Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon openaccess Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications

In biomedical, data security is the most expensive resource for wireless body area network applications. Cryptographic algorithms are used in order to protect the information against unauthorised access. Advanced encryption standard (AES) cryptographic algorithm plays a vital role in telemedicine applications. The authors propose a novel approach for design of substitution bytes (S-Box) using second-order reversible one-dimensional cellular automata (RCA2) as a replacement to the classical look-up-table (LUT) based S-Box used in AES algorithm. The performance of proposed RCA2 based S-Box and conventional LUT based S-Box is evaluated in terms of security using the cryptographic properties such as the nonlinearity, correlation immunity bias, strict avalanche criteria and entropy. Moreover, it is also shown that RCA2 based S-Boxes are dynamic in nature, invertible and provide high level of security. Further, it is also found that the RCA2 based S-Box have comparatively better performance than that of conventional LUT based S-Box.

References

    1. 1)
    2. 2)
    3. 3)
    4. 4)
      • 10. Kuo, H., Verbauwhede, I.: ‘Architectural optimization for a 1.82 Gbits/sec VLSI implementation of the AES Rijndael algorithm’. Cryptographic Hardware and Embedded Systems CHES 2001, 2001(LNCS, 2162), pp. 5164.
    5. 5)
      • 7. Advanced Encryption Standard (AES): ‘Federal information processing standards publication 197 Std., 2011’, 26 November 2001.
    6. 6)
      • 22. Adams, C., Tavares, S.: ‘Good S-Boxes are easy to find’. Advances in Cryptology ‘CRYPTO’ Proc., 1990(LNCS, 435), pp. 612615.
    7. 7)
    8. 8)
      • 6. Zodpe, H., Wani, P., Mehta, R.: ‘Design and implementation of algorithm for des cryptanalysis’. 2012 12th Int. Conf. on Hybrid Intelligent Systems (HIS), December 2011, pp. 278282.
    9. 9)
      • 9. IEEE Standard for local and metropolitan area networks – part 15.6: wireless body area networks, Std., February 2012.
    10. 10)
      • 14. Gangadari, B.R., Ahamed, S.R., Mahapatra, R., et al: ‘Design of cryptographically secure AES S-Box using cellular automata’. 2015 Int. Conf. on Electrical, Electronics, Signals, Communication and Optimization (EESCO), January 2015, pp. 16.
    11. 11)
      • 21. Webster, A., Tavares, S.: ‘On the design of S-Boxes’. Advances in Cryptology CRYPTO 85 Proc., 1986(LNCS, 218), pp. 523534.
    12. 12)
      • 12. Bechtsoudis, A., Sklavos, N.: ‘Side channel attacks cryptanalysis against block ciphers based on FPGA devices’. 2010 IEEE Computer Society Annual Symp. on VLSI (ISVLSI), July 2010, pp. 460461.
    13. 13)
      • 15. A New Kind of Science. Champaign, Ilinois, US, United States: Wolfram Media Inc., 2002.
    14. 14)
      • 19. Millan, W.: ‘How to improve the nonlinearity of Bijective S-Boxes’. Proc. Third Australasian Conf. on Information Security and Privacy, ser. ACISP ’98, London, UK, 1998, pp. 181192.
    15. 15)
      • 17. Hussain, I., Shah, T., Gondal, M.A., et al: ‘Construction of cryptographically strong 8 × 8 S-Boxes’, World Appl. Sci. J., 2011, 13, (11), pp. 23892395.
    16. 16)
    17. 17)
      • 3. Kumar, M.: ‘Security issues and privacy concerns in the implementation of wireless body area network’. 2014 Int. Conf. on Information Technology (ICIT), December 2014, pp. 5862.
    18. 18)
    19. 19)
    20. 20)
    21. 21)
      • 5. National Institute of Standards and Technology: ‘FIPS PUB 46-3: data encryption standard (DES)’, October 1999, supersedes FIPS 46-2.
    22. 22)
http://iet.metastore.ingenta.com/content/journals/10.1049/htl.2016.0033
Loading

Related content

content/journals/10.1049/htl.2016.0033
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address