Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


Design and Implementation of Enhanced Affine and Inverse Affine Transformation Based Composite S-box for AES Encryption and Decryption

1M. Vaidehi and 2B. Justus Rabi
1Karpagam University, Coimbatore
2Shri Andal Alagar College of Engineering, Chennai, TN, India
Research Journal of Applied Sciences, Engineering and Technology  2016  1:52-62
http://dx.doi.org/10.19026/rjaset.12.2303  |  © The Author(s) 2016
Received: August ‎21, ‎2015  |  Accepted: September ‎11, ‎2015  |  Published: January 05, 2016

Abstract

The Substitution Box (S-Box) and Inverse MixColumn (Inv MixColumn) forms core building blocks in Advanced Encryption Standard (AES) based Security Algorithm. This study presents full custom design of Composite S-Box by reducing the composite field arithmetic of Multiplication Inverse (MI) and Affine/Inverse Affine Transformation. Design of proposed new MI and Affine/Inverse Affine Transformation techniques are integrated in Composite S-Box of both AES Encryption and Decryption. Very Large Scale Integration (VLSI) System design environment is considered in this research work to measure the performance improvement. High Speed, less area utilization and Lower power consumptions are the important parameter in VLSI System design environment. Hence, the main goal of this research work is to reduce the hardware complexity, Power and Delay consumption of AES Encryption and Decryption process. The principle of reducing the redundant functions is used in both MI and Affine/Inverse Affine Transformation of Proposed Composite S-Box design for reducing the hardware complexity and power consumption. Proposed new Composite S-Box design offers 6.52% reduction of Slices, 5.68% reduction of Look up Tables (LUTs), 2.24% reduction of delay and 6.15% reduction of Power consumption than traditional Composite S-Box design. Further Proposed new composite S-Box design is integrated into both AES encryption and AES decryption process to improve the performance evaluation of AES algorithm.

Keywords:

Advanced Encryption Standard (AES), Affine/Inverse affine transformation, Inverse Mixcolumn, Multiplicative Inverse (MI), Very Large Scale Integration (VLSI),


References

  1. Ahmad, N. and S.M. Rezaul Hasan, 2013. Low-power compact composite field AES S-Box/Inv S-Box design in 65nm CMOS using Novel XOR Gate. Integration VLSI J., 46(4): 333-344.
    CrossRef    
  2. Balamurugan, J. and E. Logashanmugam, 2015. Design of a high speed and area efficient optimized mixcolumn for AES. Int. J. Appl. Eng. Res., 10(17): 13003-13008.
  3. Jamil, T., 2004. The Rijndael algorithm. IEEE Potentials, 23(2): 36-38.
    CrossRef    
  4. Khose, P.N. and V.G. Raut, 2014. Hardware implementation of AES encryption and decryption for low area and power consumption. Int. J. Res. Eng. Technol. (IJRET), 3(5): 480-484.
    CrossRef    
  5. Li, H., 2006. Efficient and flexible architecture for AES. IEE P-Circ. Dev. Syst., 153(6): 533-538.
    CrossRef    
  6. Li, H. and J. Li, 2008. A new compact dual-core architecture for AES encryption and decryption. Can. J. Elect. Comput. E., 33(3/4): 209-213.
    CrossRef    
  7. Liu, Q., Z. Xu and Y. Yuan, 2015. High throughput and secure advanced encryption standard on field programmable gate array with fine pipelining and enhanced key expansion. IET Comput. Digit. Tec., 3: 175-184.
    CrossRef    
  8. Mozaffari-Kermani, M. and A. Reyhani-Masoleh, 2010. Concurrent structure-independent fault detection schemes for the advanced encryption standard. IEEE T. Comput., 59(5): 608-622.
    CrossRef    
  9. Sandhya, M. and S. Deepa, 2013. A high throughput CFA AES S-box with error correction capability. IOSR J. Electr. Electron. Eng. (IOSR JEEE), 5(5): 47-56.
    CrossRef    
  10. Sandhyarani, K. and P. Nirmal Kumar, 2014a. Incorporation of composite field S-box into AES-CBC and AES-CM modes to avoid SEUs. Res. J. Appl. Sci. Eng. Technol. (RJASET), 8(12): 1424-1428.
    CrossRef    
  11. Sandyarani, K. and P. Nirmal Kumar, 2014b. Design of high speed AES-128 using novel mix column transformation and sub bytes. J. Comput. Appl. (JCA), 7(2): 57-60.
  12. Sklavos, N. and O. Koufopavlou, 2002. Architectures and VLSI implementations of the AES-proposal Rijndael. IEEE T. Comput., 51(12): 1454-1459.
    CrossRef    
  13. Thillaikkarasi, R. and K. Vaishnavi, 2014. Optimum composite field s-boxes aimed at AES. Int. J. Adv. Res. Electron. Commun. Eng. (IJARECE), 3(3): 1-5.
  14. Wang, M.Y., C.P. Su, C.L. Horng, C.W. Wu and C.T. Huang, 2010. Single-and multi-core configurable AES architectures for flexible security. IEEE T. VLSI Syst., 18(4): 541-552.
    CrossRef    

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved