Next Article in Journal
Measuring the Impact of Accurate Feature Selection on the Performance of RBM in Comparison to State of the Art Machine Learning Algorithms
Previous Article in Journal
A Reconfigurable Polarization—Frequency Supershape Patch Antenna with Enhanced Bandwidth
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Improvement of Radio Frequency Identification Security Using New Hybrid Advanced Encryption Standard Substitution Box by Chaotic Maps

by
Amira S. El Batouty
1,
Hania H. Farag
2,
Amr A. Mokhtar
2,
El-Sayed A. El-Badawy
2 and
Moustafa H. Aly
3,*,†
1
Department of Electrical and Communications Engineering, Alexandria Higher Institute of Engineering and Technology, Alexandria 21311, Egypt
2
Department of Electrical Engineering, Faculty of Engineering, Alexandria University, Alexandria 21521, Egypt
3
College of Engineering and Technology, Arab Academy for Science, Technology and Maritime Transport, Alexandria 21500, Egypt
*
Author to whom correspondence should be addressed.
Member of the Optical Society of America (OSA).
Electronics 2020, 9(7), 1168; https://doi.org/10.3390/electronics9071168
Submission received: 23 June 2020 / Revised: 11 July 2020 / Accepted: 15 July 2020 / Published: 18 July 2020
(This article belongs to the Section Computer Science & Engineering)

Abstract

:
Radio Frequency Identification (RFID) technology is widely utilized by businesses, organizations and wireless communication systems. RFID technology is secured using different ways of data encryption, e.g., Advanced Encryption Standard (AES). The Substitution Box (S-Box) is the core of AES. In this paper, a new algorithm is proposed to generate a modified S-Box with new keys, specifically a key and plaintext-dependent S-Box using an improved RC4 encryption algorithm with Logistic Chaotic Maps (LCM). The strength of the proposed S-Box is tested throughout the paper, and compared against the state-of-the-art S-Box implementations, namely, the static S-Box, dynamic S-box, KSA and PRGA S-Box, and RC4 S-Boxes with Henon chaotic maps. The comparison between the state-of-the-art S-Boxes and the proposed S-Box demonstrates that the use of the Logistic Chaotic Map increases the security of the S-Box and makes the differential and linear cryptography more sturdy. In particular, using the strict avalanche test, we demonstrate that the proposed S-Box improves the security by achieving a cipher text bit-flip ratio of 0.4765, which is closer to 0.5 (where half the bits are flipped), while maintaining a minimum elapsed time of 19 milliseconds for encryption and decryption.

1. Introduction

Radio Frequency Identification (RFID) technology is an automatic identification technology that uses radio waves to identify the path, organize and wirelessly discover a variety of objects additionally as individuals, carriage, commodity, and property [1,2,3,4]. In some previous studies [4,5], RFID technology used the coding techniques as Data Encryption Standard (DES) and conjoined the Advanced Encryption Standard (AES) for information security. Nowadays, RFID systems have been enhanced by adopting the ways to secure the transferred data by safe encoding measures within the affordable RFID systems and to standardize the cryptography [6,7].
The two major classes of cryptosystems are asymmetric and symmetric keys. The stream cipher and block cipher are the two divisions of the symmetric key [8,9]. The Substitution Box (S-Box) is one of the foremost important parts and is the solely nonlinear component reassuring the confusion property of the standard block ciphers like the AES. The strength of this algorithm depends on the planning of cryptographically sturdy S-Box [10,11].
In [12], the S-Box is generated by using the key scheduling algorithm and the dynamic S-Box is presented in [13,14]. The key and plaintext dependent S-Boxes RC4 algorithms are generated by Hossein Khani et al. [15]. The S-Box depends on the key and plaintext used for RC4 to induce the S-Box, whereas it is freelance from the key and plaintext used for the AES.
In this paper, we first generate some S-Boxes using three new different keys. We test their strength using the security tests; nonlinearity test, avalanche effect, percentage execution time performance efficiency (ETPE%), and the strict avalanche criteria. Then, we propose a novel method to get a secured S-Box; specifically, a key and plain dependent S-Box improved RC4 algorithm with the Logistic Chaotic Maps (LCM) algorithm. The new proposed S-Box is tested using the security tests and is compared with the previous S-Boxes, showing a better performance. Then, we use three different keys to generate three different S-Boxes with a comparison with other keys.
S. Zhu et al. [16] and Q. Lu et al. [17] proposed a new compound chaotic system called sine tent map which is two mixed chaotic maps (sine map and tent map) to generate new S-box used in image encryption. However, in our paper, we propose a new encryption algorithm (improved RC4 algorithm with Logistic Chaotic Map) to generate new S-box used in data encryption. Additionally, Lu et al. [17] used different ways to measure the Strict Avalanche Criteria (SAC) numerically. However, in our paper, three investigation techniques are utilized to measure the SAC: examination of the frequency of various Hamming weights, investigation of the frequency of various differential values, and investigation of Hamming weights as per the bit position.
The paper is organized as follows. Section 2 presents a brief survey for the RFID, followed by the clarification of the S-Box and its sorts. The modified algorithm is explained in Section 3 to get the modified S-Box. Section 4 explains the different tests to measure the strength of the modified S-Box. It also displays and discusses the obtained results. Section 5 is devoted to the main conclusions of this work.

2. Materials and Methods

2.1. RFID

The RFID system (Figure 1) uses RF electromagnetic fields to transfer data following tags that are very little and attached to things. Tags transmit single identifiers upon request by RFID readers that transmit powerful electromagnetic fields and skim the data unbroken within the tag. The tags are partitioned off into two categories. The primary one is a passive tag, which is cheaper and smaller because it needs no battery and is high-powered and skims at short ranges. The second category is an active tag that uses a neighbor power supply and emits radio waves. Thus, it must operate a few meters from the RFID reader [1,2,3].
Information is electronically unbroken on the tag and can be scanned up to a few meters away. Since the application of RFID in the 1960s, and because of the obvious benefits of its low value and distinctive reorganization feature, the RFID systems are aware of human activity and site messages [8]. For security, both the reader and tag use identical cryptography algorithms to speak with each other.

2.2. S-BOXES

Confusion and diffusion concepts were identified by Shannon as the most important conditions for any cipher system security [9]. Diffusion covers the association between the plaintexts. In addition, the cipher text suggests that each symbol depends on some or all symbols among the plaintext. Confusion covers the association between the cipher text and the key which suggests if one bit among the keys is changed.
The S-Box is the only nonlinear component within the block cipher algorithm which supports the confusion function in reinforcing the encryption. The S-Box input may be an n-bit word, and the output may be an m-bit word, where m and n are not essentially equal. Two kinds of S-Boxes exist: the static S-Box which is fixed as explained in [3] and the dynamic S-Box, which has no relation with the key and is explained in [10].

2.1.1. Static S-Box

In [3], static S-Box is constructed as follows:
(1)
The S-Box is initialized with byte values 00 to FF.
(2)
Each byte is mapped to its inverse among the finite field.
(3)
The affine transformation is applied to each byte among the S-Box [10,11].

2.1.2. Dynamic S-Box

The dynamic S-Box is a key-dependent S-Box [11,12] and depends on the Key Scheduling Algorithm (KSA) as shown in Table 1. The KSA is carried out by creating two 256-element arrays. The initial array is S“256” and is filled with the values 0 to 255. The second array is K“256” and is full of the shared secret key. The shared secret key is split into byte segments and is traced byte by byte into K. To finish key scheduling, the array should be irregular [14]. The algorithm for creating the KSA is shown in Figure 2, where S is a vector that contains a scheduled key and i, j are in the round iterations range. The output is 256 totally different values depending on the input key. Then, affine transformation is performed for the produced values [12,18], to avoid any fastened points and to form the dynamic S-Box shown in Table 1.

2.3. RC4 Encryption Algorithm

The RC4 encryption algorithm is a stream cipher based on changes in the nonlinear data table changes, often used within real-time communications [9]. The RC4 algorithm consists of two partitions: the previously mentioned KSA and the Pseudo-Random Generation Algorithm (PRGA), which is used to get a single byte from KSA. Figure 3 shows the performance of the key and plaintext dependent S-Box with RC4 algorithm. In Figure 3, K is the key stream which is XORed with the plaintext that results in exiting the encrypted message. Every byte returned on every iteration forms a byte of encrypted messages. The variable i counts the number of rounds through the encryption process to synchronize the cipher stream.

2.3.1. Key and Plaintext Dependent S-Box with RC4 Algorithm

The S-Box uses two main elements of the RC4 encryption algorithm; particularly the KSA and PRGA. This leads to a robust S-Box and so performs the affine transformation of the produced value, to come up with a brand-new S-Box with 256 bytes. It is used with additional confusion and permutation that guarantee additional security against attacks [19,20]. Table 2 shows the key and plaintext rely S-Box with RC4 algorithm. Clearly, there is no relation between two consecutive columns or two consecutive rows.

2.3.2. Key and Plaintext Dependent S-Box with RC4 Enforced Henon Chaotic Map

The RC4 is an enforced Henon chaotic map, used to decrease time consumption and for generating a new S-Box with Henon chaotic mapping [19]. Inserting the two-dimensional Henon chaotic mapping into PRGA makes use of the complicated dynamic behavior of RC4 and the useful properties of the chaotic systems. Using a chaotic map ensures extra knowledge security because of confusion and diffusion, which reduces the time consumption of the algorithm without touching the protection [21]. Table 3 shows the S-Box with KSA and PRGA Henon chaotic map.

3. The Modified S-Box

Ahmad et al. proposed an encryption algorithm that depends on adding Logistic Chaotic Map (LCM) to the existing substitution process, which also depends on some interesting properties of the chaotic map and substitution boxes [22]. They divided the substituted image into non-overlapping blocks of Z × Z elements, for the purpose of other diffusion steps. A block of size Z × Z random values is generated through the chaotic map which is further XORed with the first block of the substituted image). However, in this paper, we propose a technique for generating a secured S-Box. It generates a dynamic S-Box that depends on RC4, enforced by the (LCM) within the PRGA part. In [23], the RC4 encryption is enforced by the Henon chaotic map [19] to decrease time consumption. Inserting a chaotic signal that features a sensible randomicity into the RC4 algorithm offers higher confusion and diffusion impact on the encryption process. The LCM is an easy distinct algorithmic mathematical relation, which maps the output of one iteration of the operation onto the input of successive iteration.
The LCM mathematical equation is given by [24]:
x n + 1 = r   x n ( 1 x n )
where r is a system parameter with a value between 0 and 4, x n is the initial value at intervals between 0 and 1, and n is the number of iterations.
We use the logistic map with parameters r = 3.6, with an initial value = 0.6316 and number of iterations 256. This value is more suitable according to the work of Hamdi et al. [25]. Additionally, the key used in generating the S-box is different than that used in AES encryption algorithm, where the logistic map is used to improve the PRGA in RC4 algorithm to generate our S-box used in AES encryption algorithm
Inserting the one-dimensional LCM into the RC4 algorithm makes use of the extraordinarily complicated dynamic behavior of RC4, and also the sensible properties of the chaotic systems. The steps used are as follows. Initialize KSA after given input key and plaintext. Then, the PRGA is implemented with the LCM. The output is 256 bytes completely different in values; then the affine transformation is performed to urge the proposed S-Box with 256 bytes as shown in Figure 4.
The difference between this S-Box and the dynamic S-Box is that the modified PRGA with the LCM is used in generating the S-Box. The proposed S-Box with different 256 bytes is presented in Table 4.

4. Security Analysis and Results

To measure the degree of security of the S-Box, some cryptographic tests should be applied like, nonlinearity test, avalanche effect, ETPE%, and the strict avalanche criteria [15,23,26]. In this paper, these tests are used to measure the strength of the modified S-Boxes and to compare between the AES static S-Box, dynamic S-Box, S-Box with KSA and PRGA, S-Box with Henon chaotic maps and the modified S-Box with LCM. The simulations are achieved by a C++ program with three keys: “FEDCBA9876543210” “0123456789ABCDEF”, “F9E8D7C6B5A4A0123” and the plaintext {00, 11, 22, 33, 44, 55, 66, 77, 88, 99, AA, BB, CC, DD, EE, FF}.

4.1. Nonlinearity

The S-Box’s main goal is to provide a nonlinear change from the main text to the encrypted one. Nonlinearity means that the probability of the numbers of bits inverted from the input to the output is 0.5, which means half of all inputs and all changed bits [24,27]. In reality, it is unusual to have the probability exactly equal half. So, we aim to reach a probability of 0.5 or near to 0.5 as much as possible. The nonlinearity test is performed for the explained S-Boxes and the obtained results are shown in Table 5. According to nonlinearity test, the results show that the S-Box with Henon chaotic maps is more secure.

4.2. Avalanche Effect

The avalanche effect refers to a fascinating property of cryptanalytic algorithms and is defined by Equation (2). An S-Box is said to satisfy the avalanche effect if each output bits of the ciphertext changes when one input bit in the plaintext changes, provided that at least half the output bits will be flipped [28]. The new plaintext is “01, 11, 22, 33, 44, 55, 66, 77, 88, 99, AA, BB, CC, DD, EE, FF”.
Avalanche effect = (NC/NT) × 100
where NC and NT are, respectively, the number of changed bits total number of bits in the cipher text.
The results of the avalanche effect test of the explained S-Boxes is shown in Table 5, the S-Box enforced by LCM seems more secure and has a stronger S-Box.

4.3. Execution Time Performance Efficiency (ETPE)

The execution time is a measure for the relative performance improvement when performing the algorithms. The percentage ETPE is defined as [28]
ETPE % = ( T old T new 1 ) × 100
where T old is the average execution time of the S-Box without modification and T new is the average execution time of the S-Box with modification calculated by C++ for 20 trials.
Table 5 presents the results of the nonlinearity test, avalanche effect test, average execution time (generating S-Box, encryption, and decryption), and ETPE% for the static S-Box, dynamic S-Box, the key and plaintext dependent S-Box with RC4—that depends on KSA and PRGA of RC4 encryption algorithm—and the key and plaintext dependent S-Box with RC4 enforced with Henon chaotic mapping, compared with the proposed key and plaintext dependent S-Box RC4 modified with LCM.

4.4. Strict Avalanche Criterion (SAC)

An S-Box is alleged to meet SAC if one small input bit of the S-Box changes every output bit with a probability of 0.5 [27]. The three investigation techniques for SAC used for testing and contrasting distinctive S-Boxes are: examination of the frequency of various Hamming weights, investigation of the frequency of various differential values ∆Y, and investigation of Hamming weights as per the bit position.

4.4.1. Examination of the Frequency of Various Hamming Weights

Right now, the input is that the S-Box with 256 bytes, that is XORed with 2 whimsical numbers from the S-Box and afterwards the Hamming weight for the yield is calculable. The test is rehashed multiple times and afterwards, a number of reiterations is set. [29]

4.4.2. Investigation of the Frequency of Varied Differential Values ∆Y

Here, the input is that the S-Box with 256 bytes, that is XORed with 2 of them at random numbers from the S-Box. The test is rehashed multiple times, and afterwards a number of reiterations within the outcome is set. [29]

4.4.3. Investigation of Hamming Weights Consistent with the Bit Position

In this methodology, the input is that the S-Box with 256 bytes, that is XORed with 2 irregular numbers from the S-Box and afterword Hamming weight is indicated by the bit position of redundancy of the result is set. [29]
Figure 5 displays the analysis of the frequency of varied Hamming weights and shows a comparison between the 5 S-Boxes. It is clear that the S-Box KSA and PRGA with LCM is sturdy against attacks because of the static AES S-Box.
Figure 6 displays the analysis of the frequency of various differential values of ΔY for the five S-Boxes. Obviously, the S-Box KSA and PRGA with LCM is strong against attacks as the static AES S-Box.
Figure 7 shows the analysis of Hamming weights according to the bit position and a comparison between the five S-Boxes. The S-Box KSA and PRGA enforced by LCM seems strong against attacks as the static AES S-Box.
The procedure of generating the S-Boxes is repeated with another two different keys, “0123456789ABCDEF, and F9E8D7C6B5A40123. The new results are shown in Table 6 and Figure 8, Figure 9 and Figure 10 for the key “0123456789ABCDEF and in Table 7 and Figure 11, Figure 12 and Figure 13 for the key F9E8D7C6B5A40123.
For the same key, the nonlinearity test shows that the S-Box with KSA and PRGA is the nearest to 0.5, while for the avalanche effect test, the S-Box with KSA and PRGA enforced by LCM is the nearest to 0.5. The average time for generating the S-Box with KSA and PRGA enforced by LCM, for encryption and decryption, is the smallest time (0.019 s). This means this S-Box is strong and needs less time for execution. The use of different keys does not change the results significantly.

5. Conclusions

The S-Box is the keystone of symmetric cryptography systems. This paper proposes a new algorithm to generate a modified S-Box with new keys, specifically a key and plaintext-dependent S-Box using an improved RC4 encryption algorithm with Logistic Chaotic Maps (LCM). The paper studies the proposed S-Box in comparison to the state-of-the-art variants of the S-Boxes, namely, static S-Box, dynamic S-Box, KSA and PRGA S-Box, and RC4 S-Boxes with Henon chaotic maps. The experimental results demonstrate that the proposed S-Box leads to increased security. In particular, the strict avalanche test shows that proposed S-Box achieves a ciphertext bit-flip ratio of 0.4765 while maintaining a minimum time elapsed of 19 milliseconds for encryption and decryption.
In this paper, a new algorithm is proposed to generate a modified S-Box with new keys, specifically a key and plaintext-dependent S-Box using an improved RC4 encryption algorithm with LCM. This algorithm has a better time consumption in generating S-box using LCM, where it takes 19 ms in both AES encryption and decryption. Moreover, the execution time performance efficiency, which is a measure for the performance improvement, reached to 56.31% for AES encryption algorithm. The proposed S-Box depends on the RC4 algorithm which is improved with LCM which increases the permutation and randomness.
As future directions, we recommend the following suggestions: (i) The RFID system is used in many applications and needs data security. To increase the security, the S-box can be generated using the DNA genetic algorithms. (ii) Our proposed S-Box could be applied in an image encryption. (iii) More other tests for evaluating the obtained results could be considered.

Author Contributions

Conceptualization, H.H.F., A.A.M. and E.-S.A.E.-B.; methodology, A.S.E.B., H.H.F. and A.A.M.; software A.S.E.B. and H.H.F.; validation, A.S.E.B., M.H.A. and A.A.M.; formal analysis, A.S.E.B. and H.H.F.; investigation, A.A.M. and E.-S.A.E.-B.; resources, H.H.F., E.-S.A.E.-B., and A.A.M.; data curation, A.A.M. and M.H.A.; writing—original draft preparation, A.S.E.B.; writing—review and editing, A.A.M. and M.H.A.; visualization, A.A.M. and H.H.F.; supervision, A.A.M., E.-S.A.E.-B., and H.H.F.; project administration, A.S.E.B., M.H.A. and A.A.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Kamdar, N.; Sharma, V.; Nayak, S. An Overview Paper on RFID Technology Its Applications and Classification of Security/Privacy Attacks and Solutions. IRACST Int. J. Comput. Sci. Inf. Technol. Secur. 2016, 6, 179–183. [Google Scholar]
  2. Chari, S.; Jutla, C.; Rao, J.R.; Rohatgi, P. A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards. In Proceedings of the Second Advanced Encryption Standard (AES) Candidate Conference, Rome, Italy, 22–23 March 1999; p. 15. [Google Scholar]
  3. Finkenzeller, K. RFID Handbook, 2nd ed.; John Wiley & Sons Ltd.: Chichester, UK, 2003. [Google Scholar] [CrossRef]
  4. Feldhofer, M.; Dominikus, S.; Wolkerstorfe, J. Strong Authentication for RFID Systems; Institute for Applied Information Processing and Communications, Graz University of Technology: Graz, Austria, 2004; pp. 350–370. [Google Scholar] [CrossRef]
  5. Victimization the AES Algorithm; School of Transportation, Wuhan University of Technology: Wuhan, China, 2005. [CrossRef] [Green Version]
  6. Weis, S.A.; Sarma, S.E.; Rivest, R.L.; Engels, D.W. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems; Laboratory for Computer Science Auto-ID Center Massachusetts Institute of Technology: Cambridge, MA, USA, 2004; pp. 201–212. Available online: https://en.wikipedia.org/wiki/QD_code (accessed on 2 December 2018). [CrossRef]
  7. Sarma, S.E.; Weis, S.A.; Engels, D.W. RFID Systems and Security and Privacy Implications; Auto-ID Center Massachusetts Institute of Technology: Cambridge, MA, USA, 2003. [Google Scholar] [CrossRef] [Green Version]
  8. Mei, Y.; Jiang, Y. Secure RFID System Based on RC4 Chaotic Algorithm. J. Comput. Inf. Syst. 2013, 9, 2083–2091. Available online: www.researchgate.net (accessed on 25 January 2020).
  9. Stallings, W. Cryptography and Network Security, Principles and Practices, 4th ed.; Pearson Education, Prentice-Hall of India Pvt. Limited: New Delhi, India, 2006; Available online: https://dl.acm.org/doi/book/10.5555/280574 (accessed on 17 December 2019).
  10. Shannon, C. Communication Theory of Secrecy Systems. Bell Syst. Tech. J. MD Comput. 1998, 15, 57–64. [Google Scholar] [CrossRef]
  11. Ansari, S.; Ahmad, J.; Shah, S.S.; Bashir, A.K.; Boutaleb, T.; Boutaleb, S. Chaos-based privacy preserving vehicle safety protocol for 5G Connected Autonomous Vehicle networks. Trans. Emerg. Telecommun. Technol. 2020, 5, e3966. [Google Scholar]
  12. The Mathworks: Galois Field Computations. Communications Toolbox. 2001. Available online: http://www.mathworks-.com/Access/help-desk/helptoolbox/comm./tutor3.shtml (accessed on 21 November 2019).
  13. Wenceslao, V.F., Jr. Performance Efficiency of Modified AES Algorithm Using Multiple S-Boxes. Int. J. New Comput. Archit. Appl. 2015, 5, 1–9. [Google Scholar] [CrossRef] [Green Version]
  14. Fahmy, F.; Salama, G. A Proposal for Key-Dependent AES. In Proceedings of the 3rd International Conference: Sciences of Electronic, Technologies of Information and Telecommunications (SETIT2005), Susa, Tunisia, 27–31 March 2005; pp. 1–7. Available online: http://www.setit.rnu.tn/last_edition/setit2005/image-video/53.pdf (accessed on 14 February 2020).
  15. Hosseinkhani, R.; Javadi, H.H.S. Using Cipher Key to Generate Dynamic S-Box in AES Cipher System. Int. J. Comput. Sci. Secur. 2012, 6, 19–28. Available online: https://www.cscjournals.org/manuscript/Journals/IJCSS/Volume6/Issue1/IJCSS-630.pdf (accessed on 15 January 2020).
  16. Zhu, S.; Wang, G.; Zhu, C. A secure and fast image encryption scheme based on double chaotic s-boxes. Entropy 2019, 21, 790. [Google Scholar] [CrossRef] [Green Version]
  17. Lu, Q.; Zhu, C.; Wang, G. A Novel S-Box Design Algorithm Based on a New Compound Chaotic System. Entropy 2019, 21, 1004. [Google Scholar] [CrossRef] [Green Version]
  18. Webster, A.F.; Travares, S.E. On The Design of S-Boxes; Queen’s University Kingston: Kingston, ON, Canada, 1998. [Google Scholar] [CrossRef] [Green Version]
  19. Agrawal, B.; Agrawal, H. Implementation of AES and RSA Using Chaos System. Int. J. Sci. Eng. Res. 2013, 4, 1413–1417. Available online: https://www.semanticscholar.org/paper/Implementation-of-AES-and-RSA-Using-Chaos-System-Agrawal-Agrawal/0a200eca5f70d0f597ce0ac747ca40f30ce4b904 (accessed on 15 December 2019).
  20. Sosa, P.M. Calculating Nonlinearity of Boolean Functions with Walsh-Hadamard Transform; UCSB: Santa Barbara, CA, USA, 2016; pp. 1–4. Available online: http://konukoii.com/blog/wp-content/uploads/2016/06/FinalPaper.pdf (accessed on 15 December 2019).
  21. Eshmawi, A.A.; Mahmoud, E.E. Secure Communications Via Complex Phase Synchronization of Pair Complex Chaotic Structures with A Similar Structure of Linear Terms with Modifying in Nonlinear Terms. Alex. Eng. J. 2020, 59. in press. [Google Scholar] [CrossRef]
  22. Ahmad, J.; Hwang, S.O. Chaos-based diffusion for highly autocorrelated data in encryption algorithms Signal Image. Video Process. 2015, 13, 1839–1850. [Google Scholar] [CrossRef]
  23. El Batouty, A.S.; Farag, H.H.; Mokhtar, M.A.A.; El-Badawy, E.A. New Hybrid AES Static S-Box Algorithm Using Chaotic Maps. In Proceedings of the 2019 IEEE International Conference on Information Technologies (InfoTech-2019), Constantine and Elena, Bulgaria, 19–20 September 2019; pp. 1–5. [Google Scholar] [CrossRef]
  24. Wen, H. A Review of the Henon Map and i.ts Physical Interpretations; School of Physics Georgia Institute of Technology: Atlanta, GA, USA, 2014; pp. 30332–30430. Available online: http://chaosbook.org/projects/Wen14.pdf (accessed on 22 December 2019).
  25. Hamdi, M.; Rhouma, R.; Belghith, S. A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables. Int. J. Electron. Commun. Eng. 2015, 9, 481–485. [Google Scholar] [CrossRef]
  26. Abd-ElGhafar, I.; Rohiem, A.; Diaa, A.; Mohammed, F. Generation of AES Key Dependent S-Boxes Using RC4 Algorithm. In Proceedings of the 13th International Conference on Aerospace Sciences & Aviation ASAT-13, Cairo, Egypt, 26–28 May 2009; pp. 1–9. [Google Scholar] [CrossRef]
  27. Alkhaldi, A.H.; Hussain, I.; Gondal, M.A. A Novel Design for the Construction of Safe S-Boxes Based on TDERC Sequence. Alex. Eng. J. 2015, 5, 65–69. [Google Scholar] [CrossRef] [Green Version]
  28. Kazlauskas, K.; Kazlauskas, J. Key-Dependent S-Box Generation in AES Block Cipher System, Informatica, Institute of Mathematics and Informatics. Vilnius 2009, 20, 23–34. [Google Scholar] [CrossRef]
  29. Mar, P.P.; Latt, K.M. New Analysis Methods on Strict Avalanche Criterion of S-boxes. J. Math. Comput. Phys. Electr. Comput. Eng. 2008, 2, 150–154. Available online: https://www.researchgate.net/publication/242568097_New_Analysis_Methods_on_Strict_Avalanche_Criterion_of_S-_Boxes (accessed on 28 January 2020).
Figure 1. Radio Frequency Identification (RFID) system.
Figure 1. Radio Frequency Identification (RFID) system.
Electronics 09 01168 g001
Figure 2. Block diagram of the key dependent S-Box RC4 algorithm.
Figure 2. Block diagram of the key dependent S-Box RC4 algorithm.
Electronics 09 01168 g002
Figure 3. Block diagram of the key and plaintext dependent S-Box with RC4 algorithm.
Figure 3. Block diagram of the key and plaintext dependent S-Box with RC4 algorithm.
Electronics 09 01168 g003
Figure 4. S-BOX using KSA and PRGA enforced by Logistic Chaotic Maps (LCM).
Figure 4. S-BOX using KSA and PRGA enforced by Logistic Chaotic Maps (LCM).
Electronics 09 01168 g004
Figure 5. Hamming weights: A comparison between the five S-Boxes.
Figure 5. Hamming weights: A comparison between the five S-Boxes.
Electronics 09 01168 g005
Figure 6. Analysis of the frequency of various values of ∆Y for the 5 S-Boxes.
Figure 6. Analysis of the frequency of various values of ∆Y for the 5 S-Boxes.
Electronics 09 01168 g006
Figure 7. Analysis of Hamming weights according to the bit position for the five S-Boxes.
Figure 7. Analysis of Hamming weights according to the bit position for the five S-Boxes.
Electronics 09 01168 g007
Figure 8. Hamming weights: a comparison between the five S-Boxes with the key “0123456789ABCDEF”.
Figure 8. Hamming weights: a comparison between the five S-Boxes with the key “0123456789ABCDEF”.
Electronics 09 01168 g008
Figure 9. Analysis of the frequency versus differential values, ∆Y, for the 5 S-Boxes with the key “0123456789ABCDEF.
Figure 9. Analysis of the frequency versus differential values, ∆Y, for the 5 S-Boxes with the key “0123456789ABCDEF.
Electronics 09 01168 g009
Figure 10. Analysis of Hamming weights according to the bit position for the five S-Boxes using the key “0123456789ABCDEF “.
Figure 10. Analysis of Hamming weights according to the bit position for the five S-Boxes using the key “0123456789ABCDEF “.
Electronics 09 01168 g010
Figure 11. Hamming weights: a comparison between the five S-Boxes with the key “F9E8D7C6B5A40123”.
Figure 11. Hamming weights: a comparison between the five S-Boxes with the key “F9E8D7C6B5A40123”.
Electronics 09 01168 g011
Figure 12. Analysis of the frequency of various differential values ∆Y for the five S-Boxes with the key “F9E8D7C6B5A40123”.
Figure 12. Analysis of the frequency of various differential values ∆Y for the five S-Boxes with the key “F9E8D7C6B5A40123”.
Electronics 09 01168 g012
Figure 13. Analysis of Hamming weights according to the bit position for the five S-Boxes with the key “F9E8D7C6B5A40123”.
Figure 13. Analysis of Hamming weights according to the bit position for the five S-Boxes with the key “F9E8D7C6B5A40123”.
Electronics 09 01168 g013
Table 1. Dynamic S-Box with the key “FEDCBA9876543210”.
Table 1. Dynamic S-Box with the key “FEDCBA9876543210”.
0123456789ABCDEF
03B643CAD5839F57EEFE0979207DEF9D4
1E10C611544C1FAA87CA2DA50891F966D
20283692646B438CD476A755A3025C3D0
378407687B1322151EBA78CA5482FD9DB
48BA9CF539F73E5B80F00FF8DAB4D6370
50D457471FB7F988AFE67A3A40BB6E895
69C4B84BBC612657A3F544AC42D2A490A
7C5D2049972B0316F018605C93DD5EABF
890061B66BE7735CBEEF31C0388286E29
99AA6083409CAD81A5256E4D67D19605C
A37824F1EAEAA111D4EFD27F180E76291
BB25E36597917ED55FCD15DF48F41CC9E
C18DF812393ECD39B20E6A013856BD7AF
DCEDC7B574C33C8BC0EE2B9C0DD94B5B7
EACBD6816C76C143EA15FF8BAE9F68EE3
F242CF03AB3C2422E2B22F7F2435B9D10
Table 2. Key and plaintext dependent S-Box enforced by RC4 (Key Scheduling Algorithm (KSA) and Pseudo-Random Generation Algorithm (PRGA)) with key “FEDCBA9876543210”.
Table 2. Key and plaintext dependent S-Box enforced by RC4 (Key Scheduling Algorithm (KSA) and Pseudo-Random Generation Algorithm (PRGA)) with key “FEDCBA9876543210”.
0123456789ABCDEF
00FDBF9ADE27FA913928506EC5B566E49
1A4159C3767BCF787F80AEAC439FBC369
2313E798ED6AB6FB6FE57E332D84A216D
3808947512A5903D9B9BB711061D58452
4EBE59B05F50C1C3548D2074F250D4D7B
59A65B48BE4A083EDC21B00F262CF9EC5
68FFD54F0F48A8C64B76034B19709501A
772CD424B9612160BD4930E1E73CAC0CC
8A745F32B5A174C0288046640DACE913A
946BA1876869FB02EEE7A382470C8272F
A63BFFADFC1BD78C7AF5C332858D76822
BB398D0E87E82A36AC6235FA8FC01AE9D
CEFF12C431F3029D3B58D443BA5C9BEB8
DE63F19B26BE9262D7CAA99DDA17DDC1D
E81FF55113694AC7408F6E0E75DD1A24E
F3CCB20901441E1DE5E77536CA695753D
Table 3. Key and plaintext dependent S-Box with KSA and PRGA enforced by Henon Chaotic Map with key “FEDCBA9876543210”.
Table 3. Key and plaintext dependent S-Box with KSA and PRGA enforced by Henon Chaotic Map with key “FEDCBA9876543210”.
0123456789ABCDEF
0BB51C2BCE554F3609AAE621AF709A89C
14BCC752F50BFBA4C9202EB786F83FB12
256876123826C2C79BD08007610A9D895
3FE719D1D3CA764D28C1CD5FCB0D0B7A4
44121E95916525B976781B66658B89145
5E8B9C59827F0708F344E03EF251429D9
6310C57DC0D1FDE1542267AB4FDED3BF4
7DFDDABE3B2114922CEA37FBEC301367D
8E6FAE0D3A6EA408818636DCF8B94EC55
9EE7EA1D15E3996CA85B57B8A06D7AFDB
A4A,737435F9E7170F0AE243F15AC7935C
B6E5365AAAC3319C913A2203205285D9F
C6B483D5FF50BC61E89F8FF3E7C844F80
D9E68CD8D6ACB3F3844B32BD4C0242A69
EC147A08E0E1B379907E4A52D909B3A2E
FDA77B1F2AD4DF63046C8E1D6C4860472
Table 4. Key and plaintext dependent S-BOX using KSA and PRGA enforced by Logistic Chaotic Maps (LCM) with key “FEDCBA9876543210”.
Table 4. Key and plaintext dependent S-BOX using KSA and PRGA enforced by Logistic Chaotic Maps (LCM) with key “FEDCBA9876543210”.
0123456789ABCDEF
01E393A46B19535FAF9751D21D4C7E1A8
1C18D0C0D06A678CFE65A0254B584A422
2DE9E64A53BC8ECC9377361308823ED89
32AFCB86DEA6A1BBBC065C4AF53DFD1CD
41815AC808B9743F256B4827111C691F3
57F7B8687520A033FE9EB170BC39CC52D
60100DDF8F48366BE9DF7FB771AD6746C
77C4D515EF63EE0D890D33D8AA992427E
820606EDBE3FD25ADD09A24E5766B342B
9C2E8FE4C6F31A15813DCEE8CB6E7325F
A1F8E592F1279B2D71CCE080485AEB37D
BA0ABB0264FF56745492CA79F7AE281BC
C6333BFB90F051494BD5CCC69362E72EF
DF09B163C629828D2CB4096A2D98F4A19
E55B7BAF15B4768FF445D4157092799AA
FDA38A34B485007CAE49329704E0ED510
Table 5. Results of the security tests with key “FEDCBA9876543210”.
Table 5. Results of the security tests with key “FEDCBA9876543210”.
AES Static S-BoxS-Box with KSAS-Box with KSA and PRGAS-Box with KSA and PRGA Enforced by Henon Chaotic MapS-Box with KSA and PRGA Enforced by LCM
Nonlinearity Old plaintext = 00112233445566778899AABBCCDDEEFF0.5460.4840.492180.5390.4843
Avalanche effect New plaintext = 01112233445566778899AABBCCDDEEFF0.4760.5310.45310.42960.4765
Average time in seconds for generating the S-Box0.14350.09130.094550.092850.0938
Average time in seconds for encryption0.02970.02350.0190.021250.019
Average time in seconds for decryption0.02590.0190.018250.02520.019
TEPE% (for generating the S-Box)57.119%51.77%54.496%52.932%
TEPE% for Encryption26.38%56.31%39.76%56.31%
TEPE% for Decryption36.315%41.91%2.778%36.31%
Table 6. Results with the key “0123456789ABCDEF”.
Table 6. Results with the key “0123456789ABCDEF”.
AES Static S-BoxS-Box KSAS-Box KSA and PRGAS-Box KSA and PRGA Enforced by Henon Chaotic MapS-Box KSA and PRGA Enforced by LCM
Nonlinearity Old plaintext = 00112233445566778899AABBCCDDEEFF0.5460.4860.4920.520.473
Avalanche effect New plaintext = 01112233445566778899AABBCCDDEEFF0.4760.43750.57810.42180.4921
Average time in seconds for generating the S-Box0.143450.10590.10620.088950.1124
Average time in seconds for encryption0.02970.0190.022550.0190.0213
Average time in seconds for decryption0.02590.0190.021050.019750.0196
TEPE% (for generating S-Box)35.39%35.075%61.27%52.932%
TEPE% for Encryption56.315%31.707%56.315%56.315%
TEPE% for Decryption36.315%23.04%31.139%36.315%
Table 7. Results with the key “F9E8D7C6B5A40123”.
Table 7. Results with the key “F9E8D7C6B5A40123”.
AES Static S-BoxS-Box KSAS-Box KSA and PRGAS-Box KSA and PRGA Enforced by Henon Chaotic MapS-Box KSA and PRGA Enforced by LCM
Nonlinearity Old plain 00112233445566778899AABBCCDDEEFF0.5460.468750.4843750.617180.5312
Avalanche effect New plaintext = 01112233445566778899AABBCCDDEEFF0.4760.4370.50.54680.4765
Average time in seconds for generating the S-Box0.14340.09840.09920.09460.10075
Average time in seconds for encryption0.02970.01820.01900.02050.0175
Average time in seconds for decryption0.02590.021350.01670.02280.01918
TEPE%(for generating the S-Box)45.78%44.606%51.63%42.382%
TEPE% for Encryption62.74%55.905%44.878%69.714%
TEPE% for Decryption21.31%55.089%13.596%35.036%

Share and Cite

MDPI and ACS Style

El Batouty, A.S.; Farag, H.H.; Mokhtar, A.A.; El-Badawy, E.-S.A.; Aly, M.H. Improvement of Radio Frequency Identification Security Using New Hybrid Advanced Encryption Standard Substitution Box by Chaotic Maps. Electronics 2020, 9, 1168. https://doi.org/10.3390/electronics9071168

AMA Style

El Batouty AS, Farag HH, Mokhtar AA, El-Badawy E-SA, Aly MH. Improvement of Radio Frequency Identification Security Using New Hybrid Advanced Encryption Standard Substitution Box by Chaotic Maps. Electronics. 2020; 9(7):1168. https://doi.org/10.3390/electronics9071168

Chicago/Turabian Style

El Batouty, Amira S., Hania H. Farag, Amr A. Mokhtar, El-Sayed A. El-Badawy, and Moustafa H. Aly. 2020. "Improvement of Radio Frequency Identification Security Using New Hybrid Advanced Encryption Standard Substitution Box by Chaotic Maps" Electronics 9, no. 7: 1168. https://doi.org/10.3390/electronics9071168

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop