Download as pdf or txt
Download as pdf or txt
You are on page 1of 12

Data Transmission with Security Enhanced

Algorithms for 4G/5G Networks


Vikas Kaul, S K Narayankhedkar
mvjvikas@gmail.com,skniitb@yahoo.co.in

Abstract: The core idea behind Next Generation


[1][2]. The architecture of 5G is TCP/IP based, thus,
Networks (NGN) is to encase all information on the it enables the radio network to use the same nanocore
Internet in packets and convey it all in one framework. for all its usage throughout the network
Security algorithms have become sensitive to many
types of cryptanalytic assaults, and the Substitution box LTE (Long Term Evolution) technology arose to
(S-box) is the most significant component of symmetric overcome many of the issues that plagued previous
cryptosystems since it improves cryptography security network technology in order to improve mobile
by providing non-linearity. This research presents a communication services and security. Although 3G
performance evaluation of TLS-based information security criteria for the LTE protocol have already
transport systems. been published, extensive research conducted by
AES-based encryption is developed, in which the static ETSI specialists for the 4G standard of LTE/SAE
S-box is made user key dependent and hence dynamic. indicates the key problem in 4G in its usage of end-
For 4G simulation, an AWGN channel with BPSK is to-end security, encryption when data is
employed. Using RC4 and key scheduling, the static S- communicated across the wired network. As a result,
box in AES is made both dynamic and random. For 4G end-to-end encryption via SSL/TLS, SSH, a VPN, or
simulation, an AWGN channel with QPSK is employed.
a similar technique is necessary. [2].
In the encryption technologies outlined above, SHA is
utilised for integrity, RSA is used for key exchange, and
AES is employed in the Round structure to increase the
In the development of successful communication,
system's complexity. data security is a major challenge. To address this
problem, an effective cryptographic system is used to
The following metrics are used to assess assure integrity, privacy, availability, authentication,
performance: Avalanche Effect, Throughput, CPU
computability, identification, and accuracy. The
Usage, Encryption and Decryption Time. The results
reveal that the performance is comparable to that of cypher suites used in 3GPP UMTS systems, including
classic AES. The highest variance is roughly 4%, with a Kasumi, a block cypher, and SNOW 3G and ZUC,
maximum speed of around 4Mbps, and strict avalanche are utilised in the 4G-LTE standard, but Kasumi is
conditions are met. In comparison, AES with dynamic replaced by AES. Because of its high efficiency,
S-box is faster, while AES with dynamic and random S- simplicity, and high security, AES is one of the most
box has less variance, thus performance is comparable widely used encryption systems. For encryptions,
to traditional AES. The number of rounds can be varied AES is the current NIST approved standard. [2][3].
depending on the application and network type, and we
can increase speed by using advanced setup. Combining Despite the fact that AES is the current NIST
two or more encryption techniques can improve the recommended standard for symmetrical based
security of the system.
encryptions, concerns have been expressed about
possible attacks. [4][5].
I INTRODUCTION
Access network security and core network security
Mobile communication has progressed at a breakneck
are the two primary areas of security in a 4G system.
pace in recent decades. The second generation, which
In the field of access network security, a lot of work
is based on digital technology, supported text
has been done. However, there is still a lot of work to
messaging. In the 1999-2000s, 2.5G networks
be done in the area of core network security. [6].
debuted, bringing the internet into personal
communication. With applications in wireless phone AES encryption provides data privacy over the
telephony, mobile internet access, fixed wireless Internet and is utilised in SSL and TLS for actual data
internet access, video calls, and mobile TV, 3G was transmission. Many security-conscious companies
introduced in the 2000s and could give a better data mandate that all communications be encrypted with
rate and broader bandwidth.TCP/IP is used AES-256. [7].
exclusively in 4G, the next-generation mobile In the Wireless 4G LTE network, the 128-bit AES
telecommunication system designed for greater algorithm is favoured, followed by SNOW3G,b
security and reliability. This distinguishes 4G because AES has been subjected to greater public
wireless technologies from 3G and previous versions. examination than other encryption solutions. [8].An
The standardisation of the Long-Term Evolution enhancement in AES is required to use it within the
(LTE) protocol to become compatible with the 3rd newer networks [9]. Round structured and enhanced
Generation Partnership Project(3GPP) is the result of AES as an encryption algorithm in TLS increases the
the recent expansion of wireless network technologies complexity of algorithm and hence increases the
such as mobile TV, Web 2.0, and streaming video.
security of data. Also, a change in its key generation Security Requirements for 4G
process is required to make it more secure [10]. To 1. ME (Mobile Equipment)/USIM (Universal
bring nonlinearity to cryptosystem and strengthen Subscriber Identity Module)
cryptographic security, encryption process also needs requirements[2]:
to be dynamic. The dynamic S-box generation
increases cryptographic strength of AES algorithm  Integrity Protection
and use of RC4 for dynamic s-box generation makes it  Data control access
random.[11].
 Confidentiality and integrity of data
stored in the ME/USIM or
II. EVOLUTION OF GENERATIONS OF
transported on the interface
NETWORKS
 User identity privacy retention to
The evolution of modern public wireless networks ME.
can be divided into four generations, each of which is
2. Radio interface and network operator-
defined by a set of important technological
requirements:
advancements. [8].
The theoretical and typical upstream and downstream  Entity authentication: To provide
data rates provided by 2G, 3G, and 4G cellular safe service access and provision,
technologies are presented in the table Table 1 mutual authentication between the
user and the network must be
Table 1 Comparison of 2G/3G/4G Cellular Data implemented.
Services  On wired or wireless interfaces,
provide data secrecy, including user
Theoretical Typical traffic and signalling data.
Maximum Transmission
Fam Technol
Rate Rate  Ensure the integrity of user traffic,
ily ogy signalling data, and control data, as
Downl Uplo Downl Uplo
oad ad oad ad well as their origin authentication.

153.6
153.
50-70
50-  User identity secrecy, user location
1xRTT 6 70 confidentiality, and user
Kbps Kbps
Kbps Kbps untraceability are all protected.
300- 50-
EVDO 2.458 153  Lawful interception: Law
C 500 70
Rev 0 Mbps Kbps enforcement agencies will be able
D Kbps Kbps
to monitor and intercept all calls in
M 300
1.8 450 – compliance with national
A EVDO 3.072 – legislation.
Mbp 800
Rev A Mbps 400
s Kbps 3. Security visibility, configurability and
Kbps
5.4 scalability:
EVDO 14.475
Rev B Mbps
Mbp N/A N/A  Security aspects of the visited
s network are transparent to the user.
20-
114 114 20-40  When a user roams outside of HE,
GPRS 40
Kbps Kbps Kbps they must be able to negotiate an
Kbps
appropriate security lever with the
100- 100-
474 474 visited network (home
EDGE 120 120
Kbps Kbps environment)
Kbps Kbps
G 2.30  The security mechanism's
200- scalability to support a rise in the
S W- 2.688 4 100
250 number of users and/or network
M CDMA Mbps Mbp Kbps
Kbps elements.
s
800- 260-
14.4 384
HSDPA 900 280 Minimum Cryptography Recommendations
Mbps Kbps
Kbps Kbps Table 2 lists recommended algorithms that satisfy
5.7 minimum security requirements for technology [38].
14.4
HSUPA Mbp N/A N/A
Mbps
s
2–5 2–5
5–12 5–12
LTE - Mbp Mbp
Mbps Mbps
s s
Table 2 Cryptography Recommendations

Operation Recommended
Minimum Security
Algorithms Table 3 explains each available cryptographic
Encryption AES-128-CBC mode
algorithm, the operations it supports. From the table
Public-key RSA-2048 we can conclude that AES is the alternative for most
encryption of the available algorithms.
Authentication RSA-2048, DSA-2048

Integrity SHA-256

Key exchange DH group 14 (2048-bit)

Table 3 Available cryptographic algorithm

Algorithm Operation Status Alternative Mitigation


DES Encryption Avoid AES —

3DES Encryption Legacy AES Short key lifetime

RC4 Encryption Legacy AES Key schedule is important

AES-CBC mode Encryption Acceptable AES-GCM —


AES-GCM mode Authenticated NGE1 — —
encryption

DH-768, -1024 Key exchange Avoid DH-2048 (Group 14) —


RSA-768, -1024 Encryption RSA-2048 —
DSA-768, -1024 Authentication DSA-2048 —

DH-2048 Key exchange Acceptable ECDH-256 —


RSA-2048 Encryption — —
DSA-2048 Authentication ECDSA-256 —

MD5 Integrity Avoid SHA-256 —

SHA-1 Integrity Legacy SHA-256 —

SHA-256 Integrity NGE SHA-384 —


SHA-384 — —
SHA-512 — —
III LITERATURE REVIEW
Algorithms marked as Avoid do not provide a
sufficient level of protection against modern attacks Shannon C E. began work in the realm of secret
and should not be utilised to protect sensitive data. communication in 1949, which was published in Bell
These algorithms should be replaced with more Systems Technical Journal as Communication Theory
powerful algorithms. of Secrecy Systems. Many algorithms had been made
after that like stream cipher, block cipher, Vigenere
Simulation of 4G cipher etc. The whole literature review is focused on
Every communication system requires a channel an array of scholars and researchers from the field of
simulation to evaluate its performance as well as to data security.
improve or optimise it by modifying the system's
parameters. As a result, in order for the simulator to Survey of AES with increased key space
be useful, the channel simulation must be as accurate
as possible. [18]. In 2006 [1], Qing Xiuhua, Cheng Chuanhui, Wang Li
-on the basis of network structure, core network
Using an AWGN channel with a QPSK/BPSK mobile terminal, and core technology, showed a
modulator and demodulator is one of the better ways comparison between 3G and 4G. This study also
to use a channel. included various fundamental strategies, such as 4G
security strategy, 4G hybrid networks, and adaptive
4G networks.. Anastasios N. Bikos and Nicolas
Sklavos focused in [2] on the potential security
vulnerabilities that can arise when the Long-Term authentication, SHA is employed. AWGN channel is
Evolution/System Architecture Evolution protocol utilised to generate a 4G simulation scenario.
(LTE/SAE) is deployed in developing 4G wireless
technologies.. [3] addresses the usage of 128-bit
Advanced Encryption Standard (AES) and SNOW3G
algorithms for integrity protection in the Wireless 4G
LTE network, with 128-bit AES being the most
favoured option. M.B. Vishnu and S.K. Tiong
evaluated probable attacks on the AES algorithm in
[9], 2008. The AES-DES hybrid structure was
designed to address the AES algorithm's flaws. They
employed the AES and DES Fiestel structures. The
original AES encryption method [10] took differential
and linear attacks into account, but the key space was
limited. This study proposes a solution for double-key
encryption based on chaos. Not only is the key space
being increased, but the scrambling to plaintext is
also being done. G N Krishnamurthy and V
Ramaswamy made the S-box key dependant without
modifying its value or the inverse S-box in [22]. In
2012, Razi Hosseinkhani and H. Haj Seyyed Javadi
created Dynamic S-Box in AES Cipher System (a)
employing cypher key [27]. To improve the
cryptographic strength of the AES cypher system,
they convert a static S-box to a dynamic one. They
discussed the procedure of dynamically producing S-
Box from a cypher key and then analysing the
outcomes and tests in [24]. K. Kazlauskas and J.
Kazlauskas developed a new method for randomly
generating AES key-dependent S-boxes and inverse
S-boxes in [29It creates more secure block cyphers
and overcomes the fixed structure S-box problem.
Abd-ElGhafar, A. Rohiem, A. Diaa, and F.
Mohammed proposed a new approach for generating
cryptographically strong variable S-box dependent
keys in [30]. To make S-boxes more dynamic and key
dependant, the RC4 stream cypher is employed to
construct S-boxes for AES (Advanced encryption
Standard). By altering the S-box, Vikas Kaul, Prerna
Chauthari, and S.K Narayankhedkar improved AES
in [34]. The encryption key is used to make the static
S-box dynamic. The inverse S-box was also changed
as a result. AES is utilised in a circular structure to
increase the system's complexity. To generate a 4G
simulation scenario, BPSK modulation and
demodulation are combined with an AWGN channel.
There are comparisons made between the AES and
the upgraded system. Runtime and throughput are (b)
used to evaluate performance.

IV METHODOLOGY

AES is employed to solve the shortcomings of


existing 3G/4G cypher algorithms, with the goal of Fig.1 (a) Structure of the overall system (b) AES in
increasing complexity. By employing chaos, the shift round structure
row number in each round is made key dependent,
after which the S-box and inverse S-box are made
user key dependent, and finally the S-box is generated
using RC-4 and made random. AES is embedded in a
circular structure that employs 256-bit input data and
the Fiestal Network to add to the complexity. For key
exchange, RSA is utilised, and for message
V Results

I) Model 1. AES with Dynamic S-box Generation

Fig. 2 AES with dynamic key dependent S-box

Fig. 3 AES in Round structure with dynamic key


dependent S-box

Results and Discussion

Table 5-1 Performance Parameters


Performance The computer
Data type
evaluation based on Algorithm configurations
Files
parameters
Runtime AES Microsoft Windows
Throughput AES with Round structure (1 / 2 /5 /10 rounds), 7, Intel i5 CPU
Text 3210M @ 2.50 GHz,
CPU Usage AES using dynamic key dependent S-box and
Image 4 GB RAM and
AES within Round structure using dynamic S-
Memory Usage box (1 / 2 /5 /10 rounds) MATLAB 2013a.
The following sections explain the results based on various parameters given.

i) AES in Round Structure with dynamic key dependent S-box


Based on Run Time and Throughput

File: “plaintext.txt” Size: 82 bytes (656 bits), Key: “feistel aes key enhanced aes key”
Channel: AWGN (1.no noise, 2.noise 7.5db), with noise (7.5 db) : Integrity rejection

Table 5-2 AES algorithm and its variants based on Run time and throughput (text file)
Sr. Block No of Time Throughput
Algorithm
No size blocks encryption decryption encryption decryption
1 AES 128 6 0.0024116 0.0029766 272.018 220.385
2 AES dynamic S-box 128 6 0.002466 0.0021623 266.017 303.38
3 Round struct (1 R) 256 3 0.0025691 0.004497 255.342 145.875
4 Round struct with dyn S-box (1 R) 256 3 0.0033981 0.005759 193.049 113.908
5 Round struct (5 R) 256 3 0.0058878 0.00677 111.416 97.113

6 Round struct with dyn S-box (5R ) 256 3 0.007983 0.009715 82.174 67.524

7 Round struct (10 R) 256 3 0.0077133 0.009856 85.047 66.558


Round struct with dyn S-box (10
8 256 3 0.0136177 0.014793 48.172 44.345
R)
(a) (b)
Fig. 4 Graph for the comparison of AES algorithm and its variants based on (a) runtime and (b) throughput for text
file

ii) AES in Round Structure with dynamic key dependent S-box

Results Analysis Based on CPU and Memory Usage

File: “plaintext.txt”, Size: 82 bytes (656 bits), Key: “feistel aes key enhanced aes key”
Channel: AWGN (1.no noise, 2noise 7.5 db), with noise (7.5 db): Integrity rejection

Table 5-3 The AES algorithm, as well as various variations based on CPU and memory usage (text file)
Sr. CPU usage (in %) Memory (Bytes)
Algorithm
no. Encryption Decryption Encryption Decryption
1 AES 7.5 11 409.7 409.1
2 AES dynamic S-box 13 7 429.7 429.45
3 Round struct (1 R) 13 12.5 373.3 373.32
Round struct with dyn S-box
4 8.5 12 409.6 409.5
(1 R)
5 Round struct (5 R) 7.5 12 349.6 358.55
Round struct with dyn S-box
6 11 8 402.75 405.5
(5R )
7 Round struct (10 R) 9.5 6.25 341.9 355.2
Round struct with dyn S-box
8 12 7 420.1 420.35
(10 R)

(a) (b)

Fig. 5 Graph for the comparison of AES algorithm, as well as various variations based on (a) CPU usage and (b)
memory usage for Text file
iii) AES In Round Structure with dynamic key dependent S-box

Results Analysis Based on Avalanche Effect

Table 5-4 Avalanche effect for 256 bits


Sr. Block Avalanche Effect (bits)
no Algorithm (for 256 bits input) Size
1 bit change in PT 1 bit change in key
1 AES 128 66 135
2 AES with dynamic S-box 128 68 135
3 AES in Round structure (1 Round) 256 134 139
AES in Round structure with dynamic S- 256
4 63 60
box (1 round)
5 AES in Round structure (5 Rounds) 256 122 120
AES in Round structure with dynamic S- 256
6 123 142
box (5 rounds)
7 AES in Round structure (10 Rounds) 256 132 129
AES in Round structure with dynamic S- 256
8 104 142
box (10 rounds)

II) Model 2 AES Algorithm with Dynamic, Random S-Box and RC4

Fig. 6 AES with Dynamic Radom S-box and RC4 Fig. 7 AES in Round structure with Dynamic Radom
S-box and RC4
Results and Discussion

Table 5-5 Performance Parameters


Performance parameters Algorithms System Configuration
AES
Throughput AES using dynamic Microsoft Windows 8 Intel i3,
Radom S-box and RC4, 6 GB RAM
Encryption time
AES with Round
structure (1/5/10)
AES within round Microsoft Windows 10 Intel
Decryption time structure using dynamic i7, 16 GB RAM.
Radom S-box and RC4
(1/5/10)

The AES algorithm, as well as various variations in round structure with Dynamic Radom S-Box and RC4
based on Run Time and Throughput
1. For text file:
a) File: “plaintext.txt” Size: 144 bytes (1552 bits) Key: 12345678901234561234567890123456
The computer configurations: Microsoft Windows 8, Intel i3, 64 bit, 6 GB RAM

Table 5-6 AES algorithm, as well as various variations based on Run time and throughput (text file)

Bloc Throughput
Sr. No of encryption decryption
Algorithm k decrypt
No blocks time time encryption
size ion
1 AES 128 12 0.02887 0.033899 53.758 45.783
2 Enhanced AES 128 12 0.02951 0.0354 52.592 43.871
3 Round Struct(1R) 256 6 0.0167 0.01784. 92.934 86.995
Round structure
4 with Enhanced 256 6 0.017225 0.01901 90.101 81.641
AES(1R)
5 Round Struct(5R) 256 6 0.066 0.07916 23.515 19.605
Round structure
6 with Enhanced AES 256 6 0.075342 0.08786 20.599 17.664
(5R)
7 Rround Struct(10R) 256 6 0.1376 0.1662 11.279 9.38
Round structure
8 with Enhanced AES 256 6 0.13405 0.1656 11.577 9.371
(10R)

Table 5-6 shows that (1) Traditional AES is 2.0% faster than enhanced AES. (2) AES round structure is (1R) 42% faster
than traditional AES. (3) Enhanced round structure (1R) is 40.34% faster than traditional AES.

a. File: “plaintext.txt” Size: 144 bytes (1552 bits) Key: 12345678901234561234567890123456


The computer configurations: Microsoft Windows 10, Intel i7, 64 bit, 16 GB RAM
Table 5-7 AES algorithm, as well as various variations based on Run time and throughput (text file)

Sr Throughput
. Block No of encryption decryption
Algorithm
N size blocks time time
encryption decryption
o
1 AES 128 12 0.013449 0.015884 115.39891 97.708385

2 Enhanced AES 128 12 0.01361 0.0162 114.03379 95.802469

3 Round Struct(1R) 256 6 0.008056 0.00948 192.65143 163.71308


Round structure
4 with Enhanced 256 6 0.0082443 0.0094662 188.25127 163.95174
AES(1R)
5 Round Struct(5R) 256 6 0.031537 0.03821 49.212036 40.617639
Round structure
6 with Enhanced 256 6 0.0313 0.038351 49.584664 40.468305
AES (5R)
Rround
7 256 6 0.060397 0.072835 25.69664 21.308436
Struct(10R)
Round structure
8 with Enhanced 256 6 0.063489 0.072627 24.445179 21.369463
AES (10R)

Table 5-7 shows the comparison of AES algorithm, as well as various variations based on throughput and runtime, It
concludes that (1) Traditional AES is 1.1% faster than enhanced AES. (2) AES round structure (1R) is 41% faster
than traditional AES. (3) Enhanced round structure (1R) is 38.70% faster than traditional AES.

(a)

(a)

(b)
Fig. 8 The x-axis is the number of the algorithm,
the y-axis is the runtime in seconds given in figure 11 (a),
and the throughput in kb/sec is indicated in figure 11 (b).
Graph comparing the AES method and its variants for
text files on i3 based on (a) runtime and (b) throughput.
Because there is little difference in the runtime
(b)
and throughput of AES and extended AES algorithms
Fig. 9 Graph for the comparison of AES algorithm
in the figure, AES can be substituted with enhanced AES.
and its various variations based on (a) runtime and (b)
throughput for text file on i7. Figure 9 (a) and (b) 5G as a future technology
show that there is not much variation in the runtime
and throughput of AES and enhanced AES algorithm The architecture of 5G is TCP/IP based, thus, it
hence AES can be substituted with enhanced AES. enables the radio network to use the same nanocore
for all its usage throughout the network. It will
VI CONCLUSION identify the devices operating within its range using
Various models for performance evaluation of certain specified pre-defined symbols. Normal IP
specified symmetric encryption algorithms are addressing which is generally used is avoided which
established in this work. Making the S-box dynamic is one of the benefits. The added element in network
in the first technique creates further confusion, while architecture is that of 5G nanocore. It uses
the Round structure adds to the system's complexity. nanotechnology and cloud computing. The
Traditional AES is enhanced in the second way by architecture is entirely IP based as in the case of 4G
making S-box creation dynamic and random using systems. It will include both the internet resources as
RC4, and enhanced AES is also employed in a round well as centralized servers at the same time. Thus,
structure. The following metrics were used to assess subscribers can use their application and their files
performance: Avalanche Effect, Throughput, CPU without any requirement of installation of any other
Usage, Encryption and Decryption Time. software. It will provide such a large capacity that
Performance is kept close to typical AES, according many users can accommodated at the same time. It is
to the evaluation. mainly developed for IPv6 as the IP addresses are
getting depleted. It was each machine has its own
The results obtained for AES with dynamic S-BOX unique IPAddress.5G operations will has more larger
are more ideal, and round structure with Dynamic S capacity due to which more users can be
box appears to be faster, according to a comparison of accommodated
several approaches. High data transmission rates are
required for 3G and 4G, and the system encrypts the CURRENT STATUS OF 5G.
data in a reasonable amount of time. The greatest data  Telecom companies such as Nokia,
rate reported is roughly 4 Mbps, which is LTE Ericsson, Alcatel-Lucent , NTT DoCoMo,
network compatible. However, the system must still NEC, Samsung , Huawei and Fujitsu are
reach a data rate that is consistent with 4G networks. driving bulk of the 5G-related innovations.

Comparative analysis of running the application on References:


various configurations show that: [1] Qing Xiuhua, Cheng Chuanhui, Wang Li, “A Study of
 There is 116% increase in Speed when the Some Key Technologies of 4G System,” 3rd IEEE
application is run on an i-7 instead of i-3 Conference on Industrial Electronics and Applications
2008. pp-2292-2295
machine.
[2] A.N. Bikos, N. Sklavos, “LTE/SAE Security Issues on
 As maximum speed obtained in model 3 is
4G Wireless Networks,” IEEE Security & Privacy, vol.
around 2 Mbps, by the use of advance 11, no.2, pp 55-62, 2013.
configuration we can achieve up to 5.32 [3] Xinxin Fan, Gaung Gong, “Specification of the stream
Mbps. cipher WG-16 based confidentiality and integrity
algorithm”, http://cacr.uwaterloo.ca
[4] S. Murphy, M. B. Robshaw, "Essential Algebraic
1.1 Future Scope Structure within the AES," Advances in Cryptology
With the addition of more improvements, the research CRYPTO 2002, Lecture Notes Computer Science,
work can be extended. Springer-Verlag, Vol. 2442, pp 322-342, 2002.
 One improvement is that it can use chaos [5] H. Nover, “Algebraic Cryptanalysis of AES:
and dynamic S-box generation at the same Overview,” University of Wisconsin, USA, 2005,
time. http://www.math.wisc.edu/~boston/nover.pdf
 Another way to improve security is to [6] Y. Zheng, D. He, X. Tang, H. Wang, “AKA and
combine AES with other existing algorithms Authorization Scheme For 4G Mobile Networks Based
such as ECC. on Trusted Mobile Platform,” IEEE International
 The system can also be tweaked and run on Conference on Information & Communication Systems,
vol.1, pp 976-979, 2005.
high-end setups for increased speed and
[7] Erik Kangas “256-bit AES Encryption for SSL and
security in next-generation 4G and 5G
TLS: Maximal Security” http://luxsci.com
networks. [8] The Verizon Wireless 4G LTE Network: Transforming
 The programming language used in the Business with Next-Generation Technology, Verizon
application can have a big impact on how Wireless, http://business.verizonwireless.com
quickly it runs. [9] M.B. Vishnu, S.K. Tiong, M. Zaini, S.P. Koh,
“Security Enhancement of Digital Motion Image
More research is needed to see how dynamic S-box Transmission Using Hybrid AES-DES Algorithm,”
affects AES security. Performance indexes are used Proceedings of 14th Asia-Pacific Conference on
to assist in assessing the cryptanalysis of the created Communications 2008 IEICE 08 SB 0083.
S-box so that it may be assessed for security upgrade. [10] Y. Kun, Z. Han, L. Zhaohui., “An Improved AES
algorithm based on chaos”, International Conference on
Multimedia Information Networking and Security, vol.2 Conference on Parallel and Distributed Computing
pp. 326-329,2009. Applications and Technologies (PDCAT'05) 2005
[11] Julia Juremi, Ramlan Mahmod, Salasiah Sulaiman, “A [26] M. Kaleem Iqbal, M. Bilal Iqbal, Iftikhar Rasheed,
Proposal for Improving AES S-box with Rotation and Abdullah Sandhu, “4G Evolution and Multiplexing
Key-dependent”, Proceedings of International Techniques with solution to implementation
Conference on Cyber Security, Cyber Warfare and challenges,” International Conference on Cyber-
Digital Forensic (CyberSec), pp.38-42 2012 Enabled Distributed Computing and Knowledge
[12] G. Alvarez and S. Li, “Some Basic Cryptographic Discover, pp.485-488, 2012.
Requirements for Chaos-Based Cryptosystems,” [27] Razi Hosseinkhani, H. Haj Seyyed Javadi, ”Using
International Journal of Bifurcation and Chaos, vol. 16, Cipher Key to Generate Dynamic S-Box in AES Cipher
no. 8, pp. 2129-2151, 2006. System,” International Journal of Computer Science and
[13] M. Bogdanoski, P. Latkoski, A. Risteski, B. Popovski Security (IJCSS), Volume (6): Issue (1):2012, pp.-18-
“IEEE 802.16 Security Issues: A Survey,” 16th 28, 2102
Telecommunication Forum (TELFOR), pp. 199- [28] Shabaan Sahmoud, Wisam Elmasry and Shadi Abdulfa,
202,2008. “Enhancement the security of AES against modern
[14] Dr. E. Ramaraj, S. Karthikeyan and M. Hemalatha, “A attacks by using variable key block cipher,
Design of Security Protocol using Hybrid Encryption ”International Arab Journal of e-technology, Vol 3,No.
Technique (AES- Rijndael and RSA),” International 1, pp. 17-26, January 2013
Journal of The Computer, the Internet and Management, [29] Kazys KAZLAUSKAS, Jaunius KAZLAUSKAS,
vol. 17, no.1,pp 345-350, 2009. “Key-Dependent S-Box Generation in AES Block
[15] Xiang Li, Junli Chen, Dinghu Qin, Wanggen Wan, Cipher System,” INFORMATICA, 2009, Vol. 20, No.
“Research and Realization based on hybrid encryption 1, pp.23–34, 2009
algorithm of improved AES and ECC,” IEEE [30] I.Abd-ElGhafar, A. Rohiem, A. Diaa, and
International Conference on Audio Language and Image F.Mohammed, “Generation of AES dependent S-boxes
Processing (ICALIP), pp. 396-400, 2010. using RC4 algorithm,” 13th International Conference on
[16] J. Blackledge, N. Ptitsyn, “Encryption using Aerospace Sciences & Aviation Technology (ASAT-
Deterministic Chaos,” ISAST Transactions on 13), Military Technical College, Cairo, Egypt, pp. 1-9,
Electronics and Signal Processing, vol. 4, no. 1, pp. 6- 2009
17. 2010. [31] Mahmoud E.M., El Hafez, A. Elgarf, Talat. A. Zekry
[17] B. Bakhache, “A New Chaotic Encryption Algorithm A., “Dynamic AES-128 with key-dependent S-box,”
to Enhance the Security of ZigBee and Wi-Fi International Journal of Engineering Research and
networks,” International Journal of Intelligent Applications, vol. 3, Issue 1, pp.1662-1670, Jan -Feb
Computing Research (IJICR), Volume 2, Issues 2013
4,pp.361-366, 2011. [32] S. Shivkumar, G.Umamaheswari, “Performance
[18] O. Prasanthi, M. Subba Reddy, “Enhanced AES comparison of Advanced Encryption Standard (AES)
Algorithm,” International Journal of Computer and AES key dependent S-box simulation using
Applications in Engineering Sciences, vol.2, no.2, pp. MATLAB,” IEEE International Conference on Process
114-116 , 2012. Automation, Control and Computing (PACC), pp. 1–6,
[19] T. Xiao-Jun, W. Zhu, and Z. Ke,“ A novel block 2011
encryption scheme based on chaos and an S-box for [33] M. Dara, K. Manochehri, “Using RC4 and AES
wireless sensor networks,” Chinese Physics. B , vol. 21, schedule to generate Dynamic S-box in AES,”
no. 2, pp. 287-290 , 2012. Information Security Journal: A Global Perspective,
[20] G. Makris , I. Antoniou , “Cryptography with Chaos,” vol. 23, pp. 1-9, 2014
5th Chaotic Modelling and Simulation, International [34] V. Kaul, P. Choudhari, S K Narayankhedkar, “Security
Conference, vol.10, no.1, pp.309-316, 2012. Enhancement for Data Transmission In 4G Networks,”
[21] C. Pradhan, A. Bisoi, “Chaotic Variations of AES IEEE The Next Generation Information Technology
Algorithm,” International Journal of Chaos, Control, Summit (Confluence), pp. 373-378, 2014
Modelling and Simulation (IJCCMS) vol.2, no.2,pp. [35] C.E. Shannon, “Communication Theory of Secrecy
264-267 ,2013. Systems”, Bell Systems Technical Journal, vol. 128,
[22] Krishnamurthy G N, V Ramaswamy,” Making AES no.4, pp 656-715, 1949
Stronger: AES with Key Dependent S-Box,” IJCSNS [36] E. Bianco, “Encryption System Based on Chaos
International Journal of Computer Science and Network Theory,” in United State Patent, Patent Number:
Security, vol.8 no.9,pp.388-398, September 2008 5,048,086 , Sep. 10, 1991.
[23] Ghada Zaibi, Abdennaceur Kachouri, Fabrice Peyrard, [37] Z. Rui., W. Qingsheng, W. Huiping, “Design of AES
Daniele Foumier-Prunaret, “On Dynamic chaotic S- Algorithm Based on Two Dimensional Logistic and
BOX,” IEEE Global Information Infrastructure Chebyshev Chaotic Mapping,” 2008.
Symposium 2009 [38] Cisco Ltd.,” Next Generation Encryption,” Cisco
[24] N. Seddigh, B. Nandy, R. Makkar, J.F. Beaumont, Security Intelligence Operations”, 2012.
“Security Advances and Challenges in 4G Wireless http://www.cisco.com.
Networks,” IEEE Eighth International Conference on
Privacy, Security and Trust, pp. 62-71, 2010
[25] Yu Zheng, Dake He, Weichi Yu and Xiaohu Tang,
“Trusted Computing-Based Security Architecture For
4G Mobile Networks, ” IEEE Sixth International

You might also like