Skip to main content

Generating Dynamic Box by Using an Input String

  • Conference paper
  • First Online:
Book cover Mobile Internet Security (MobiSec 2017)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 971))

Included in the following conference series:

  • 401 Accesses

Abstract

Today, encrypting and decrypting data by looking up a table is quite popular and its processing speed is high. But currently, the table to be looked up is a static S-Box, the content of which is fixed and independent from its input string. In fact, its security can be enhanced by dynamically changing the table contents according to the input string. Basically, the table is unknown to hackers since they do not know the input string. On the other hand, encryption and decryption processes usually are accomplished by using control parameters, such as user’s passwords or channel keys. Based on this, in this study, we propose an algorithm, namely Generating a Dynamic Box by using Input String (GDBIS for short), which produces a 16 x 16 dynamic box (D-Box for short) according to user’s input string, the length of which should be longer than or equal to 8 bits, i.e., the length of one character. The GDBIS has three procedures with which to yield a D-Box. We also design a new key expansion algorithm, called Generation of D-Box and Round Keys (GDBRK for short), to substitute for the original key expansion algorithm of AES. According to our security analysis, the D-Box generated by GDBIS is irreversible with high degree of chaos and has excellent sensitivity on inputs. The Round Keys generated by the GDBRK have high degree of randomness and low relation among themselves. Our analysis also shows that the GDBIS and the GDBRK have excellent performance, able to meet the needs of practical applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., Shamir, A.: Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 299–319. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_15

    Chapter  Google Scholar 

  2. Li, R., Jin, C.: Meet-in-the-middle Attacks on 10-round AES-256. Des. Codes Crypt. 80(3), 459–471 (2016)

    Article  MathSciNet  Google Scholar 

  3. Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344–371. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_19

    Chapter  Google Scholar 

  4. Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1–18. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_1

    Chapter  Google Scholar 

  5. Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 225–241. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_15

    Chapter  Google Scholar 

  6. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: A Block-cipher Mode of Operation for Efficient Authenticated Encryption CCS-8, pp. 196–205 (2001)

    Google Scholar 

  7. Manjula, G., Mohan, H.S.: Constructing Key Dependent Dynamic S-Box for AES Block Cipher System iCATccT, pp. 613–617 (2017)

    Google Scholar 

  8. Alabaichi, A., Salih, A.I.: Enhance security of advance encryption standard algorithm based on key-dependent s-box. In: ICDIPC, pp. 44–53 (2015)

    Google Scholar 

  9. Arrag, S., Hamdoun, A., Tragha, A., Khamlich Salah, E.: Implementation of stronger AES by using dynamic S-box dependent of masterkey. J. Theoret. Appl. Inf. Technol. 53(2), 196–204 (2013)

    Google Scholar 

  10. Announcing the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, United States National Institute of Standards and Technology (NIST), 26 November 2001

    Google Scholar 

  11. Hussain, I., Shah, T., Gondal, M.A., Khan, W.A., Mahmood, H.: A group theoretic approach to construct cryptographically strong substitution boxes. Neural Comput. Appl. 23(1), 97–104 (2013)

    Article  Google Scholar 

  12. Shah, T., Hussain, I., Gondal, M.A., Mahmood, H.: Statistical analysis of S-box in image encryption applications based on majority logic criterion. Int. J. Phys. Sci. 6(16), 4110–4127 (2011)

    Google Scholar 

  13. Hosseinkhani, R., Javadi, H.H.S.: Using cipher key to generate dynamic S-box in AES cipher system. Int. J. Comput. Sci. Secur. 6(1), 19–28 (2012)

    Google Scholar 

  14. Mahmoud, E.M., El Hafez, A.A., Elgarf, T.A., Abdelhalim, Z.: Dynamic AES-128 with key-dependent S-box. Int. J. Eng. Res. Appl. 3(1), 1662–1670 (2013)

    Google Scholar 

  15. Kaul, V., Bharadi, V.A., Choudhari, P., Shah, D., Narayankhedkar, S.K.: Security enhancement for data transmission in 3G/4G networks. In: ICCUBEA, pp. 95–102 (2015)

    Google Scholar 

  16. Nejad, F.H., Sabah, S., Jam, A.J.: Analysis of avalanche effect on advance encryption standard by using dynamic S-box depends on rounds keys. In: ICCST, no. 7045184 (2014)

    Google Scholar 

  17. Wang, X., Wang, Q.: A novel image encryption algorithm based on dynamic S-boxes constructed by chaos. Nonlinear Dyn. 75(3), 567–576 (2014)

    Article  Google Scholar 

  18. Huang, Y.L., Dai, C.R., Leu, F.Y., You, I.: A secure data encryption method employing a sequential-logic style mechanism for a cloud system. Int. J. Web Grid Serv. 11(1), 102–124 (2015)

    Article  Google Scholar 

  19. Huang, Y.L., Leu, F.Y., You, I., Su, R.Y., Su, P.H., Chen, H.C.: A 3D encryption with shifting mapping substitution mechanism. In: The 5th IEEE CCNC International Workshop on Security and Cognitive Informatics for Homeland Defense (SeCIHD 2017), Las Vegas, USA, (2017)

    Google Scholar 

  20. Huang, Y.L., Leu, F.Y., Su, P.H., Sung, T.H., Liu, S.C.: A secure and high performance wireless sensor network based on symmetric key matrix. In: Tenth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS-2016), Fukuoka Institute of Technology (FIT), Fukuoka, Japan (2016)

    Google Scholar 

  21. Hartl, A., Annessi, R., Zseby, T.: Subliminal channels in high-speed signatures. J. Wirel. Mobile Netw. Ubiquitous Comput. Dependable Appl. 9(1), 30–53 (2018)

    Google Scholar 

  22. Harilal, A., et al.: The wolf of SUTD (TWOS): a dataset of malicious insider threat behavior based on a gamified competition. J. Wirel. Mobile Netw. Ubiquitous Comput. Dependable Appl. 9(1), 54–85 (2018)

    Google Scholar 

  23. Vidhya, R., Brindha, M.: A novel dynamic key based chaotic image encryption. J. Internet Serv. Inf. Secur. 8(1), 46–55 (2018)

    Google Scholar 

  24. Li, G., Zhou, H., Li, G., Feng, B.: Application-aware and dynamic security function chaining for mobile networks. J. Internet Serv. Inf. Secur. 7(4), 21–34 (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fang-Yie Leu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, JJ., Huang, YL., Leu, FY., Pan, XY., Chen, LR. (2019). Generating Dynamic Box by Using an Input String. In: You, I., Chen, HC., Sharma, V., Kotenko, I. (eds) Mobile Internet Security. MobiSec 2017. Communications in Computer and Information Science, vol 971. Springer, Singapore. https://doi.org/10.1007/978-981-13-3732-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-3732-1_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-3731-4

  • Online ISBN: 978-981-13-3732-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics