ENHANCING AES-LIKE IOT SECURITY WITH DIVERSE S-BOX AND INVOLUTORY MATRIX IN MIXCOLUMNS TRANSFORMATIONS

Authors

  • Yan-Haw Chen Department of Information Engineering I-Shou University, Kaohsiung, Taiwan 84008, Republic of China.
  • Fu Jung Kan Department of Electronic Engineering, I-Shou University, Kaohsiung, Taiwan 84008
  • Shui Hsiang Su Department of Electronic Engineering, I-Shou University, Kaohsiung, Taiwan 84008
  • J-D Huang Department of Information Engineering, I-Shou University, Kaohsiung, Taiwan 84008
  • T-K Zhvo Department of Information Engineering, I-Shou University, Kaohsiung, Taiwan 84008
  • Yu-Ti Chang Department of Information Engineering, I-Shou University, Kaohsiung, Taiwan 84008

DOI:

https://doi.org/10.29121/ijetmr.v12.i4.2025.1553

Keywords:

AES, Affine Matrix, Circulant Matrix, Involutory Matrix

Abstract

Embedded systems are widely used in various fields, including device-to-device communication, vehicular and maritime mobility, and public infrastructure. These systems often involve the exchange and transmission of sensitive and critical information, which requires protection. However, these devices have limited hardware resources, necessitating compact size and low cost, which restricts the complexity of security algorithms. Therefore, an improved AES algorithm, specifically a lightweight AES-like method, is proposed. It enhances the SubBytes step through dynamic S-box lookups table and uses different 8×8 affine matrix transformations to scramble data. The proposed method is 31% faster than traditional approaches. Furthermore, in the MixColumns transformation, the encryption process using 16×16 involutory matrix achieves 66% speed improvement over the matrix multiplication traditional approach. circulant matrix, while the branch number increases from 5 to 17. Finally, the encryption process also reduces decryption time.

Downloads

Download data is not yet available.

References

Anjali, A., Priyanka, & Pal, S. K. (2012). A Survey of Cryptanalytic Attacks on Lightweight Block Ciphers. International Journal of Computer, Science and Information & Security, 2.

Cazorla, M., Marquet, K., & Minier, M. (2013). Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks. Iacr Cryptology Eprint Archive, 295.

Dinu, D., Corre, Y. L., Khovratovich, D., Perrin, L., Grobshadl, J., & Biryukov, A. (2015). Triathlon of Lightweight Block Ciphers for the Internet of Things. IACR Cryptology Eprint Archive, 209.

Donald L., Phillip J. Bond, Karen H. Brown,(2023) Standard, NIST FIPS. . Advanced Encryption Standard (AES). Federal Information Processing Standards Publication.

Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., & Uhsadel, L. (2007). A Survey of Lightweight-Cryptography Implementations. IEEE Design & Test of Computers, 24(6), 522-533. DOI: https://doi.org/10.1109/MDT.2007.178

Fysarakis, K., Hatzivasilis, G., Askoxylakis, I. G., & Manifavas, C. (2015). RT-SPDM: Realtime Security, Privacy & Dependability Management of Heterogeneous Systems. In Human Aspects of Information Security, Privacy and Trust (pp. 619-630). Springer. DOI: https://doi.org/10.1007/978-3-319-20376-8_55

Hatzivasilis, G., Floros, G., Papaefstathiou, I., & Manifavas, C. (2016). Lightweight Authenticated Encryption for Embedded on-Chip Systems. Information Security Journal, 25, 1-11. DOI: https://doi.org/10.1080/19393555.2016.1209259

Kitsos, P., Sklavos, N., Parousi, M., & Skodras, A. N. (2012). A Comparative Study of Hardware Architectures for Lightweight Block Ciphers. Computers & Electrical Engineering, 38 (1), 148-160. DOI: https://doi.org/10.1016/j.compeleceng.2011.11.022

Manifavas, C., Hatzivasilis, G., Fysarakis, K., & Rantos, K. (2012). Lightweight Cryptography for Embedded Systems: A Comparative Analysis. In 6th International Workshop on Autonomous and Spontaneous Security (pp. 333-349). Springer. DOI: https://doi.org/10.1007/978-3-642-54568-9_21

Ning, Y. D., Chen, Y. H., Shih, C. S., & Chu, S. I. (2024). Lookup Table-Based Design of Scalar Multiplication for Elliptic Curve. CRyptographycryptography, 8 (11), 1-16. DOI: https://doi.org/10.3390/cryptography8010011

Paar, C., Poschmann, A., & Robshaw, M. J. B. (2009). New Designs in Lightweight Symmetric Encryption. RFID Security, 3, 349-371. DOI: https://doi.org/10.1007/978-0-387-76481-8_14

Roman, R., Alcaraz, C., & Lopez, J. A. (2007). Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes. Mobile Networks and Applications, 12 (4), 231-244. DOI: https://doi.org/10.1007/s11036-007-0024-2

Wang, J. J., & Chen, Y. H. (2022). The Inverse of Circulant Matrices Over GF(2m). Discrete Mathematics, 345 (3), 1-10. DOI: https://doi.org/10.1016/j.disc.2021.112741

Wang, J. J., Chen, Y. H., Chen, Y. W., & Lee, C. D. (2021). Diversity AES in MixColumns Step with 8×8 Circulant Matrix. International Journal of Engineering Technologies and Management Research, 8 (9), 19-35. DOI: https://doi.org/10.29121/ijetmr.v8.i9.2021.1037

Downloads

Published

2025-04-17

How to Cite

Chen, Y.-H., Kan, F. J., Su, S. H., Huang, J.-D., Zhvo, T.-K., & Chang, Y.-T. (2025). ENHANCING AES-LIKE IOT SECURITY WITH DIVERSE S-BOX AND INVOLUTORY MATRIX IN MIXCOLUMNS TRANSFORMATIONS. International Journal of Engineering Technologies and Management Research, 12(4), 13–24. https://doi.org/10.29121/ijetmr.v12.i4.2025.1553