Skip to main content
Log in

A unified improvement of the AES algorithm

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Symmetric cryptography is widely used in information exchange and storage. The advanced encryption standard (AES) is one of the most important symmetric ciphers. Based on the AES algorithm, this paper designs a new symmetric cipher, called unified algorithm. In the unified algorithm, the secret key is 256-bit long and the plaintext and cipher-text are both 128-bit long. The unified algorithm is composed of the modules and their improved versions of AES and a sequence-flip module, and has the same encryption and decryption processes. The simulation results show that the unified algorithm has the same processing speed as AES, and its single-thread running speed in Mathematica can reach up to 1.6570Mbps. Meanwhile, the unified algorithm has the same encryption intensity as AES, and its relative errors of system sensitivity index are less than 0.5%. The unified algorithm can be applied to various secure communication occasions to replace the AES algorithm. In addition, due to the encryption and decryption sharing the same module, the unified algorithm can save the hardware resources and simplify the secure communication protocol effectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Artiles JAP, Chaves DPB, Pimentel C (2019) Image encryption using block cipher and chaotic sequences. Signal Process Image Commun 79:24–31

    Article  Google Scholar 

  2. Basu S (2011) International data encryption algorithm (IDEA)–a typical illustration. J Glob Res Comput Sci 2(7):116–118

    Google Scholar 

  3. Bejo A, Adji TB (2018) The replacement of irreducible polynomial and affine mapping for the construction of a strong S-box. Nonlinear Dyn 93(4):2105–2118

    Article  Google Scholar 

  4. Burr WE (2003) Selecting the advanced encryption standard. IEEE Secur Priv 1(2):43–52

    Article  Google Scholar 

  5. Cheng S, Wang L, Ao N, Han Q (2020) A selective video encryption scheme based on coding characteristics. Symmetry 12(3):332

    Article  Google Scholar 

  6. Chowdhary CL, Patel PV, Kathrotia KJ, Attique M, Perumal K, Ijaz MF (2020) Analytical study of hybrid techniques for image encryption and decryption. Sensors 20(18):5162

    Article  Google Scholar 

  7. Daemen J, Rijmen V (2001) Reijndael: the advanced encryption standard. Dobb J Soft Tools Profess Program 26(3):137–139

    Google Scholar 

  8. Davis R (1978) The data encryption standard in perspective. IEEE Commun Soc Mag 16(6):5–9

    Article  Google Scholar 

  9. Devi RR, Chamundeeswari VV (2020) Triple DES: privacy preserving in big data healthcare. Int J Parallel Prog 48(3):515–533

    Article  Google Scholar 

  10. Dzwonkowski M, Rykaczewski R (2018) Secure quaternion Feistel cipher for DICOM images. IEEE Trans Image Process 28(1):371–380

    Article  MathSciNet  Google Scholar 

  11. Gupta SS, Chattopadhyay A, Sinha K, Maitra S, Sinha BP (2012) High-performance hardware implementation for RC4 stream cipher. IEEE Trans Comput 62(4):730–743

    Article  MathSciNet  Google Scholar 

  12. Haddad S, Coatrieux G, Moreau-Gaudry A, Cozic M (2020) Joint watermarking-encryption- JPEG-ls for medical image reliability control in encrypted and compressed domains. IEEE Trans Inf Forensics Secur 15:2556–2569

    Article  Google Scholar 

  13. Komargodski I, Segev G (2020) From minicrypt to obfustopia via private-key functional encryption. J Cryptol 33:406–458

    Article  MathSciNet  Google Scholar 

  14. Kundi D, Khalid A, Aziz A, Wang C, Neill M, Liu W (2020) Resource-shared crypto-coprocessor of AES enc/dec with SHA-3. IEEE Trans Circuits Syst I 67(12):4869–4882

    Article  Google Scholar 

  15. Langenberg B, Pham H, Steinwandt R (2020) Reducing the cost of implementing the advanced encryption standard as a quantum circuit. IEEE Trans Quantum Eng 1:1–12

    Article  Google Scholar 

  16. Liao X, Li K, Yin J (2016) Separable data hiding in encrypted image based on compressive sensing and discrete Fourier transform. Multimed Tools Appl 75(11):13779–13789

    Google Scholar 

  17. Liao X, Yu Y, Li B, Li Z, Qin Z (2020) A new payload partition strategy in color image steganography. IEEE Trans Circ System Video Technol 30(3):685–696

    Article  Google Scholar 

  18. Masoumi M (2019) A highly efficient and secure hardware implementation of the advanced encryption standard. J Inf Secur Appl 48:102371

    Google Scholar 

  19. Saravanan P, Kalpana P (2018) Novel reversible design of advanced encryption standard cryptographic algorithm for wireless sensor networks. Wirel Pers Commun 100(4):1427–1458

    Article  Google Scholar 

  20. Seghier A, Li J, Sun D (2019) Advanced encryption standard based on key dependent S-Box cube. IET Inf Secur 13(6):552–558

    Article  Google Scholar 

  21. Shah D, Shah T (2020) A novel discrete image encryption algorithm based on finite algebraic structures. Multimed Tools Appl 79(37):28023–28042

    Article  Google Scholar 

  22. Shen Y, Guo C, Wang L (2020) Improved security bounds for generalized Feistel networks. IACR Trans Sym Cryptol 2020(1):425–457

    Article  Google Scholar 

  23. Singh G, Kumar A, Sandha KS (2011) A study of new trends in Blowfish algorithm. Int J Eng Res Appl 1(2):321–326

    Google Scholar 

  24. Stoyanov B, Nedzhibov G (2020) Symmetric key encryption based on rotation-translation equation. Symmetry 12(1):73

    Article  Google Scholar 

  25. Sweatha AA, Pitchai KM (2020) Construction of cryptographically secure AES S-Box to second order reversible cellular automata. J Intel Fuzzy Syst 39(3):4313–4318

    Article  Google Scholar 

  26. Wang C, Qiao S, Hei Y (2013) Low complexity implementation of block cipher SM4 algorithm. Comput Eng 39(7):177–180 (in Chinese)

    Google Scholar 

  27. Wang X, Li Y, Jin J (2020) A new one-dimensional chaotic system with applications in image encryption. Chaos, Solitons Fractals 139:110102

    Article  MathSciNet  Google Scholar 

  28. Yang CH, Chien YS (2020) FPGA implementation and design of a hybrid chaos-AES color image encryption algorithm. Symmetry 12(2):189

    Article  Google Scholar 

  29. Yu W, Köse S (2017) A lightweight masked AES implementation for securing IoT against CPA attacks. IEEE Trans Circuits Syst I 64(11):2934–2944

    Article  MathSciNet  Google Scholar 

  30. Zhang Y (2017) A chaotic system based image encryption scheme with identical encryption and decryption algorithm. Chin J Electron 26(5):1022–1031

    Article  Google Scholar 

  31. Zhang Y (2021) A new unified image encryption algorithm based on a lifting transformation and chaos. Inf Sci 547:307–327

    Article  MathSciNet  Google Scholar 

  32. Zhang X, Parhi KK (2002) Implementation approaches for the advanced encryption standard algorithm. IEEE Circ Syst Mag 2(4):24–46

    Article  Google Scholar 

  33. Zhang Y, Tang Y (2018) A plaintext-related image encryption algorithm based on chaos. Multimed Tools Appl 77(6):6647–6669

    Article  Google Scholar 

  34. Zhang Y, Chen A, Tang Y, Dang J, Wang G (2020) Plaintext-related image encryption algorithm based on perceptron-like network. Inf Sci 526:180–202

    Article  MathSciNet  Google Scholar 

  35. Zhou M, Wang C (2020) A novel image encryption scheme based on conservative hyperchaotic system and closed-loop diffusion between blocks. Signal Process 171:107484

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China (No. 61762043), the Natural Science Foundation of Jiangxi Province, China (No. 20192BAB207022), and the Scientific Research Foundation of Jiangxi Provincial Education Department, China (No. GJJ190249, GJJ210507).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong Zhang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Y., Chen, A. & Chen, B. A unified improvement of the AES algorithm. Multimed Tools Appl 81, 18875–18895 (2022). https://doi.org/10.1007/s11042-022-12742-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12742-1

Keywords

Navigation