2012
DOI: 10.5120/9667-4084
|View full text |Cite
|
Sign up to set email alerts
|

S-Box Design Analysis and Parameter Variation in AES Algorithm

Abstract: In this paper fundamental scrutiny of AES algorithm with the non serviceable aspects i.e. elevated performance, high throughput, and area efficiency is offered. A virtual analysis of DES, 3DES and AES is shown. This paper will present the theoretical analysis of parameter variations in the generation of the S-BOX. The Rijndael cipher, premeditated by Joan Daemen and Vincent Rijmen, is particular as authorized Advance Encryption standard (AES) and it is well apt for hardware exercise.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
4

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(5 citation statements)
references
References 6 publications
0
5
0
Order By: Relevance
“…Pseudorandom number generator based on chaotic maps is one of the emerging field nowadays and can be utilized in different cryptosystems to get more security [30]. In [21], the virtual analysis of Advanced Encryption Standard (AES), Data Encryption Standard (DES) and 3DES are presented. The scrutiny of AES is explained considering the high throughput, area efficiency and elevated performance [20,46].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Pseudorandom number generator based on chaotic maps is one of the emerging field nowadays and can be utilized in different cryptosystems to get more security [30]. In [21], the virtual analysis of Advanced Encryption Standard (AES), Data Encryption Standard (DES) and 3DES are presented. The scrutiny of AES is explained considering the high throughput, area efficiency and elevated performance [20,46].…”
Section: Related Workmentioning
confidence: 99%
“…As we have used 8 different S-boxes and the average maximum value of LP is LP max = 2 −4. 21 and having distinct 256 S-boxes the maximum LP is given as LP 4r max = 2 −4.21×256 = 2 −1077 . By seeing the outcomes of LP, it is almost impossible for an invader to differentiate our proposed cipher with the help of random permutation and hence, the proposed algorithm will show resistance for countering linear cryptanalysis.…”
Section: Differential Cryptanalysismentioning
confidence: 99%
“…The authors also highlight the benefits of lightweight cryptographic algorithms and integrated 8-bit Kogge stone adder with x-tea to provide faster computation for large applications. The work of [41] also designed a variant of the AES S-Box to maximize performance, achieve high throughput, and utilize area efficiency. The problem of arithmetic implementations usually consuming exorbitant amounts of power is solved by implementing a solution for S-BOX construction based on Galileo's field.…”
Section: Development and Evaluationmentioning
confidence: 99%
“…These transformations will take place sequentially, noting that the last round will include only three transformations which are SubBytes(), ShiftRows(), Addroundkey(). In the decryption process, transformations SubByte(), Shift Row(), and MixColumns() will be replaced by their inverse that are InvSubBytes(), InvShiftRows(),InvMixColumns(), and they take another arrangement [23].…”
Section: Structure Of Round In Aes Algorithmmentioning
confidence: 99%