposed.
  • The algorithm satisfied the required standards and passed all tests.

Keywords

Main Subjects

[1] G. Alvarez and S. Li, Some basic cryptographic requirements for chaos-based cryptosystems, Int. J. Bifurc. Chaos, 16 (2006) 2129–2151. doi: 10.1142/S0218127406015970.
[2] R. Enayatifar, A. H. Abdullah, and I. F. Isnin, Chaos-based image encryption using a hybrid genetic algorithm and a DNA sequence, Opt. Lasers Eng., 56 (2014) 83–93. doi: 10.1016/j.optlaseng.2013.12.003.
[3] X. Wu, H. Kan, and J. Kurths, A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps, Appl. Soft Comput. J., 37 (2015) 24–39.doi: 10.1016/j.asoc.2015.08.008.
[4] S. Shivkumar and G. Umamaheswari, Performance Comparison of Advanced Encryption Standard (AES) and AES Key Dependent S-Box - Simulation Using MATLAB, in 2011 International Conference on Process Automation, Control and Computing, 2011, pp. 1–6. doi: 10.1109/PACC.2011.5979007.
[5] X. Wang, L. Teng, and X. Qin, A novel colour image encryption algorithm based on chaos, Signal Processing, 92 (2012) 1101–1108. doi: 10.1016/j.sigpro.2011.10.023.
[6] S. Habeeb, Proposal for Complex AES Security using key Generator and Text Permutation, Eng. Technol. J., 30 (2012) 2067–2075.
[7] S. Arrag, A. Hamdoun, A. Tragha, and E. Khamlich Salah, Implementation of stronger AES by using dynamic S-box dependent of master key, J. Theor. Appl. Inf. Technol., 53 (2013) 196–204.
[8] S. K. Alaa Kadhim, Proposal New S-box for AES Algorithm Depend on A.I Bee Colony, Eng. Technol. J., 33 (2015) 12–24.
[9] H. S. A. Dalal N.Hammod MahaA.Hamood Al-Rawi, An Enhancement Method Based on Modifying CFB Mode for Key Generation in AES Algorithm, Eng. Technol. J., 34 (2016) 759–768.
[10] P. Agarwal, A. Singh, and A. Kilicman, Development of key-dependent dynamic S-Boxes with dynamic irreducible polynomial and affine constant, Adv. Mech. Eng., 10 (2018) 1–18. doi: 10.1177/1687814018781638.
[11] A. Y. Al-Dweik, I. Hussain, M. S. Saleh, and M. T. Mustafa, A Novel Method to Generate Key-Dependent S-Boxes with Identical Algebraic Properties, pp. 1–20, Aug. 2019.
[12] T. Naqash, A. Ishfaq, M. Najam-Ul-Islam, M. A. Hassan, U. Mujhaid, and H. Mehmood, A novel mutual authentication protocol for H(e)NB and mobile devices using S8 S-box, ICOSST 2012 - 2012 Int. Conf. Open Source Syst. Technol. Proc., pp. 56–59, 2012. doi: 10.1109/ICOSST.2012.6472829.
[13] M. T. Tran, D. K. Bui, and A. D. Duong, Gray S-box for Advanced Encryption Standard, Proc. - 2008 Int. Conf. Comput. Intell. Secur. CIS 2008, 1 (2008) 253–258. doi: 10.1109/CIS.2008.205.
[14] H. T. Assafli, I. A. Hashim, and A. A. Naser, Advanced Encryption Standard (AES) acceleration and analysis using graphical processing unit (GPU), Appl. Nanosci., Jul. 2021. doi: 10.1007/s13204-021-01985-3.
[15] T. Sanida, A. Sideris, and M. Dasygenis, Accelerating the AES Algorithm using OpenCL, 2020 9th Int. Conf. Mod. Circuits Syst. Technol. MOCAST 2020. doi: 10.1109/MOCAST49295.2020.9200240.
[16] A. A. Abdelrahman, M. M. Fouad, H. Dahshan, and A. M. Mousa, High performance CUDA AES implementation: A quantitative performance analysis approach, Proc. Comput. Conf. 2017 (2018) 1077–1085. doi: 10.1109/SAI.2017.8252225.
[17] H. T. Assafli and I. A. Hashim, Generation and Evaluation of a New Time-Dependent Dynamic S-Box Algorithm for AES Block Cipher Cryptosystems, IOP Conf. Ser. Mater. Sci. Eng., 978 (2020). doi: 10.1088/1757-899X/978/1/012042.
[18] N. Sp- and N. Sp-, The NIST Statistical Test Suite, (2021) 1–6.
[19] M. Sýs and Z. Říha, Faster randomness testing with the NIST statistical test suite, Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 8804 (2014) 272–284. doi: 10.1007/978-3-319-12060-7_18.
[20] J. Zaman and R. Ghosh, Review on fifteen Statistical Tests proposed by NIST, Ijtpc, vol. 1, no. November, (2012) 18–31.
[21] M. M. Mohd Nadzri, A. Ahmad, and A. Amira, Implementation of Advanced Encryption Standard (AES) for Wireless Image Transmission using LabVIEW, 2018 IEEE 16th Student Conf. Res. Dev. SCOReD (2018) 1–4. doi: 10.1109/SCORED.2018.8710984.
[22] H. T. Assafli and I. A. Hashim, Security Enhancement of AES-CBC and its Performance Evaluation Using the Avalanche Effect, in 2020 3rd International Conference on Engineering Technology and its Applications (IICETA), (2020) 7–11. doi: 10.1109/IICETA50496.2020.9318803.
[23] H. Y. Song and S. Hong, Investigating Cyclic Visit Pattern of Mobility Through Analysis of Geopositioning Data, 4 (2019) 589–602, Springer International Publishing.
[24] Z. Li, C. Peng, L. Li, and X. Zhu, A novel plaintext-related image encryption scheme using hyper-chaotic system, Nonlinear Dyn., 94 (2018) 1319–1333. doi: 10.1007/s11071-018-4426-4.
[25] L. L. Huang, S. M. Wang, and J. H. Xiang, A tweak-cube color image encryption scheme jointly manipulated by chaos and hyper-chaos, Appl. Sci., 9 (2019). doi: 10.3390/app9224854.
[26] L. Liu, Y. Lei, and D. Wang, A Fast Chaotic Image Encryption Scheme with Simultaneous Permutation-Diffusion Operation, IEEE Access, 8 (2020) 27361–27374. doi: 10.1109/ACCESS.2020.2971759.
[27] L. Liu, L. Zhang, D. Jiang, Y. Guan, and Z. Zhang, A simultaneous scrambling and diffusion color image encryption algorithm based on hopfield chaotic neural network, IEEE Access, 7 (2019) 185796–185810. doi: 10.1109/ACCESS.2019.2961164.
[28] G. Ye, C. Pan, X. Huang, and Q. Mei, An efficient pixel-level chaotic image encryption algorithm, Nonlinear Dyn., 94 (2018) 745–756. doi: 10.1007/s11071-018-4391-y.
[29] H. Diab, An Efficient Chaotic Image Cryptosystem Based on Simultaneous Permutation and Diffusion Operations, IEEE Access, 6 (2018) 42227–42244. doi: 10.1109/ACCESS.2018.2858839.
[30] R. I. Abdelfatah, Secure Image Transmission Using Chaotic-Enhanced Elliptic Curve Cryptography, IEEE Access, 8 (2020) 3875–3890. doi: 10.1109/ACCESS.2019.2958336.
[31] Y. Li, C. Wang, and H. Chen, A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation, Opt. Lasers Eng., 90 (2017) 238–246.doi: 10.1016/j.optlaseng.2016.10.020.
[32] Y. Luo, R. Zhou, J. Liu, Y. Cao, and X. Ding, A parallel image encryption algorithm based on the piecewise linear chaotic map and hyper-chaotic map, Nonlinear Dyn., 93 (2018) 1165–1181. doi: 10.1007/s11071-018-4251-9.
[33] Y. Wu, Y. Zhou, G. Saveriades, S. Agaian, J. P. Noonan, and P. Natarajan, “Local Shannon entropy measure with statistical tests for image randomness,” Inf. Sci. (Ny)., 222 (2013) 323–342. doi: 10.1016/j.ins.2012.07.049.
[34] J. Chen, Z. liang Zhu, L. bo Zhang, Y. Zhang, and B. qiang Yang, Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption, Signal Processing, 142 (2018) 340–353. doi: 10.1016/j.sigpro.2017.07.034.
[35] Y. Wu, J. P. Noonan, and S. Agaian, NPCR and UACI Randomness Tests for Image Encryption, Cyberjournals.Com, 2011.
[36] E. Yavuz, R. Yazıcı, M. C. Kasapbaşı, and E. Yamaç, A chaos-based image encryption algorithm with simple logical functions, Comput. Electr. Eng., 54 (2016) 471–483. doi: 10.1016/j.compeleceng.2015.11.008.
[37] Z. Hua, F. Jin, B. Xu, and H. Huang, 2D Logistic-Sine-coupling map for image encryption, Signal Processing, 149 (2018) 148–161. doi: 10.1016/j.sigpro.2018.03.010.
[38] E. Yavuz, A novel chaotic image encryption algorithm based on content-sensitive dynamic function switching scheme, Opt. Laser Technol., 114 (2018) 224–239. doi: 10.1016/j.optlastec.2019.01.043.
[39] Y. Zhang, Test and Verification of AES Used for Image Encryption, 3D Res., 9 (2018) 3.doi: 10.1007/s13319-017-0154-7.
[40] S. Amina and F. K. Mohamed, An efficient and secure chaotic cipher algorithm for image content preservation, Commun. Nonlinear Sci. Numer. Simul., 60 (2018) 12–32. doi: 10.1016/j.cnsns.2017.12.017.