2021
DOI: 10.1109/access.2021.3051556
|View full text |Cite
|
Sign up to set email alerts
|

A Polymorphic Advanced Encryption Standard – A Novel Approach

Abstract: To secure various forms of data, a polymorphic variant of the Advanced Encryption Standard (P-AES) has been introduced. In the P-AES, the AES parameters' values will change with every new key. The exact values will be available only to legitimate communicating parties during execution time.To achieve these objectives, the basic AES transformations, SubBytes, ShiftRows, and MixColumns, have been made key-dependent in the proposed P-AES. Hence, with every new key, these transformations will operate differently. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
11
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 19 publications
(22 citation statements)
references
References 29 publications
(33 reference statements)
0
11
0
Order By: Relevance
“…Using a polymorphic variant of the Advanced Encryption Standard (P-AES) increases data safety. The values will change with each new key in P-AES and in basic AES, Substitution Bytes, Shift Rows and Mix Columns transforms have been made dependent on the keys [17].…”
Section: Figure 1: Working Of Side Channel Analysismentioning
confidence: 99%
“…Using a polymorphic variant of the Advanced Encryption Standard (P-AES) increases data safety. The values will change with each new key in P-AES and in basic AES, Substitution Bytes, Shift Rows and Mix Columns transforms have been made dependent on the keys [17].…”
Section: Figure 1: Working Of Side Channel Analysismentioning
confidence: 99%
“…Otherwise, b(i, j) c = 1. An appropriated value of AC to prevent the differential attack is close to 50% [38].…”
Section: Parameters To Measure the Strength Of Iecc Against The Diffe...mentioning
confidence: 99%
“…Further results proved that their scheme was consistent and suitable for protected communication. Altigani et al [12] implemented cryptanalysis for an image encryption procedure by creating an S-box based on the chaos principle. Their system offered the benefits of simple organization, good encryption performance and high encryption effectiveness.…”
Section: Bits 24=16)mentioning
confidence: 99%
“…The first sub-diffusion layer called the shift row uses the technique of shifting the rows of the overhead layer output. The second sub-diffusion layer called the mixed column is a matrix with continuous entries, each with a 4-byte column represented as a vector, which is then multiplied in a fixed 4×4 matrix [12].…”
Section: Advanced Encryption Standard Internal Structurementioning
confidence: 99%