Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (16)

Search Parameters:
Keywords = SubBytes

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
20 pages, 119066 KiB  
Article
Coarse-Fine Tracker: A Robust MOT Framework for Satellite Videos via Tracking Any Point
by Hanru Shi, Xiaoxuan Liu, Xiyu Qi, Enze Zhu, Jie Jia and Lei Wang
Remote Sens. 2025, 17(13), 2167; https://doi.org/10.3390/rs17132167 - 24 Jun 2025
Viewed by 193
Abstract
Traditional Multiple Object Tracking (MOT) methods in satellite videos mostly follow the Detection-Based Tracking (DBT) framework. However, the DBT framework assumes that all objects are correctly recognized and localized by the detector. In practice, the low resolution of satellite videos, small objects, and [...] Read more.
Traditional Multiple Object Tracking (MOT) methods in satellite videos mostly follow the Detection-Based Tracking (DBT) framework. However, the DBT framework assumes that all objects are correctly recognized and localized by the detector. In practice, the low resolution of satellite videos, small objects, and complex backgrounds inevitably leads to a decline in detector performance. To alleviate the impact of detector degradation on track, we propose Coarse-Fine Tracker, a framework that integrates the MOT framework with the Tracking Any Point (TAP) method CoTracker for the first time, leveraging TAP’s persistent point correspondence modeling to compensate for detector failures. In our Coarse-Fine Tracker, we divide the satellite video into sub-videos. For one sub-video, we first use ByteTrack to track the outputs of the detector, referred to as coarse tracking, which involves the Kalman filter and box-level motion features. Given the small size of objects in satellite videos, we treat each object as a point to be tracked. We then use CoTracker to track the center point of each object, referred to as fine tracking, by calculating the appearance feature similarity between each point and its neighboring points. Finally, the Consensus Fusion Strategy eliminates mismatched detections in coarse tracking results by checking their geometric consistency against fine tracking results and recovers missed objects via linear interpolation or linear fitting. This method is validated on the VISO and SAT-MTB datasets. Experimental results in VISO show that the tracker achieves a multi-object tracking accuracy (MOTA) of 66.9, a multi-object tracking precision (MOTP) of 64.1, and an IDF1 score of 77.8, surpassing the detector-only baseline by 11.1% in MOTA while reducing ID switches by 139. Comparative experiments with ByteTrack demonstrate the robustness of our tracking method when the performance of the detector deteriorates. Full article
Show Figures

Figure 1

19 pages, 691 KiB  
Article
Implementation of LoRa TDMA-Based Mobile Cell Broadcast Protocol for Vehicular Networks
by Modris Greitans, Gatis Gaigals and Aleksandrs Levinskis
Information 2025, 16(6), 447; https://doi.org/10.3390/info16060447 - 27 May 2025
Viewed by 343
Abstract
With increasing vehicle density and growing demands on transport infrastructure, there is a need for resilient, low-cost communication systems capable of supporting safety-critical applications, especially in situations where primary channels like Wi-Fi or LTE are unavailable. This paper proposes a novel, real-time vehicular [...] Read more.
With increasing vehicle density and growing demands on transport infrastructure, there is a need for resilient, low-cost communication systems capable of supporting safety-critical applications, especially in situations where primary channels like Wi-Fi or LTE are unavailable. This paper proposes a novel, real-time vehicular network protocol that functions as an emergency fallback communication layer using long-range LoRa modulation and off-the-shelf hardware. The core contribution is a development of Mobile Cell Broadcast Protocol that is implemented using Long-Range modulation and time-division multiple access (TDMA)-based cell broadcast protocol (LoRA TDMA) capable of supporting up to six dynamic clients to connect and exchange lightweight cooperative awareness messages. The system achieves a sub-100 ms node notification latency, meeting key low-latency requirements for safety use cases. Unlike conventional ITS stacks, the focus here is not on full-featured data exchange but on maintaining essential communication under constrained conditions. Protocol has been tested in laboratory to check its ability to ensure real-time data exchange between dynamic network nodes having 14 bytes of payload per data packet and 100 ms network member notification latency. While focused on vehicular safety, the solution is also applicable to autonomous agents (robots, drones) operating in infrastructure-limited environments. Full article
(This article belongs to the Special Issue Advances in Telecommunication Networks and Wireless Technology)
Show Figures

Figure 1

17 pages, 834 KiB  
Article
SSPRD: A Shared-Storage-Based Hardware Packet Reordering and Deduplication System for Multipath Transmission in Wide Area Networks
by Jiandong Ma, Zhichuan Guo and Mangu Song
Micromachines 2024, 15(11), 1323; https://doi.org/10.3390/mi15111323 - 30 Oct 2024
Cited by 1 | Viewed by 1191
Abstract
To increase bandwidth and overcome packet loss in Wide Area Networks (WANs), per-packet multipath transmission and redundant transmission are increasingly being used as Software-Defined Wide Area Network (SD-WAN) solutions. However, this results in out-of-order and duplicate packets in the destination network. To restore [...] Read more.
To increase bandwidth and overcome packet loss in Wide Area Networks (WANs), per-packet multipath transmission and redundant transmission are increasingly being used as Software-Defined Wide Area Network (SD-WAN) solutions. However, this results in out-of-order and duplicate packets in the destination network. To restore sequential and unique data streams for multiple connections, hardware packet buffers with significant depth are required due to the large delay difference between WAN paths. To address this issue, SSPRD, a shared-storage-based packet reordering and deduplication system using a Field-Programmable Gate Array (FPGA), is proposed. The storage space for packets and sub-buffers is shared by all sessions with dynamic allocation. Packets are stored in the DDR and are sorted by their descriptors in the buffers. We also develop a sub-buffer-based timeout event handling algorithm. While supporting four sessions, SSPRD achieves a deep reorder buffer on hardware, with a depth of up to 15,360 packets per session. Compared with other solutions, SSPRD reduces buffer space usage by 62.5%, and reaches a packet reordering and deduplicating performance of 10 Gbps for 1500-byte packets. Full article
(This article belongs to the Topic Advanced Integrated Circuit Design and Application)
Show Figures

Figure 1

31 pages, 4733 KiB  
Article
Enhanced Network Intrusion Detection System for Internet of Things Security Using Multimodal Big Data Representation with Transfer Learning and Game Theory
by Farhan Ullah, Ali Turab, Shamsher Ullah, Diletta Cacciagrano and Yue Zhao
Sensors 2024, 24(13), 4152; https://doi.org/10.3390/s24134152 - 26 Jun 2024
Cited by 15 | Viewed by 5945
Abstract
Internet of Things (IoT) applications and resources are highly vulnerable to flood attacks, including Distributed Denial of Service (DDoS) attacks. These attacks overwhelm the targeted device with numerous network packets, making its resources inaccessible to authorized users. Such attacks may comprise attack references, [...] Read more.
Internet of Things (IoT) applications and resources are highly vulnerable to flood attacks, including Distributed Denial of Service (DDoS) attacks. These attacks overwhelm the targeted device with numerous network packets, making its resources inaccessible to authorized users. Such attacks may comprise attack references, attack types, sub-categories, host information, malicious scripts, etc. These details assist security professionals in identifying weaknesses, tailoring defense measures, and responding rapidly to possible threats, thereby improving the overall security posture of IoT devices. Developing an intelligent Intrusion Detection System (IDS) is highly complex due to its numerous network features. This study presents an improved IDS for IoT security that employs multimodal big data representation and transfer learning. First, the Packet Capture (PCAP) files are crawled to retrieve the necessary attacks and bytes. Second, Spark-based big data optimization algorithms handle huge volumes of data. Second, a transfer learning approach such as word2vec retrieves semantically-based observed features. Third, an algorithm is developed to convert network bytes into images, and texture features are extracted by configuring an attention-based Residual Network (ResNet). Finally, the trained text and texture features are combined and used as multimodal features to classify various attacks. The proposed method is thoroughly evaluated on three widely used IoT-based datasets: CIC-IoT 2022, CIC-IoT 2023, and Edge-IIoT. The proposed method achieves excellent classification performance, with an accuracy of 98.2%. In addition, we present a game theory-based process to validate the proposed approach formally. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

18 pages, 951 KiB  
Article
A Ciphertext Reduction Scheme for Garbling an S-Box in an AES Circuit with Minimal Online Time
by Xu Yan, Bin Lian, Yunhao Yang, Xiaotie Wang, Jialin Cui, Xianghong Zhao, Fuqun Wang and Kefei Chen
Symmetry 2024, 16(6), 664; https://doi.org/10.3390/sym16060664 - 28 May 2024
Viewed by 1205
Abstract
The secure computation of symmetric encryption schemes using Yao’s garbled circuits, such as AES, allows two parties, where one holds a plaintext block m and the other holds a key k, to compute Enc(k,m) without [...] Read more.
The secure computation of symmetric encryption schemes using Yao’s garbled circuits, such as AES, allows two parties, where one holds a plaintext block m and the other holds a key k, to compute Enc(k,m) without leaking m and k to one another. Due to its wide application prospects, secure AES computation has received much attention. However, the evaluation of AES circuits using Yao’s garbled circuits incurs substantial communication overhead. To further improve its efficiency, this paper, upon observing the special structures of AES circuits and the symmetries of an S-box, proposes a novel ciphertext reduction scheme for garbling an S-box in the last SubBytes step. Unlike the idea of traditional Yao’s garbled circuits, where the circuit generator uses the input wire labels to encrypt the corresponding output wire labels, our garbling scheme uses the input wire labels of an S-box to encrypt the corresponding “flip bit strings”. This approach leads to a significant performance improvement in our garbling scheme, which necessitates only 28 ciphertexts to garble an S-box and a single invocation of a cryptographic primitive for decryption compared to the best result in previous work that requires 8×28 ciphertexts to garble an S-box and multiple invocations of a cryptographic primitive for decryption. Crucially, the proposed scheme provides a new idea to improve the performance of Yao’s garbled circuits. We analyze the security of the proposed scheme in the semi-honest model and experimentally verify its efficiency. Full article
(This article belongs to the Special Issue New Advances in Symmetric Cryptography)
Show Figures

Figure 1

14 pages, 2994 KiB  
Article
Maintaining Secure Level on Symmetric Encryption under Quantum Attack
by Hung-Jr Shiu, Chao-Tung Yang, Yun-Ru Tsai, Wei-Chung Lin and Chun-Ming Lai
Appl. Sci. 2023, 13(11), 6734; https://doi.org/10.3390/app13116734 - 31 May 2023
Cited by 4 | Viewed by 2387
Abstract
Quantum computing is currently being researched in many countries, and if implemented in the near future, it may pose a threat to existing encryption standards. In the quantum computer environment, asymmetric encryption can be solved by Shor’s Algorithm in polynomial time, and the [...] Read more.
Quantum computing is currently being researched in many countries, and if implemented in the near future, it may pose a threat to existing encryption standards. In the quantum computer environment, asymmetric encryption can be solved by Shor’s Algorithm in polynomial time, and the difficulty of breaking symmetric encryption using brute force is reduced from N times to square root N times by Grover’s Algorithm. We take the Advanced Encryption Standard as the theme and increase the key length from the original standard 192 bits and 256 bits to 384 bits and 512 bits, respectively, in order to maintain the security level of AES 192/256 under the environment of quantum computing, so we propose the key schedule of AES 384/512, and write the software in C++ on FPGA. The experimental results show that our scheme can achieve Level III and Level V security levels in a quantum computer attack environment. In addition to increasing the length of the key, we use the LUT method in the process of writing SubBytes to replace the array and speed up the computation to optimize the execution speed. In addition, the proposed scheme is still based on 128-bit computing blocks, rather than computing blocks in larger blocks. Full article
Show Figures

Figure 1

22 pages, 1751 KiB  
Article
Side-Channel Attacks on Masked Bitsliced Implementations of AES
by Anca Rădulescu and Marios O. Choudary
Cryptography 2022, 6(3), 31; https://doi.org/10.3390/cryptography6030031 - 28 Jun 2022
Viewed by 5562
Abstract
In this paper, we provide a detailed analysis of CPA and Template Attacks on masked implementations of bitsliced AES, targeting a 32-bit platform through the ChipWhisperer side-channel acquisition tool. Our results show that Template Attacks can recover the full AES key successfully within [...] Read more.
In this paper, we provide a detailed analysis of CPA and Template Attacks on masked implementations of bitsliced AES, targeting a 32-bit platform through the ChipWhisperer side-channel acquisition tool. Our results show that Template Attacks can recover the full AES key successfully within 300 attack traces even on the masked implementation when using a first-order attack (no pre-processing). Furthermore, we confirm that the SubBytes operation is overall a better target for Template Attacks due to its non-linearity, even in the case of bitsliced implementations, where we can only use two bits per key byte target. However, we also show that targeting the AddRoundKey can be used to attack bitsliced implementations and that, in some cases, it can be more efficient than the SubBytes attack. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

12 pages, 4322 KiB  
Article
Wireless Communication Test on 868 MHz and 2.4 GHz from inside the 18650 Li-Ion Enclosed Metal Shell
by Vlad Marsic, Tazdin Amietszajew, Petar Igic, Soroush Faramehr and Joe Fleming
Sensors 2022, 22(5), 1966; https://doi.org/10.3390/s22051966 - 2 Mar 2022
Cited by 9 | Viewed by 4159
Abstract
As the RF communication on 18650 Li-ion cell level has not been reported due to its challenges and constrains, in this work, a valid wireless data link is demonstrated in an enclosed empty metal shell at 868 MHz and 2.4 GHz based on [...] Read more.
As the RF communication on 18650 Li-ion cell level has not been reported due to its challenges and constrains, in this work, a valid wireless data link is demonstrated in an enclosed empty metal shell at 868 MHz and 2.4 GHz based on the IEEE 802.15.4 standard. The experimental tests are carried out using two generic unturned radiative structures, a wire loop fitted inside a cell shell, and an open terminal sub miniature version A (SMA), subsequently oriented vertically and horizontally relative to the ground plane. Based on signal strength indicator, bit error rate, and packet error rate, the test characterized a payload of 120 bytes at the highest speed of 150 kbps and 250 kbps supported by the IEEE 802.15.4 for the two communication frequencies. A MATLAB simulation is used in parallel to determine the three-dimensional radiative pattern of the two structures, whereas a three-ray model for multipath range propagation is implemented to complete the empirical experiments. It was demonstrated through testing communication of up to 10 m for both operating frequencies, proving the concept of wireless cell communication within short ranges, an essential feature for monitoring the health of each cell inside future electric vehicles (EVs). Full article
(This article belongs to the Special Issue Power Line Communication Technologies for Smart Grids)
Show Figures

Figure 1

26 pages, 4058 KiB  
Article
Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks
by Nasr Abosata, Saba Al-Rubaye and Gokhan Inalhan
Sensors 2022, 22(2), 534; https://doi.org/10.3390/s22020534 - 11 Jan 2022
Cited by 11 | Viewed by 3421
Abstract
The Internet of Things (IoT) connects billions of sensors to share and collect data at any time and place. The Advanced Metering Infrastructure (AMI) is one of the most important IoT applications. IoT supports AMI to collect data from smart sensors, analyse and [...] Read more.
The Internet of Things (IoT) connects billions of sensors to share and collect data at any time and place. The Advanced Metering Infrastructure (AMI) is one of the most important IoT applications. IoT supports AMI to collect data from smart sensors, analyse and measure abnormalities in the energy consumption pattern of sensors. However, two-way communication in distributed sensors is sensitive and tends towards security and privacy issues. Before deploying distributed sensors, data confidentiality and privacy and message authentication for sensor devices and control messages are the major security requirements. Several authentications and encryption protocols have been developed to provide confidentiality and integrity. However, many sensors in distributed systems, resource constraint smart sensors, and adaptability of IoT communication protocols in sensors necessitate designing an efficient and lightweight security authentication scheme. This paper proposes a Payload Encryption-based Optimisation Scheme for lightweight authentication (PEOS) on distributed sensors. The PEOS integrates and optimises important features of Datagram Transport Layer Security (DTLS) in Constrained Application Protocol (CoAP) architecture instead of implementing the DTLS in a separate channel. The proposed work designs a payload encryption scheme and an Optimised Advanced Encryption Standard (OP-AES). The PEOS modifies the DTLS handshaking and retransmission processes in PEOS using payload encryption and NACK messages, respectively. It also removes the duplicate features of the protocol version and sequence number without impacting the performance of CoAP. Moreover, the PEOS attempts to improve the CoAP over distributed sensors in the aspect of optimised AES operations, such as parallel execution of S-boxes in SubBytes and delayed Mixcolumns. The efficiency of PEOS authentication is evaluated on Conitki OS using the Cooja simulator for lightweight security and authentication. The proposed scheme attains better throughput while minimising the message size overhead by 9% and 23% than the existing payload-based mutual authentication PbMA and basic DTLS/CoAP scheme in random network topologies with less than 50 nodes. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

22 pages, 3707 KiB  
Article
A Low Area High Speed FPGA Implementation of AES Architecture for Cryptography Application
by Thanikodi Manoj Kumar, Kasarla Satish Reddy, Stefano Rinaldi, Bidare Divakarachari Parameshachari and Kavitha Arunachalam
Electronics 2021, 10(16), 2023; https://doi.org/10.3390/electronics10162023 - 21 Aug 2021
Cited by 71 | Viewed by 9335
Abstract
Nowadays, a huge amount of digital data is frequently changed among different embedded devices over wireless communication technologies. Data security is considered an important parameter for avoiding information loss and preventing cyber-crimes. This research article details the low power high-speed hardware architectures for [...] Read more.
Nowadays, a huge amount of digital data is frequently changed among different embedded devices over wireless communication technologies. Data security is considered an important parameter for avoiding information loss and preventing cyber-crimes. This research article details the low power high-speed hardware architectures for the efficient field programmable gate array (FPGA) implementation of the advanced encryption standard (AES) algorithm to provide data security. This work does not depend on the Look-Up Table (LUTs) for the implementation the SubBytes and InvSubBytes stages of transformations of the AES encryption and decryption; this new architecture uses combinational logical circuits for implementing SubBytes and InvSubBytes transformation. Due to the elimination of LUTs, unwanted delays are eliminated in this architecture and a subpipelining structure is introduced for improving the speed of the AES algorithm. Here, modified positive polarity reed muller (MPPRM) architecture is inserted to reduce the total hardware requirements, and comparisons are made with different implementations. With MPPRM architecture introduced in SubBytes stages, an efficient mixcolumn and invmixcolumn architecture that is suited to subpipelined round units is added. The performances of the proposed AES-MPPRM architecture is analyzed in terms of number of slice registers, flip flops, number of slice LUTs, number of logical elements, slices, bonded IOB, operating frequency and delay. There are five different AES architectures including LAES, AES-CTR, AES-CFA, AES-BSRD, and AES-EMCBE. The LUT of the AES-MPPRM architecture designed in the Spartan 6 is reduced up to 15.45% when compared to the AES-BSRD. Full article
(This article belongs to the Section Networks)
Show Figures

Figure 1

17 pages, 333 KiB  
Article
A Study of Analogical Density in Various Corpora at Various Granularity
by Rashel Fam and Yves Lepage
Information 2021, 12(8), 314; https://doi.org/10.3390/info12080314 - 5 Aug 2021
Cited by 3 | Viewed by 2823
Abstract
In this paper, we inspect the theoretical problem of counting the number of analogies between sentences contained in a text. Based on this, we measure the analogical density of the text. We focus on analogy at the sentence level, based on the level [...] Read more.
In this paper, we inspect the theoretical problem of counting the number of analogies between sentences contained in a text. Based on this, we measure the analogical density of the text. We focus on analogy at the sentence level, based on the level of form rather than on the level of semantics. Experiments are carried on two different corpora in six European languages known to have various levels of morphological richness. Corpora are tokenised using several tokenisation schemes: character, sub-word and word. For the sub-word tokenisation scheme, we employ two popular sub-word models: unigram language model and byte-pair-encoding. The results show that the corpus with a higher Type-Token Ratio tends to have higher analogical density. We also observe that masking the tokens based on their frequency helps to increase the analogical density. As for the tokenisation scheme, the results show that analogical density decreases from the character to word. However, this is not true when tokens are masked based on their frequencies. We find that tokenising the sentences using sub-word models and masking the least frequent tokens increase analogical density. Full article
(This article belongs to the Special Issue Novel Methods and Applications in Natural Language Processing)
Show Figures

Figure 1

18 pages, 1952 KiB  
Article
A Neural-Network-Based Approach to Chinese–Uyghur Organization Name Translation
by Aishan Wumaier, Cuiyun Xu, Zaokere Kadeer, Wenqi Liu, Yingbo Wang, Xireaili Haierla, Maihemuti Maimaiti, ShengWei Tian and Alimu Saimaiti
Information 2020, 11(10), 492; https://doi.org/10.3390/info11100492 - 21 Oct 2020
Cited by 1 | Viewed by 3586
Abstract
The recognition and translation of organization names (ONs) is challenging due to the complex structures and high variability involved. ONs consist not only of common generic words but also names, rare words, abbreviations and business and industry jargon. ONs are a sub-class of [...] Read more.
The recognition and translation of organization names (ONs) is challenging due to the complex structures and high variability involved. ONs consist not only of common generic words but also names, rare words, abbreviations and business and industry jargon. ONs are a sub-class of named entity (NE) phrases, which convey key information in text. As such, the correct translation of ONs is critical for machine translation and cross-lingual information retrieval. The existing Chinese–Uyghur neural machine translation systems have performed poorly when applied to ON translation tasks. As there are no publicly available Chinese–Uyghur ON translation corpora, an ON translation corpus is developed here, which includes 191,641 ON translation pairs. A word segmentation approach involving characterization, tagged characterization, byte pair encoding (BPE) and syllabification is proposed here for ON translation tasks. A recurrent neural network (RNN) attention framework and transformer are adapted here for ON translation tasks with different sequence granularities. The experimental results indicate that the transformer model not only outperforms the RNN attention model but also benefits from the proposed word segmentation approach. In addition, a Chinese–Uyghur ON translation system is developed here to automatically generate new translation pairs. This work significantly improves Chinese–Uyghur ON translation and can be applied to improve Chinese–Uyghur machine translation and cross-lingual information retrieval. It can also easily be extended to other agglutinative languages. Full article
(This article belongs to the Section Artificial Intelligence)
Show Figures

Figure 1

17 pages, 1322 KiB  
Article
SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
by Ju-Hwan Kim, Bo-Yeon Sim and Dong-Guk Han
Appl. Sci. 2020, 10(10), 3394; https://doi.org/10.3390/app10103394 - 14 May 2020
Cited by 1 | Viewed by 2797
Abstract
The major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correlation, the [...] Read more.
The major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correlation, the correlation coefficient of the general SOCPA using 8-bit SubBytes output is only up to 0.35. Therefore, based on the operational characteristic of the cryptographic algorithm, we propose to find a special intermediate value, called sparse intermediate value (SIV). The SIV significantly improves the performance of the SOCPA because it accurately models the power consumption while the correlation coefficient is 1.00. Further, the experimental results on OpenSSL advanced encryption standard (AES) show that the SIV-based SOCPA can disclose the entire secret key with only about a quarter of the power trace required by the general SOCPA. Full article
(This article belongs to the Special Issue Side Channel Attacks and Countermeasures)
Show Figures

Figure 1

14 pages, 1056 KiB  
Article
PAGE—Practical AES-GCM Encryption for Low-End Microcontrollers
by Kyungho Kim, Seungju Choi, Hyeokdong Kwon, Hyunjun Kim, Zhe Liu and Hwajeong Seo
Appl. Sci. 2020, 10(9), 3131; https://doi.org/10.3390/app10093131 - 30 Apr 2020
Cited by 13 | Viewed by 5646
Abstract
An optimized AES (Advanced Encryption Standard) implementation of Galois Counter Mode of operation (GCM) on low-end microcontrollers is presented in this paper. Two optimization methods are applied to proposed implementations. First, the AES counter (CTR) mode of operation is speed-optimized and ensures constant [...] Read more.
An optimized AES (Advanced Encryption Standard) implementation of Galois Counter Mode of operation (GCM) on low-end microcontrollers is presented in this paper. Two optimization methods are applied to proposed implementations. First, the AES counter (CTR) mode of operation is speed-optimized and ensures constant timing. The main idea is replacing expensive AES operations, including AddRound Key, SubBytes, ShiftRows, and MixColumns, into simple look-up table access. Unlike previous works, the look-up table does not require look-up table updates during the entire encryption life-cycle. Second, the core operation of Galois Counter Mode (GCM) is optimized further by using Karatsuba algorithm, compact register utilization, and pre-computed operands. With above optimization techniques, proposed AES-GCM on 8-bit AVR (Alf and Vegard’s RISC processor) architecture from short-term, middle-term to long-term security levels achieved 415, 466, and 477 clock cycles per byte, respectively. Full article
(This article belongs to the Special Issue Side Channel Attacks and Countermeasures)
Show Figures

Figure 1

16 pages, 1849 KiB  
Article
Modified Advanced Encryption Standard Algorithm for Information Security
by Oluwakemi Christiana Abikoye, Ahmad Dokoro Haruna, Abdullahi Abubakar, Noah Oluwatobi Akande and Emmanuel Oluwatobi Asani
Symmetry 2019, 11(12), 1484; https://doi.org/10.3390/sym11121484 - 5 Dec 2019
Cited by 49 | Viewed by 14240
Abstract
The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the [...] Read more.
The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat. Full article
Show Figures

Figure 1

Back to TopTop