@article{Chen_Wang_Chen_Lee_2021, title={DIVERSITY AES IN MIXCOLUMNS STEP WITH 8X8 CIRCULANT MATRIX}, volume={8}, url={https://www.granthaalayahpublication.org/ijetmr-ojms/ijetmr/article/view/IJETMR21_A09_2656}, DOI={10.29121/ijetmr.v8.i9.2021.1037}, abstractNote={<p>In AES MixColumns operation, the branch number of circulant matrix is raised from 5 to 9 with 8´8 circulant matrices that can be enhancing the diffusion power. An efficient method to compute the circulant matrices in AES MixColumns transformation for speeding encryption is presented. Utilizing 8´8 involutory matrix multiplication is required 64 multiplications and 56 additions in in AES Mix-Columns transformation. We proposed the method with diversity 8´8 circulant matrices is only needed 19 multiplications and 57 additions. It is not only to encryption operations but also to decryption operations. Therefore, 8´8 circlant matrix operation with AES key sizes of 128bits, 192bits, and 256 bits are above 29.1%, 29.3%, and 29.8% faster than using 4´4 involutory matrix operation (16 multiplications, 12 additions), respectively. 8´8 circulant matrix encryption/decryption speed is above 78% faster than 8´8 involutory matrix operation. Ultimately, the proposed method for evaluating matrix multiplication can be made regular, simple and suitable for software implementations on embedded systems.</p>}, number={9}, journal={International Journal of Engineering Technologies and Management Research}, author={Chen, Yan-Wen and Wang, Jeng-Jung and Chen, Yan-Haw and Lee, Chong-Dao}, year={2021}, month={Sep.}, pages={19–35} }