Paper 2011/184

Fortification of AES with Dynamic Mix-Column Transformation

Ghulam Murtaza, Azhar Ali Khan, Syed Wasi Alam, and Aqeel Farooqi

Abstract

MDS Matrix has an important role in the design of Rijndael Cipher and is the most expensive component of the cipher. It is also used as a perfect diffusion primitive in some other block ciphers. In this paper, we propose a replacement of Mix Column Transformation in AES by equivalent Dynamic Mix Column Transformation. A Dynamic Mix Column Transformation comprises dynamic MDS Matrices which are based on default MDS Matrix of AES and m-bit additional key. Here m is a variable length that does not exceed the product of 31.97 and one less the number of encryption rounds. This mechanism increases a brute force attack complexity by m-bit to the original key and enforces the attackers to design new frameworks for different modern cryptanalytic techniques applicable to the cipher. We also present efficient implementation of this technique in Texas Instrument’s DSP C64x+ with no extra cost to default AES and in Xilinx Spartan3 FPGA with no change in AES throughput. We also briefly analyze the security achieved over it.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Dynamic Mix-Column Transformation (DMCT)Dynamic MDS MatrixKeyed AES DiffusionAttacks on Block CiphersAES performance in DSPAES performance in FPGA.
Contact author(s)
azarmurtaza @ hotmail com
History
2011-04-12: received
Short URL
https://ia.cr/2011/184
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/184,
      author = {Ghulam Murtaza and Azhar Ali Khan and Syed Wasi Alam and Aqeel Farooqi},
      title = {Fortification of AES with Dynamic Mix-Column Transformation},
      howpublished = {Cryptology ePrint Archive, Paper 2011/184},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/184}},
      url = {https://eprint.iacr.org/2011/184}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.