Modified Advanced Encryption Standard for Boost Image Encryption

Authors

  • Nigar M. Shafiq Surameery University of garmian

DOI:

https://doi.org/10.21928/uhdjst.v6n1y2022.pp52-59

Keywords:

Advanced Encryption Standard, Bit Permutation, Image file encryption, Symmetric Cipher, Modified AES

Abstract

Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.

References

S. M. Ali Ebrahim. “Hybrid chaotic method for medical images ciphering. The International Journal of Network Security and Its Applications, vol. 12, no. 6, pp. 1-14, 2020.

P. Dixit, A. K. Gupta, M. C. Trivedi and V. K. Yadav. “Traditional and hybrid encryption techniques: A survey”. Lecture Notes on Data Engineering and Communications Technologies, vol. 4, pp. 239-248, 2018.

R. Yudistira. “AES (advanced encryption standard) and RSA (rivest-shamir-adleman) encryption on digital signature document: A literature review”. International Journal of Information Technology and Business, vol. 2, no. 1, pp. 1-3, 2020.

M. Agrawal and P. Mishra. “A comparative survey on symmetric key encryption techniques”. International Journal of Computational Science and Engineering, vol. 4, no. 5, pp. 877-882, 2012.

J. Liu, C. Fan, X. Tian and Q. Ding. “Optimization of AES and RSA algorithm and its mixed encryption system”. In; Smart Innovation, Systems and Technologies. Vol. 82, pp. 393-403, 2018.

M. Zeghid, M. Machhout, L. Khriji, A. Baganne and R. Tourki. “A modified AES based algorithm for image encryption”. International Journal of Computational Science and Engineering, vol. 1, no. 1, p. 70, 2007.

A. T. Maolood and Y. A. Yasser. “Modifying Advanced Encryption Standard (AES)”. Algorithm University of Technology Department of Computer Sciences University of Technology Department of Computer Sciences, pp. 259-285, 2017.

M. M. Ahamad and M. I. Abdullah. “Comparison of encryption algorithms for multimedia”. Rajshahi University Journal of Science and Engineering, vol. 44, pp. 131-139, 2016.

B. N. Rao, D. Tejaswi, K. A. Varshini, K. P. Shankar and B. Prasanth. “Design of modified AES algorithm for data security”. International Journal For Technological Research In Engineering, vol. 4, no. 8, pp. 1289-1292.

M. S. Arman, T. Rehnuma and M. M. Rahman. “Design and Implementation of a Modified AES Cryptography with Fast Key Generation Technique”. Proceedings of 2020 IEEE International Women in Engineering (WIE) Conference on Electrical and Computer Engineering (WIECON-ECE), pp. 191-195, 2020.

E. M. De Los Reyes, A. M. Sison and R. P. Medina. “Modified AES cipher round and key schedule”. Indonesian Journal of Electrical Engineering and Informatics, vol. 7, no. 1, pp. 28-35, 2019.

M. Y. Shakor and N. M. S. Surameery. “Built-in Encrypted Health Cloud Environment for Sharing COVID-19 Data”. In: 3rd International Conference on Computer Communication and the Internet, ICCCI 2021, pp. 96-101, 2021.

N. A. A. Mohd and A. Y. A. Ashawesh. “Enhanced AES algorithm based on 14 rounds in securing data and minimizing processing time”. Journal of Physics: Conference Series, vol. 1793, no. 1, p. 012066, 2021.

C. H. Lin, G. H. Hu, C. Y. Chan and J. J. Yan. “Chaos-based synchronized dynamic keys and their application to image encryption with an improved aes algorithm”. Applied Sciences, vol. 11, no. 3, pp. 1-16, 2021.

A. Hafsa, A. Sghaier, J. Malek and M. Machhout. “Image encryption method based on improved ECC and modified AES algorithm”. Multimedia Tools and Applications, vol. 80, no. 13, pp. 19769- 19801, 2021.

A. Gupta and M. Jaiswal. “The Safety of Next Generation Internet of Things”. pp. 422-427, 2017.

P. V. Jaswanth, B. R. Reddy, M. S. P. Kumar and M. J. P. Priyadarsini. “Color image encryption using AES and RSA”. The International Journal of Engineering and Advanced Technology, vol. 9, no. 5, pp. 547-550, 2020.

H. V. Gamido, A. M. Sison and R. P. Medina. “Implementation of modified AES as image encryption scheme”. Indonesian Journal of Electrical Engineering and Informatics, vol. 6, no. 3, pp. 301-308, 2018.

Published

2022-04-27

How to Cite

M. Shafiq Surameery, N. (2022). Modified Advanced Encryption Standard for Boost Image Encryption. UHD Journal of Science and Technology, 6(1), 52–59. https://doi.org/10.21928/uhdjst.v6n1y2022.pp52-59

Issue

Section

Articles