Lightweight Dynamic Advanced Encryption Standard Encryption Based on S-Box Reconfiguration and Real-Time Key Expansion for Secure Over-the-Air Communication
Abstract
1. Introduction
- Hash-based perturbation factors are incorporated into the round key generation process to increase key entropy and reduce round key correlation.
2. Fundamentals of the AES Encryption Algorithm and Related Work
2.1. Overview of the AES Encryption Structure
- SubBytes: This step applies a nonlinear byte substitution through the S-box.
- ShiftRows: Each row of the state matrix undergoes a cyclic left shift, where the second, third, and fourth rows are rotated by 1, 2, and 3 bytes, respectively.
- MixColumns: Treat each state column as a four-term polynomial and multiply it with a fixed polynomial in.
- AddRoundKey: Round keys perform byte-wise XOR operations with the state matrix.
2.2. S-Box Construction Mechanism
- (1)
- Multiplicative Inverse
- (2)
- Affine Transformation
2.3. Key Expansion
2.4. Summary
3. Design of the Dynamic AES Algorithm
3.1. Design of the Dynamic S-Box Generation Mechanism
3.2. Dynamic Key Expansion
3.2.1. Dynamic Perturbation Factor and Parameter Construction
3.2.2. Dynamic Key Expansion Structure
3.3. S-Box and Disturbance Seed Management in the Synchronization Protocol
3.4. Dynamic AES Encryption and Decryption Process
3.4.1. Dynamic AES Encryption Process
- SubBytes Stage: Dynamically generated S-boxes are employed instead of a fixed S-box, resulting in non-static byte substitution mappings in each round.
- AddRoundKey Operation: Round keys are dynamically expanded using perturbation factors, enhancing the irreversibility and reducing predictability between round keys.
- Initial Step: XOR the plaintext with the first four words of the expanded key.
- Standard Rounds (Rounds 1–9):
- SubBytes: Replace bytes using the round-specific dynamic S-box.
- ShiftRows: Perform cyclic row shifts (same as in standard AES).
- MixColumns: Apply column mixing transformation (same as in standard AES).
- AddRoundKey: XOR with the dynamically expanded round key.
- Final Round (Round 10):
- Perform SubBytes, ShiftRows, and AddRoundKey (MixColumns is omitted).
3.4.2. Dynamic AES Decryption Process
- Initial round: perform AddRoundKey with the last round key.
- Standard rounds (Rounds 1–9):
- Inverse ShiftRows.
- Inverse SubBytes using the inverse dynamic S-box.
- AddRoundKey with the corresponding dynamic expanded key.
- Inverse MixColumns.
- Final round (Tenth round): perform Inverse ShiftRows, Inverse SubBytes, and AddRoundKey.
3.4.3. Encryption and Decryption Parameter Synchronization Mechanism
- Master Key Synchronization: Both the encryption and decryption sides use the same initial key K for the key expansion mechanism, ensuring consistency of the expanded key sequence.
- S-box Synchronization: During each encryption and decryption operation, both sides use the same affine parameters and irreducible polynomial to generate the S-box, ensuring consistency of the byte substitution mapping.
- Perturbation Factor Synchronization: During each encryption and decryption operation, the generated perturbation factor must be identical on both sides to ensure that the dynamic round constants and expansion paths are matched.
- Round Key Synchronization: The same dynamic key expansion algorithm and perturbation parameters must be used to guarantee identical round key generation, ensuring that the decryption side can correctly decrypt the data.
4. Discussion
4.1. Comparative Analysis of the Cryptographic Performance of S-Box Structures
4.2. Evaluation of Cryptographic Metrics
4.3. Complexity of ANF Expressions
4.4. Evaluation of Encryption Diffusion Performance
4.5. Embedded Platform Performance Evaluation
5. Conclusions
- A dynamic S-box construction mechanism is proposed: Multiple high-performance dynamic S-boxes are obtained by screening various irreducible polynomials and affine transformation pairs.
- A perturbation-based dynamic key expansion mechanism is designed: By incorporating hash-derived perturbation factors and integrating them with dynamic S-boxes, the round key generation process is perturbed to enhance unpredictability.
- A dynamic AES encryption/decryption framework is constructed: A complete dynamic AES architecture is developed that preserves the structural advantages of AES while incorporating dynamic elements to enhance adaptability in high-security environments.
- Completed embedded platform validation and performance evaluation: The dynamic AES scheme was implemented on embedded platforms and benchmarked against conventional AES, confirming its feasibility under constrained computational resources. Multi-perspective experimental comparisons demonstrate that the proposed solution maintains security with acceptable computational overhead.
- Cross-platform applicability and large-scale deployment verification
- Current Limitations: Our experiments have primarily been conducted on the STM32F407 platform. While the results demonstrate technical feasibility, systematic evaluations on broader hardware architectures have not yet been performed.
- Future Directions: It is necessary to test RAM/Flash usage and real-time performance on diverse MCUs and consider the impact of hardware acceleration on the generation of dynamic S-boxes.
- Formal security proof of dynamic S-box synchronization
- Current Limitations: Although we have achieved dynamic synchronization of the S-box using the Count value and round constants, a rigorous formal model has not yet been established to prove its resilience against active attacks (such as man-in-the-middle tampering or replay attacks).
- Future Directions: The security of the synchronization protocol under adaptive chosen-ciphertext attacks can be analyzed by integrating it with the provable security framework.
- Empirical validation of security–resource tradeoffs: Demonstrated the feasibility of dynamic S-box implementation on resource-constrained devices, establishing benchmark data for similar application scenarios.
- Practical synchronization protocol design: Achieved an optimal balance between synchronization overhead and security through a hybrid mechanism combining Seed values and round constants.
- Cross-layer optimization approach: Revealed the synergistic design potential between the algorithmic layer and protocol layer.
- Compare with other dynamic AES variants to identify the shortcomings of this dynamic AES algorithm and optimize it.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Thomaz, G.A.; Barry, T.; Sammarco, M.; Campista, M.E.M. End-to-end trusted computing architecture for vehicular over-the-air updates. Ann. Telecommun. 2025. [Google Scholar] [CrossRef]
- Mukherjee, A.; Gerdes, R.; Chantem, T. Trusted Verification of Over-the-Air (OTA) Secure Software Updates on COTS Embedded Systems. In Proceedings of the Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 21–24 February 2021; Available online: https://www.ndss-symposium.org/ndss-paper/auto-draft-120/ (accessed on 7 May 2025).
- Kovacevic, A.; Gligoric, N. Enhancing Security of Automotive OTA Firmware Updates via Decentralized Identifiers and Distributed Ledger Technology. Electronics 2024, 13, 4640. [Google Scholar] [CrossRef]
- Iyieke, V.; Jadidbonab, H.; Rakib, A.; Bryans, J.; Dhaliwal, D.; Kosmas, O. An Adaptable Security-by-Design Approach for Ensuring a Secure Over the Air (OTA) Update in Modern Vehicles. Comput. Secur. 2025, 150, 104268. [Google Scholar] [CrossRef]
- Ali, M.; Saleem, Y.; Hina, S.; Shah, G.A. DDoSViT: IoT DDoS Attack Detection for Fortifying Firmware Over-The-Air (OTA) Updates Using Vision Transformer. Internet Things 2025, 30, 101527. [Google Scholar] [CrossRef]
- Halder, S.; Ghosal, A.; Conti, M. Secure Over-the-Air Software Updates in Connected Vehicles: A Survey. Comput. Netw. 2020, 178, 107343. [Google Scholar] [CrossRef]
- Mahmood, S.; Nguyen, H.N.; Shaikh, S.A. Systematic Threat Assessment and Security Testing of Automotive Over-the-Air (OTA) Updates. Veh. Commun. 2022, 35, 100468. [Google Scholar] [CrossRef]
- Kirk, R.; Nguyen, H.N.; Bryans, J.; Shaikh, S.A.; Wartnaby, C.E. A Formal Framework for Security Testing of Automotive Over-the-Air Update Systems. J. Log. Algebr. Methods Program. 2023, 130, 100812. [Google Scholar] [CrossRef]
- Ghosal, A.; Halder, S.; Conti, M. Secure Over-the-Air Software Update for Connected Vehicles. Comput. Netw. 2022, 218, 109394. [Google Scholar] [CrossRef]
- Dhanda, S.S.; Singh, B.; Jindal, P.; Kumar, V.; Gupta, S.K. AES-8: A Lightweight AES for Resource-Constrained IoT Devices. Trans. Emerg. Telecommun. Technol. 2025, 36, e70094. [Google Scholar] [CrossRef]
- Helmy, M. Audio Plexus Encryption Algorithm Based on AES for Wireless Communications. Appl. Acoust. 2025, 239, 110833. [Google Scholar] [CrossRef]
- Song, K.; Liu, S.; Wang, H.; Yang, S.; Yan, L.; Zhang, S. Research on Parallel AES Encryption Algorithm Based on a Ternary Optical Computer. Opt. Commun. 2025, 583, 131660. [Google Scholar] [CrossRef]
- Pal, D.; Gupta, A.; Das, A.; Chowdhury, D.R. Partial Sum Attack on Round-Reduced AES Utilizing Parallel Computation Approaches. SN Comput. Sci. 2025, 6, 229. [Google Scholar] [CrossRef]
- Mu, C. Application of Optimizing Advanced Encryption Standard Encryption Algorithm in Secure Communication of Vehicle Controller Area Network Bus. Front. Mech. Eng. 2024, 10, 1407665. [Google Scholar] [CrossRef]
- Li, W.; Huang, Q. A Hybrid Encryption Algorithm Based Approach for Secure Privacy Protection of Big Data in Hospitals. Egypt. Inform. J. 2024, 28, 100569. [Google Scholar] [CrossRef]
- Leurent, G.; Pernot, C. New Representations of the AES Key Schedule. In Advances in Cryptology—EUROCRYPT 2021; Canteaut, A., Standaert, F.X., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2021; Volume 12696, pp. 61–91. [Google Scholar] [CrossRef]
- Ali, J.; Jamil, M.K.; Ali, R.; Gulraiz. Extended fractional transformation based S-box and applications in medical image encryption. Multimed. Tools Appl. 2025, 84, 33219–33235. [Google Scholar] [CrossRef]
- Feng, J.; Zhao, Y.; Ye, T.; Feng, W. Optimizing AES S-Box Implementation: A SAT-Based Approach with Tower Field Representations. Comput. Mater. Contin. 2025, 83, 1491–1507. [Google Scholar] [CrossRef]
- Luong, T.T.; Linh, D.H. On generating new key dependent XOR tables to improve AES security and evaluating the randomness of the output of block ciphers. Int. J. Inf. Comput. Secur. 2024, 23, 16–39. [Google Scholar] [CrossRef]
- Hadj Brahim, A.; Ali Pacha, A.; Hadj Said, N. An image encryption scheme based on a modified AES algorithm by using a variable S-box. J. Opt. 2024, 53, 1170–1185. [Google Scholar] [CrossRef]
- Sun, J.; Cai, H.; Zhang, H. A novel image encryption algorithm combined complex order chaotic system and modified AES. Multimed. Tools Appl. 2023, 83, 40361–40376. [Google Scholar] [CrossRef]
- Alamsyah; Setiawan, A.; Putra, A.T.; Budiman, K.; Muslim, M.A.; Salahudin, S.N.; Prasetiyo, B. AES S-box modification uses affine matrices exploration for increased S-box strength. Nonlinear Dyn. 2025, 113, 3869–3890. [Google Scholar] [CrossRef]
- Upadhyaya, A.; Rai, S.C.; Aithal, G. Residue Number System Based S-box Generation and its Applications in AES for Image Encryption. IAENG Int. J. Appl. Math. 2024, 54, 1867–1881. [Google Scholar]
- Alenezi, M.N.; Alabdulrazzaq, H.; Alhatlani, H.M.; Alobaid, F.A. On the Performance of AES Algorithm Variants. Int. J. Inf. Comput. Secur. 2024, 23, 322–337. [Google Scholar] [CrossRef]
- Yang, Z. Wireless Sensor Network Security Encryption Based on AES Module Optimization Design. J. Comput. Methods Sci. Eng. 2025, 25, 766–778. [Google Scholar] [CrossRef]
- Kara, O. Square Impossible Differential Attack and Security of AES in Known Plaintext Scenario. Cryptologia 2024, 49, 128–152. [Google Scholar] [CrossRef]
- Bahaddad, A.A.; Asif, M.; Ashraf, U.M.; Asiri, Y.; Alkhalaf, S. The Security of Text Data Based on Cyclic Codes over Algebraic Structure. Therm. Sci. 2024, 28, 5205–5215. [Google Scholar] [CrossRef]
- Xia, Z.; Yang, X.; Li, A.; Liu, Y.; He, S. Research on Information Security Transmission of Port Multi-Thread Equipment Based on Advanced Encryption Standard and Preprocessing Optimization. Appl. Sci. 2024, 14, 11887. [Google Scholar] [CrossRef]
- Anandh, R.; Swaminathan, A.; Jadhav, S.D.; Valarmathi, P.; Gopinath, N.; Tiwari, K.S. An Advanced Encryption Algorithm for Enhancing Data Security in Cloud Computing. Curr. Comput.-Aided Drug Des. 2025, 18, 623–636. [Google Scholar] [CrossRef]
- Amma, N.G.N.; Jayaraj, T.; Amma, N.G.B. Towards Improving the Security of Wireless Networks Using Secured Session Keys. Inf. Secur. J. Glob. Perspect. 2024, 34, 1–14. [Google Scholar] [CrossRef]
- Chen, X. Analysis and Optimization of the Advanced Encryption Standard (AES) Algorithm. Master’s Thesis, China West Normal University, Nanchong, China, 2020. [Google Scholar] [CrossRef]
Metric | AES S-Box (Standard) | Dynamic S-Box |
---|---|---|
Differential Uniformity | 4 | 4 |
Nonlinearity | 112 | 112 |
SAC Distance (Absolute Deviation) | 432 | 304 |
Index | Seed | Ciphertext | Plaintext |
---|---|---|---|
0 | 0x01 | 0x1C | 0x01 |
1 | 0x1F | 0x79 | 0x1F |
2 | 0x07 | 0xCB | 0x07 |
3 | 0xDB | 0x41 | 0xDB |
4 | 0x75 | 0xAF | 0x75 |
5 | 0xE5 | 0xB9 | 0xE5 |
6 | 0x9A | 0x63 | 0x9A |
7 | 0x6A | 0x10 | 0x6A |
8 | 0x7B | 0x95 | 0x7B |
9 | 0x72 | 0x80 | 0x72 |
10 | 0xCA | 0xBA | 0xCA |
11 | 0xF0 | 0x3D | 0xF0 |
12 | 0x97 | 0xB4 | 0x97 |
13 | 0x7A | 0x72 | 0x7A |
14 | 0x53 | 0x96 | 0x53 |
15 | 0x55 | 0x68 | 0x55 |
Platform | Algorithm | Data Size | Encrypt Time (us) | Decrypt Time (us) | Diff. (%%) |
---|---|---|---|---|---|
STM32F407@168MHz | Dynamic AES-128 | 128 bit | 9655.89 | 9658.50 | 0.0270% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hou, X.; Wang, W. Lightweight Dynamic Advanced Encryption Standard Encryption Based on S-Box Reconfiguration and Real-Time Key Expansion for Secure Over-the-Air Communication. Electronics 2025, 14, 3274. https://doi.org/10.3390/electronics14163274
Hou X, Wang W. Lightweight Dynamic Advanced Encryption Standard Encryption Based on S-Box Reconfiguration and Real-Time Key Expansion for Secure Over-the-Air Communication. Electronics. 2025; 14(16):3274. https://doi.org/10.3390/electronics14163274
Chicago/Turabian StyleHou, Xinlei, and Wei Wang. 2025. "Lightweight Dynamic Advanced Encryption Standard Encryption Based on S-Box Reconfiguration and Real-Time Key Expansion for Secure Over-the-Air Communication" Electronics 14, no. 16: 3274. https://doi.org/10.3390/electronics14163274
APA StyleHou, X., & Wang, W. (2025). Lightweight Dynamic Advanced Encryption Standard Encryption Based on S-Box Reconfiguration and Real-Time Key Expansion for Secure Over-the-Air Communication. Electronics, 14(16), 3274. https://doi.org/10.3390/electronics14163274