Enhancing AES-like IoT Security with Diverse S-Box and Involutory Matrix in MixColumns Transformations Fu Jung Kan 1, Shui Hsiang Su 1,
J-D Huang 2, T-K Zhvo 2, Yu- Ti
Chang 2, Yan-Haw Chen 2 1 Department of Electronic Engineering,
I-Shou University, Kaohsiung, Taiwan 2 Department of Information Engineering,
I-Shou University, Kaohsiung, Taiwan
1. INTRODUCTION In this paper, we
improve the AES method to simplify both the encryption and decryption
processes, achieving lightweight block encryption suitable for embedded
systems. The first study on lightweight cryptography (LWC) methods was
conducted in Eisenbarth
et al. (2007). Devices are classified into two
categories: ultra-lightweight and lightweight. Ultra-lightweight
implementations are ideal for highly constrained devices (e.g., limited
computation speed, memory size, and power consumption) that can execute
traditional AES algorithms in software. Microprocessor-based devices, commonly
used in daily life, have limited resources, which requires careful selection of
data processing, communication protocols, and underlying technologies to meet
stringent operational requirements Fysarakis et
al. (2015). Given that these devices often handle
private or security-critical information, protecting this data from malicious
attackers is essential, making secure cryptographic components vital. Research
in lightweight cryptography (LWC) focuses on encryption algorithms tailored for
constrained devices Hatzivasilis et al. (2016). Lightweight cryptography also uses
elliptic curve cryptography Ning et al. (2024) for symmetric key
exchange. Symmetric key algorithms are
primarily used for encrypting large volumes of data, offering strong
confidentiality, while asymmetric key algorithms are typically employed for
message exchange between communicating parties, ensuring confidentiality, integrity
checks, and authentication protocols. The widely known block cipher AES Donald
et al. (2023) has become a standard encryption method,
provided that the device meets the necessary resource constraints. AES is the
standard symmetric key cipher used for encryption applications, and new block
ciphers designed for this purpose are gaining popularity, introducing
innovations and improving efficiency. In Manifavas et
al. (2012), the authors evaluated software
implementations of lightweight symmetric and asymmetric with hash functions cryptography. Roman
(2007) explored lightweight hardware and software
solutions for wireless sensor networks, a highly constrained hardware platform
group. Paar et al. (2009) discussed new trends in lightweight
hardware block ciphers and stream ciphers, while Kitsos
et al. (2012) focused on the hardware architecture for implementation
of block ciphers. Cazorla
et al. (2013) conducted a fair comparison by implementing
and evaluating lightweight block ciphers on the same platform. Dinu et al. (2015) introduced software implementations of
lightweight block ciphers on three different platforms, and Anjali
et al. (2012) carried out cryptanalysis attacks on
lightweight block ciphers. This paper uses an 8×8 involutory matrix for
encryption and decryption Wang et al. (2024), as it does not require the inverse matrix
during decryption. The introduction of circulant matrices allows for
fast computation of the inverse matrix, and we use an 8×8 circulant matrix for
encryption Wang and Chen (2022),Wang et al. (2021). The proposed S-box method reduces the
overall encryption execution time by approximately 30% compared to traditional
AES encryption. By using a 16×16 involutory matrix, the breach number can
increase to 17, significantly enhancing data confusion. 2. MATERIALS AND METHODS The AES SubBytes steps of traditional method is as shown in Figure 1 The section will discuss how to speed inverse operation and diversity affine transformation in Figure 2 Figure 1
Figure 2
2.1. Finite Field operation Let the polynomial Addition
operation
Multiplication
operation def GFM (a, b): c = 0; b1=[0,b]; f = [0, 27] for i in range(7, 0, -1): c = c ^ b1[(a>>i)&0x01] c = ((c << 1) & 0xff) ^ f[(c>>7)&0x01] c = c ^ b1[a&0x01] return c Inverse
operation The
inverse element of vector A
in GF(2m) is derived using Fermat’s Little Theorem,
which is expressed as:
The inverse method based on
Fermat’s Little Theorem requires many finite field multiplications,
specifically 2m−2 multiplications, to calculate the inverse element. It needs more computation time
for computing inverse. Therefore, we propose a new method for computing the
inverse element over GF(2m), in Section 2.2. Square operation The square operation is simply in finite field because A raised to the power 2, the value of 2
is same as finite filed base p (i.e.,
GF(pm), p=2). Let
2.2. Speed up inverse operator In (3), 2m-2 can be used decomposition by number theory as follows:
If m=8, then
(4)
The standard inversion is required 7 multiplications, the following equation (3) is presented a new method for computing inversion:
where Figure 3
The modifying inversion is only required 4 multiplications. Fig. 3 can be written a python program as below: def inv(a): a2=A2(a) M=GFM (a2, a) IA=GFM(A4(GFM(A4(GFM(A4(M), M)), M)), a2) return IA 2.3. A2 and A4 operation In (4), we can rewrite as follows: Where x2 is presented a
vector (00000100) and x4 is presented a vector (0001000) and Table 1
For example, A=255=0xFF, the coefficients ai of the polynomial A(x) are 1 with Table 1 to addition all values A2=0x13 and A4=0x1a. The method is written by Python program as follows:
def A2(A): a2t=0 for i in range (0,8): a2t=a2t^(((A>>i) &0x01) TableA2[i]) return a2t
def A4(A): a4t=0 for i in range (0,8): a4t=a4t^(((A>>i) &0x01) TableA4[i]) return a4t 2.4. Speed up affine matrix multiplication Consider an IoT system deployed in a smart home environment where various sensors and devices communicate that needs more security for devices. In AES SubBytes step is using 256 bytes memory size for S-box, this paper will use matrix divided into quarters for speeding diversity affine matrix in the SubBytes that can reduce to make lookup table time, and the performance of IoT devices are as below: According to multiplication
matrix that can be
where
and,
Therefore, the computing F, G, and H
matrix can be used smaller lookup tables, both G matrix and H
matrix are the same operation. The using lookup tables for making S-box is as following python program:
In the Python program, the lookup table FT[] is computed using matrix multiplication (7), while the lookup table GH[] can be computed using both matrix multiplication (8) and matrix multiplication (9) for the S-box computation. 2.5. Affine matrix determinant The circulant matrix, we must find inverse matrix to decrypt data. It has a Theorem 1 as follows: Theorem 1. Using Theorem 1 can be find affined matrix that
has inversion shown in Table 2 Table 2
If we use aff = (8f) hex = (1,0,0,0,1,1,1,1) b,
we obtain the same S-Box value in AES method. 2.6. MixColumns steps An
involutory matrix is a square matrix that is its own inverseis for in AES MixColumns
transformation with python
program as follows: The product
of two matrices A and B
is denoted as and
Using equation (6), matrix multiplication for matrix A can be simplified computing by M16() calls M8(), which in turn calls M4() for matrix multiplication.
Therefore, the
function M16() uses elements a0 through a15 in first rows of the matrix A,
where their values correspond to 0x1, 0x3, 0x4, 0x5, 0x6, 0x7, 0x8, 0x9, 0xa,
0xb, 0xc, 0xd, 0xe, 0x10, 0x2, 0x1e, respectively. Therefore, we can call the
function M16() for matrix multiplication as follows: D=[0]*16; data=[0] 16 # List data corresponds to the values of vector B. a=[1,3,4,5,6,7,8,9,0xA,0xB,0xC,0xD,0xE,0x10,2,0x1E] data=[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16] # Input data D=M16(a,data) #D=[0x1c,
0x58, 0xfe, 0x8e, 0xcb, 0xac, 0xa9, 0xd2, 0x7f, 0xf0, 0x9d, 0x6, 0x43, 0x24, 0x21,
0x6a] 2.7. AES-like encryption The modified AES, namely AES-like encryption using a
different affine matrix, is shown in Figure 4 The matrix of diffusion data uses 16´16 involutory matrix in the AES-like MixColumns transformation which involves only one matrix
multiplication. Figure 4
3. EXPERMENTAL RESULTS The AES encryption procedure is modified by removing the ShiftRows transformation and incorporating a 16×16
involutory matrix. The resulting encryption and decryption process is referred
to as AES-like, as shown in Fig. 4. A
different affine matrix is used to generate the S-box lookup table, and its
performance is evaluated in Table 3, demonstrating that the proposed method is
30% faster than the traditional approach. For AES-like encryption with a
128-bit key, running the cipher and invcipher 5000
times with the 16×16 matrix improves performance compared to the traditional
4×4 matrix multiplication, reducing computation time by approximately 30%, as
shown in Table 4. Furthermore, the proposed matrix
multiplication method achieves a 66% speed improvement over the traditional
approach. Table 3
Table 4
4. CONCLUSIONS This study shows that the processing complexity of matrix multiplication in GF(2⁸) can be reduced by splitting the affine matrix into four submatrices and utilizing the cyclic convolution property. The proposed method achieves faster data processing compared to the traditional affine matrix transformation used for generating lookup tables. Additionally, using dynamic affine matrix calculations for dynamic S-boxes can enhance encryption security. When comparing encryption methods with a 128-bit key, the proposed method, implemented with a 16×16 involutory matrix, outperforms the AES 4×4 circulant matrix by approximately 30%. However, the number of breaches increases from 5 to 17. The AES-like algorithm removes the ShiftRows step from AES, as illustrated in Fig. 4, because the 16×16 matrix provides better diffusion performance than both traditional 4×4 matrix and 8×8 matrix. In the future, the affine matrix multiplication method can also be applied to hardware design to enhance efficiency by reducing the number of XOR logic gates.
CONFLICT OF INTERESTS None. ACKNOWLEDGMENTS This study was supported in part by National Science and Technology Council NISC 113-2221-E-214-021. REFERENCES Anjali, A., Priyanka, & Pal, S. K. (2012). A Survey of Cryptanalytic Attacks on Lightweight Block Ciphers. International Journal of Computer, Science and Information & Security, 2. Cazorla, M., Marquet, K., & Minier, M. (2013). Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks. Iacr Cryptology Eprint Archive, 295. Dinu, D., Corre, Y. L., Khovratovich, D., Perrin, L., Grobshadl, J., & Biryukov, A. (2015). Triathlon of Lightweight Block Ciphers for the Internet of Things. IACR Cryptology Eprint Archive, 209. Donald L., Phillip J. Bond, Karen H. Brown,(2023) Standard, NIST FIPS. . Advanced Encryption Standard (AES). Federal Information Processing Standards Publication. Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., & Uhsadel, L. (2007). A Survey of Lightweight-Cryptography Implementations. IEEE Design & Test of Computers, 24(6), 522-533. Fysarakis, K., Hatzivasilis, G., Askoxylakis, I. G., & Manifavas, C. (2015). RT-SPDM: Realtime Security, Privacy & Dependability Management of Heterogeneous Systems. In Human Aspects of Information Security, Privacy and Trust (pp. 619-630). Springer. Hatzivasilis, G., Floros, G., Papaefstathiou, I., & Manifavas, C. (2016). Lightweight Authenticated Encryption for Embedded on-Chip Systems. Information Security Journal, 25, 1-11. Kitsos, P., Sklavos, N., Parousi, M., & Skodras, A. N. (2012). A Comparative Study of Hardware Architectures for Lightweight Block Ciphers. Computers & Electrical Engineering, 38 (1), 148-160. Manifavas, C., Hatzivasilis, G., Fysarakis, K., & Rantos, K. (2012). Lightweight Cryptography for Embedded Systems: A Comparative Analysis. In 6th International Workshop on Autonomous and Spontaneous Security (pp. 333-349). Springer. Ning, Y. D., Chen, Y. H., Shih, C. S., & Chu, S. I. (2024). Lookup Table-Based Design of Scalar Multiplication for Elliptic Curve. CRyptographycryptography, 8 (11), 1-16. Paar, C., Poschmann, A., & Robshaw, M. J. B. (2009). New Designs in Lightweight Symmetric Encryption. RFID Security, 3, 349-371. Roman, R., Alcaraz, C., & Lopez, J. A. (2007). Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes. Mobile Networks and Applications, 12 (4), 231-244. Wang, J. J., & Chen, Y. H. (2022). The Inverse of Circulant Matrices Over GF(2m). Discrete Mathematics, 345 (3), 1-10. Wang, J. J., Chen, Y. H., Chen, Y. W., & Lee, C. D. (2021). Diversity AES in MixColumns Step with 8×8 Circulant Matrix. International Journal of Engineering Technologies and Management Research, 8 (9), 19-35.
© IJETMR 2014-2025. All Rights Reserved. |