New S-box calculation approach for Rijndael-AES based on an artificial neural network - Nuevo enfoque para el calculo de la Caja-S para Rijndael-AES basado en una red neuronal artificial

Autores/as

  • Jaime David Rios Arrañaga Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.
  • Janneth Alejandra Salamanca Chavarin Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.
  • Juan José Raygoza Panduro Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.
  • Edwin Christian Becerra Alvarez Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.

DOI:

https://doi.org/10.32870/recibe.v6i2.77

Palabras clave:

Artificial Neural Network, Cryptography, Circuits, SPICE

Resumen

Abstract: The S-box is a basic important component in symmetric key encryption, used in block ciphers to confuse or hide the relationship between the plaintext and the ciphertext. In this paper a way to develop the transformation of an input of the S-box specified in AES encryption system through an artificial neural network and the multiplicative inverse in Galois Field is presented. With this implementation more security is achieved since the values of the S-box remain hidden and the inverse table serves as a distractor since it would appear to be the complete S-box. This is implemented on MATLAB and HSPICE using a network of perceptron neurons with a hidden layer and null error. Resumen: La Caja-S es un componente básico en el cifrado de clave simétrica, usado en los cifradores por bloques para confundir o esconder la relación entre el texto plano y el texto cifrado. Este trabajo presenta una manera de desarrollar la transformación de los valores de entrada de la Caja-S especificada en el sistema de cifrado AES por medio de una red neuronal y los valores del inverso multiplicativo en el campo de Galois. Con esta implementación se logra mayor seguridad debido a que los valores de la Caja-S permanecen ocultos mientras que la tabla de los valores inversos en el dominio de Galois sirve de distractor pareciendo ser la verdadera Caja-s. Este trabajo fue implementado en MATLAB y HSPICE utilizando una red con neuronas del tipo Perceptron con una capa oculta, obteniendo los valores esperados por la Caja-S original sin error. Palabras clave: Circuitos, Criptografia, Red Neuronal Artificial, SPICE

Biografía del autor/a

Jaime David Rios Arrañaga, Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.

Jaime David Rios Arrañaga received the B. degree in Eng. in communications and electronics in 2014, currently pursuing a M.Sc. degree in electronics and computer science engineering at the University of Guadalajara. His current research is on cryptographic systems in reconfigurable hardware.

Janneth Alejandra Salamanca Chavarin, Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.

Janneth Alejandra Salamanca Chavarin received the B. degree in Eng. In communications and electronics in 2014, currently pursuing a M.Sc. degree in electronics and computer science engineering at the University of Guadalajara. Her current research interest is biological neural networks.

Juan José Raygoza Panduro, Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.

Juan José Raygoza Panduro Ph.D. in Computer Science and Telecommunications from Autonomous University of Madrid, Spain. He specializes in the design of digital architecture based on FPGAs, Microprocessors, VLSI, embedded system and bioelectronics, Neuroengineering. Research Professor at University of Guadalajara.

Edwin Christian Becerra Alvarez, Centro Universitario de Ciencias Exactas e Ingenierías, Universidad de Guadalajara, Jalisco, México.

Edwin C. Becerra Alvarez Ph.D. degree in Microelectronics from University of Seville, Spain. His current research interests are on integrated CMOS design, transceiver design and embedded systems. Research Professor at CUCEI; University of Guadalajara

Citas

Barclay M. & Wood J., (1994) A SPICE macromodel for operational transconductance amplifiers. IEE Colloquium on Analogue Signal Processing, London, 1994, pp. 1/1-1/4.

Bonadero J., Liberatori M., Bria O. & Villagarcı́a-Wanza H. (2005) Expanción de la clave en rijndael: diseño y optimización en vhdl. In XI Workshop IBERSHIP.

Daemen J. & Rijmen V. (1999) AES proposal: Rijndael.

Daemen J. & Rijmen V. (2002) The design of Rijndael: AES - the Advanced Encryption Standard. Springer-Verlag.

Ghosh J., LaCour P. & Jackson S. (1994) Ota based neural network architectures with on-chip tuning of synapses. In Proceedings of 7th International Conference on VLSI Design, pages 71–76.

Katz J. & Lindell Y. (2008) Introduction to Modern Cryptography. Chapman & Hall/CRC cryptography and Network Security.

Kawaguchi M., Umeno M. & Ishii N. (2014) The two-stage analog neural network model and hardware implementation. In 2014 IIAI 3rd International Conference on Advanced Applied Informatics, pages 936–941.

Noughabi M. N. A. & Sadeghiyan B. (2010) Design of s-boxes based on neural networks. In 2010 International Conference on Electronics and Information Engineering, volume 2, pages V2–172–V2–178.

Oukili S., Bri S., & Kumar A. V. S. (2016) High speed efficient fpga implementation of pipelined aes s-box. In 2016 4th IEEE International Colloquium on Information Science and Technology (CiSt), pages 901–905.

Parikh P. & Narkhede S. (2016) High performance implementation of mixing of column and inv mixing of column for aes on fpga. In 2016 International Conference on Computation of Power, Energy Information and Commuincation (ICCPEIC), pages 174–179./

Pelzl J. & Paar C.. (2010) Understanding Cryptography - A Textbook for Students and Practitioners. Springer-Verlag Berlin Heidelberg, 1 edition.

Piuri V. (1991) The use of the electrical simulator spice for behavioral simulation of artificial neural networks. In 1991 Proceedings of the 24th Annual Simulation Symposium, pages 18–29.

Qing-Lin Sun, Jian-You Liu & Mei-Lun Liu, (1991) An improved nonlinear macromodel of OTA, 1991 International Conference on Circuits and Systems, Shenzhen, China. pp. 906-908 vol.2.

Rı̂ncu C. & Iana V. (2014) S-box design based on chaotic maps combination. In 2014 10th International Conference on Communications (COMM), pages 1–4.

Rodriguez-Henriquez F., Saqib N.A., Dı́az A., & Koc CK. (2007) Cryptographic Algorithms on Reconfigurable Hardware. US: Springer.

Srebrny M., Kościelny C. & Kurkowski M. (2013) Modern Cryptography Primer, Theoretical Foundations and Practical Applications. Springer-Verlag Berlin Heidelberg, 1 edition.

synopsys. (2003) HSPICE Simulation and Analysis User Guide.

Thomson K, Siva. N, & Priya S. (2014) Implementation of low-area s-box based on normal basis. In 2014 International Conference on Electronics and Communication Systems (ICECS), pages 1–4.

Yang M., Wang Z., Meng Q., & Han L. (2011) Evolutionary design of s-box with cryptographic properties. In 2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops, pages 12–15.

Zhang X., Chen F., Chen B., & Cao Z. (2015) A new scheme for implementing s-box based on neural network. In 2015 International Conference on Computational Science and Computational Intelligence (CSCI), pages 571–576.

Descargas

Publicado

2017-12-11

Cómo citar

Rios Arrañaga, J. D., Salamanca Chavarin, J. A., Raygoza Panduro, J. J., & Becerra Alvarez, E. C. (2017). New S-box calculation approach for Rijndael-AES based on an artificial neural network - Nuevo enfoque para el calculo de la Caja-S para Rijndael-AES basado en una red neuronal artificial. ReCIBE, Revista electrónica De Computación, Informática, Biomédica Y Electrónica, 6(2), 49–69. https://doi.org/10.32870/recibe.v6i2.77

Número

Sección

Electrónica