Enhancing AES Security based on Camellia Key Schedule

Authors

  • Arshad Sami Sulaiman University of Tikrit
  • Maytham M. Hammood tikrit university

DOI:

https://doi.org/10.54153/sjpas.2025.v7i1.1020

Abstract

The primary function of AES is security; this is where the Advanced Encryption Standard (AES) comes into play. Combining AES with an application significantly impacts its capacity to safeguard sensitive data. These include secure communications or private financial transactions. The adoption of AES in 2001 led to extensive evaluations that consistently demonstrated the effectiveness of AES in preventing attacks from all angles. The investigation suggests making the schedule of AES's keys more flexible to increase its resistance to direct attacks and other potential dangers. Another thing that the probe could consider is incorporating some of the information from Camellia's primary schedule of attacks with the AES algorithm; this would lead to a renaissance of Camellia's vulnerability to cyberattacks due to its complex design. The merge of these advanced Camellia Block Cipher properties onto the already standing AES structure could then bear fruit rich and plentiful. Later, we used the NIST-800-22 test suite to assess the randomness of the altered algorithm, and then we compared the new algorithm to the original AES. The outcomes show significant enhancements to the enhanced algorithm compared to the standard AES

References

1. NIST, D.E.S., Advanced Encryption Standard (AES)(FIPS–197). National Institute of Standards and Technology, 2001.

2. Derbez, P., et al. Variants of the AES key schedule for better truncated differential bounds. in International Conference on Selected Areas in Cryptography. 2018. Springer.

3. Partheeban, P. and V. Kavitha, Dynamic key dependent AES S-box generation with optimized quality analysis. Cluster Computing, 2019. 22: p. 14731-14741.

4. Boura, C., P. Derbez, and M. Funk. Alternative Key Schedules for the AES. in International Conference on Applied Cryptography and Network Security. 2024. Springer.

5. Kato, A., S. Moriai, and M. Kanda, The Camellia cipher algorithm and its use with IPSec. 2005.

6. Hammood, M.M., T.S. Atia, and A.Y. Yousuf, Design and Implement Pseudo Random Number Generator for Block Cipher Encryption Algorithm. Iraqi Academic Scientific Journals, 2009. 14(3): p. 13-16.

7. Khalil, A.A., A.M. Kaftan, and M.M. Hammoud, Modify PRESENT Algorithm by New technique and key Generator by External unit. Tikrit Journal of Pure Science, 2023. 28(2): p. 97-103.

8. Aoki, K., et al. Camellia: A 128-bit block cipher suitable for multiple platforms—design andanalysis. in Selected Areas in Cryptography: 7th Annual International Workshop, SAC 2000 Waterloo, Ontario, Canada, August 14–15, 2000 Proceedings 7. 2001. Springer.

9. Wu, S. and M. Wang, Security evaluation against differential cryptanalysis for block cipher structures. Cryptology ePrint Archive, 2011.

10. Alsharida, R., et al. RC4D: A New Development of RC4 Encryption Algorithm. in Selected Papers from the 12th International Networking Conference: INC 2020 12. 2021. Springer.

11. Hammood, M.M. and K. Yoshigoe. Previously overlooked bias signatures for RC4. in 2016 4th International Symposium on Digital Forensic and Security (ISDFS). 2016. IEEE.

12. Pallavi, K., V.R. Kumar, and S. Srikrishna. Comparative study of various lightweight cryptographic algorithms for data security between IoT and cloud. in 2020 5th International Conference on Communication and Electronics Systems (ICCES). 2020. IEEE.

13. Daemen, J. and V. Rijmen. AES and the wide trail design strategy. in Advances in Cryptology—EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques Amsterdam, The Netherlands, April 28–May 2, 2002 Proceedings 21. 2002. Springer.

14. Sachdeva, S. and A. Kakkar. Implementation of AES-128 using multiple cipher keys. in Futuristic Trends in Network and Communication Technologies: First International Conference, FTNCT 2018, Solan, India, February 9–10, 2018, Revised Selected Papers 1. 2019. Springer.

15. Zagi, H.R. and A.T. Maolood, A novel serpent algorithm improvement by the key schedule increase security. Tikrit Journal of Pure Science, 2020. 25(6): p. 114-125.

16. Jat, D.S. and I.S. Gill. Enhanced Advanced Encryption Standard with Randomised Round Keys. in 2020 Fourth World Conference on Smart Trends in Systems, Security and Sustainability (WorldS4). 2020. IEEE.

17. Cao, Z., et al. Analysis and improvement of aes key expansion algorithm. in 2022 International Conference on Artificial Intelligence and Computer Information Technology (AICIT). 2022. IEEE.

18. Shashankh, S., et al. Affine recurrence based key scheduling algorithm for the advanced encryption standard. in Computer Networks and Inventive Communication Technologies: Proceedings of Fourth ICCNCT 2021. 2022. Springer.

19. Zagi, H.R. and A.T. Maolood, A New Key Generation to Greate Enhanced Security Version of AES Encryption Method. Journal of College of Education, 2021(2).

20. Pub, N.F., 197: Advanced encryption standard (AES). Federal information processing standards publication, 2001. 197(441): p. 0311.

21. Daemen, J. and V. Rijmen, The design of Rijndael. Vol. 2. 2002: Springer.

22. Smid, M.E., Development of the advanced encryption standard. Journal of Research of the National Institute of Standards and Technology, 2021. 126.

23. Aoki, K., et al., Specification of Camellia-a 128-bit block cipher. Specification Version, 2000. 2.

Downloads

Published

2025-03-30

How to Cite

Sami Sulaiman, A., & M. Hammood, M. (2025). Enhancing AES Security based on Camellia Key Schedule . Samarra Journal of Pure and Applied Science, 7(1), 299–309. https://doi.org/10.54153/sjpas.2025.v7i1.1020