SlideShare a Scribd company logo
1 of 9
Download to read offline
http://www.iaeme.com/IJECET.asp 1 editor@iaeme.com
International Journal of Electronics and Communication Engineering & Technology
(IJECET)
Volume 7, Issue 1, Jan-Feb 2016, pp. 01-09, Article ID: IJECET_07_01_001
Available online at
http://www.iaeme.com/IJECETissues.asp?JType=IJECET&VType=7&IType=1
Journal Impact Factor (2016): 8.2691 (Calculated by GISI) www.jifactor.com
ISSN Print: 0976-6464 and ISSN Online: 0976-6472
© IAEME Publication
EFFECTIVE AES IMPLEMENTATION
Ayushi Arya
Dept ECE, Student
Royal Institute of Management & Technology
V.P.O Chidana, Gohana, Haryana, India
Mohinder Malhotra
Dept. ECE, H.O.D
Royal Institute of Management & Technology
V.P.O Chidana, Gohana, Haryana, India
ABSTRACT
The importance of cryptography knuckle down to the security in electronic
data transmissions has gained an essential relevance during past years.
Cryptography security mechanisms uses some algorithms to muddle the data
into unreadable text with a key which can only be decoded/decrypted by one
who has that associated key for the locked data. Cryptography techniques are
of two types: Symmetric & Asymmetric. In this paper we’ve used symmetric
cryptography method-Advance Encryption Standard algorithm with 200 bit
block size as well as 200 bit key size. We’ve used 5*5 matrix to implement
same 128 bit conventional AES algorithm for 200 bit block size. After
implementing the algorithm, the proposed work is compared with 128,192 &
256 bits AES techniques in context with Encryption and Decryption Time &
Throughput at both Encryption and Decryption ends.
Key words: Block Cipher, Plain Text, Cipher Text, AES, S-Box, Inverse S-
Box
Cite this Article: Ayushi Arya and Mohinder Malhotra. Effective AES
Implementation. International Journal of Electronics and Communication
Engineering & Technology, 7(1), 2016, pp. 39-42.
http://www.iaeme.com/IJECET/issues.asp?JType=IJECET&VType=7&IType=1
1. INTRODUCTION
From a global perspective there exists a growing awareness and need to prepare for
and react to domestic and international security threats for wireless communication,
which is directly attributed to continuously increasing demand for high quality
security services and devices to protect user data transmitted over wireless channels.
Cryptography has emerged as a solution which plays mandatory role in information
Ayushi Arya and Mohinder Malhotra
http://www.iaeme.com/IJECET.asp 2 editor@iaeme.com
security against various attacks. For this purpose two types of cryptography systems
has been developed: Symmetric (secret key) & asymmetric (public key). Symmetric
key uses homogenous key for sender and receiver to encrypt the plain text and to
decrypt the cipher text, as in DES, 3DES, AES. Asymmetric key uses different key
for encryption and decryption of data such as in RSA algorithm. Symmetric
cryptography is more worthy for the encryption of a huge amount of data. AES is the
most recent of the four current algorithms approved for federal in the United States by
the National Institute of Standards and Technology (NIST) and widely accepted to
replace old standard DES as the new symmetric encryption algorithm [2]. The AES
algorithm is a symmetric block cipher that processes data blocks of 128 bits using a
cipher key of length 128, 192, or 256 bits. Each data block consists of a 4 × 4 array of
bytes called the state, on which the basic operations of the AES algorithm are
performed [2].The proposed AES algorithm in this paper differs from conventional
AES as it is using 200 bits block size and 200 bits key size both. Number of rounds is
constant and equal to ten in this algorithm. The key expansion and substitution box
generation are done in the same manner as in conventional AES block cipher. AES
has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit
keys [3].
2. PROPOSED ALGORITHM
Initiating Phase: Encryption Algorithm
At the beginning of encryption step, input of 200 bit is copied to the state array of 5*5
matrix. The data bytes are filled initially in columns then in rows. After that next step
initial round key addition is performed, following to that ten rounds of encryption is
performed. The first nine rounds are similar with minor difference in it’s final round.
As described below in fig1 each of the first nine rounds follows four transformations:
Sub byte;
Shift rows;
Mix columns;
Add round Key.
In last and final step mix column transformation is not performed.
Figure 1 Encryption Phase for AES algorithm
Effective AES Implementation
http://www.iaeme.com/IJECET.asp 3 editor@iaeme.com
2.1 Sub bytes Transformation
In this transformation step, each of the byte in the state matrix is replaced with
another byte as per the S-box (Substitution Box) as its name implied. The S-box is
generated initially by calculating the respective reciprocal of that byte in GF (2^8) and
then affine transform is applied. The S-box used for this transformation is given in
table 1 below:
Table 1 S – Box [3]
2.2. Shift Rows Transformation
In this step, bytes in the first row of the State remains unchanged. The second, third,
fourth and fifth rows of the state shift cyclically to the left by one byte, two bytes,
three bytes and four bytes respectively, as illustrated below In Fig. 2 [1].
Figure 2 Shift Row Transformation
2.3 Mix Column Transformations
As the name implies this operation mixes the bytes in each column by multiplication
of the state with a fixed polynomial matrix [2]. It completely alters the scenario of the
cipher even if all the bytes looks very similar to each other. The Inverse Polynomial
Matrix is the reciprocal of the polynomial matrix does exist in order to reverse the
mix column transformation. Here, both of the matrixes are drawn below in fig.3 and
fig.4 respectively.
Ayushi Arya and Mohinder Malhotra
http://www.iaeme.com/IJECET.asp 4 editor@iaeme.com
Figure 3 Polynomial Matrix for mix column transformation [3]
Figure 4 Inverse polynomial matrix for Mix Column Transformation
2.4. AddRoundKey Transformation
In AddRound Key transformation, a round key is added to the State by using bit wise
Exclusive-OR (XOR) operation.
3. DECRYPTION ALGORITHM
Decryption is the process of decoding the data into plain text that has been encrypted
into the secret form. The Decryption structure for proposed algorithm as shown below
in figure.5 is obtained by simply inverting the encryption structure which is explained
above. In accordance with the transformations steps in the encryption, Inv Sub Bytes,
Inv Shift Rows, Inv Mix Columns, and Add RoundKey are the transformations used
in the decryption as shown in Fig. below. The round keys are the same as those in
encryption generated by Key Expansion, but are inverted before use (used in reverse
order )[1].
Figure 5 Decryption Structure of Proposed Algorithm
Effective AES Implementation
http://www.iaeme.com/IJECET.asp 5 editor@iaeme.com
3.1. Inv SubBytes Transformation
Inv Sub Bytes is the inverse transformation of Sub Bytes, in which the inverse S-box
is applied to individual bytes in the State. The inverse S-box is constructed by first
applying the inverse of the affine transformation in (1), then computing the
multiplicative inverse in GF(2^8). The inverse S-box used for this transformation is
given in table 2 below:
Table 2 Inverse S-Box
3.2. Inv Shift Rows Transformation
Inv Shift Rows as its name implied is the inverse transformation of Shift Rows. In this
step , the bytes in the first row of the State remains same; while second row is shifted
cyclically by one byte , same as third row by two bytes fourth row by three bytes and
fifth rows are shifted cyclically by four bytes to the right Direction [1].
3.3. Inv Mix Columns Transformation
Inv Mix Column is the inverse transformation step of Mix Columns. Function. Mix
Column transformation is little bit complicated as compared to other steps as it
involves severely the byte multiplication under GF (2^8). The whole state is to be
multiplied with pre-defined matrix called Inverse Polynomial Matrix as illustrated in
Figure 4.
Key Expansion: Key expansion in AES is difficult task to perform, as it uses several
transformations. The key is expanded in the same manner as in conventional AES
algo. Following is the Pseudo code for the key expansion:
Key Expansion (byte Key [5*Nk] word W [Nb*(Nr+1)])
{
for (i = 0; i<Nk; i++)
W[i] = (Key [5*i], Key [5*i+1], Key [5*i+2], Key [5*i+3]), Key [5*i+4]);
for (i = Nk; i<Nb * (Nr + 1); i++)
{
temp = W [i - 1];
if (i % Nk == 0)
temp = SubByte(RotByte(temp)) ^ Rcon[i / Nk];
Ayushi Arya and Mohinder Malhotra
http://www.iaeme.com/IJECET.asp 6 editor@iaeme.com
W[i] = W [i - Nk] ^ temp;
}
4. EXPERIMENT AND RESULT
4.1. Encryption and decryption time
The encryption and decryption time is one of the very important parameter while
observing performance of any kind cipher. Although encryption takes long time as
compared to decryption. Several symmetric block ciphers (specifically ones like AES,
DES, Blowfish, RC5) will take the same amount of time (within measurement error)
for encryption and decryption, when operating on a single block (e.g., 128-bits for
AES). It appears different when encrypting/decrypting multiple blocks.
Fig 6.1 and Fig 6.2 below shows how much time the various AES standards will
take in encryption process and in decryption process for large data size respectively
Figure 6.1. Comparison of encryption time of algorithms for large data
Figure 6.2 Comparison of decryption time of algorithms for large for large data
From the above graphs, it can be observed that for large block of data AES-200
encryption time per bit is reduced up to 20% and decryption time per bit is increased
up to 25%.
4.2. Throughput
The throughput is defined as number of bits that can be encrypted or decrypted during
one unit of time. As it was explained previously hat all AES variant has equal block
Effective AES Implementation
http://www.iaeme.com/IJECET.asp 7 editor@iaeme.com
size of 128 bits and the proposed algorithm has block size of 200 bits. Thus, in form
of equation the throughput may be defined as:
=128/
=200/
Where, is representation of throughput for conventional algorithms,
is representation of throughput for proposed algorithm, denotes the
time taken to encrypt the 128 bit block message, represents time taken to
encrypt the 200 bit block message of conventional algorithm. In Fig 7.1 below,
throughput for encryption side is drawn while the throughput at the decryption side is
plotted in Fig 7.2.
Fig 7.1: Comparison of throughput at Encryption side
Figure 7.2 Comparison of Throughput at Decryption side
From the above plots, it is observed that the throughput at encryption end of AES-
200 is 15% more than AES-128, 20% more than AES-192 and 30% more than AES-
256. The decryption process of AES-200 is slower than conventional AES. It can be
seen from the graph that the proposed algorithm is 50% slower from AES-128, 40%
from AES-192, and 25% from AES-256.
Ayushi Arya and Mohinder Malhotra
http://www.iaeme.com/IJECET.asp 8 editor@iaeme.com
5. CONCLUSION
The work explained in this paper represents a new AES model using large block size
with 200 bits instead of conventional AES using 128 bit block size. The block used in
this model comprises of 5 no. of rows as well as columns i.e. 5*5 matrix. Increased
matrix size doesn’t cause any change to the basic functional operations. Thus all the
steps are same as used in conventional AES algorithm excluding the Mix Column
Step transformation only. In mix column transformation function in finite filed
diffusion occurs n form of multiplication of matrix. As we’ve used large block size,
thus it requires a new 5* 5 matrix to enable the matrix multiplication [3] . In this
paper initially we have compared encryption and decryption time for various AES
standards and then compared the same with our proposed algorithm’s time. Generally
encryption time is longer than decryption time because encryption takes place
sequentially while decryption takes place in parallel manner. We’ve concluded that
for large block of data AES-200 encryption time per bit is reduced up to 20% and
decryption time per bit is increased up to 25% than conventional AES. Later on, we
compared the throughput of various AES standards and concluded that that the
throughput at encryption end of AES-200 is 15% more than AES-128, & 20% more
than AES-192 and 30% more than AES-256. The decryption process of AES-200 is
slower than conventional AES. On the basis of Security the proposed model is tested
by performing: Strict Avalanche Criterion and Bit Independence Criterion. SAC
reveals the probability of the bit change while the BIC reveals the correlation that
output bit possess. Both criteria analyzed that the proposed algorithm falls within the
desired level of security. Hence, it can be said that the proposed model is secure and
can be highly preferred for huge data communication.
REFERENCES
[1] Journals: [1] Xinmiao Zhang and Keshab K. Parhi,” Implementation approaches
for the advanced encryption standard algorithm”, IEEE Transactions 1531-
636X/12©2002IEEE.
[2] Chih-Pin Su, Tsung-Fu Lin, Chih-Tsun Huang, and Cheng-Wen Wu, National
Tsing Hua University, “A high throughput low cost AES processor” IEEE
Communications Magazine 0163-6804/03 © 2003 IEEE.
[3] Fahmy A., Shaarawy M., El-Hadad K., Salama G. and Hassanain K., “A Proposal
for A Key-Dependent AES”, SETIT, Tunisia, 2005.
[4] Fakariah Hani Mohd Ali, Ramlan Mahmod, Mohammad Rushdan and Ismail
Abdullah, “A Faster Version of Rijndael Cryptographic Algorithm Using Cyclic
Shift and Bit Wise Operations” International Journal of Cryptology Research
1(2): 215-223 (2009)
[5] “Advanced Encryption Standard (AES)”, Federal Information Processing
Standards Publication 197, November 26, 2001.
[6] Seyed Hossein Kamali, Reza Shakerian, Maysam Hedayati, Mohsen Rahmani,
“A New Modified Version of Advance Encryption Standard (AES) Based
Algorithm for Image Encryption” (2010).
[7] Chong Hee Kim,” Improved Differential Fault Analysis on AES Key Schedule”
IEEE Transaction on Information Forensics and Security, Vol. 7, No. 1, Feb
2012.
[8] Mohan H.S and A Raji Reddy,” Performance analysis of AES and MARS
encryption algorithm” IJCSI International Journal of Computer Science Issues,
Vol. 8, Issue 4, No 1, July 2011
Effective AES Implementation
http://www.iaeme.com/IJECET.asp 9 editor@iaeme.com
[9] [9] Amish Kumar , Mrs. Namita Tiwari,” Efficient implementation and avalanche
effect of AES” International Journal of Security, Privacy and Trust Management
(IJSPTM), Vol. 1, No 3/4, August 2012.
[10] A Review of Cryptography Techniques and Implementation of AES for Images ,
International Journal of Computer Science and Electronics Engineering (IJCSEE)
Volume 1, Issue 4 (2013) ISSN 2320-401X; EISSN 2320-4028
[11] Diaa Salama Abdul. Elminaam, Hatem M. Abdul Kader and Mohie M.
Hadhoud,” Performance Evaluation of Symmetric Encryption Algorithms on
Power Consumption for Wireless Devices” International Journal of Computer
Theory and Engineering, Vol. 1, No. 4, October, 2009.
[12] B.Sujitha, Dr.B.Karthikeyan, “Study, Simulation and Analysis of Advanced
Encryption Standard (AES) Algorithm” IJIRSET Volume 3, Special Issue 1,
February 2014
[13] Atul Kahate, Cryptography
[14] Stallings W., Cryptography and Network Security, Third Edition, Pearson
Education, 2003.
[15] Roshni Padate and Aamna Patel. Image Encryption and Decryption Using AES
Algorithm. International Journal of Electronics and Communication Engineering
& Technology, 6(1), 2015, pp. 23 - 29.
[16] Dhanya Pushkaran and Neethu Bhaskar. AES Encryption Engine for Many Core
Processor Arrays for Enhanced Security. International Journal of Electronics and
Communication Engineering & Technology, 5(12), 2014, pp. 106 - 111.
AUTHOR PROFILE
AYUSHI ARYA Received her B. Tech Degree in Bio Medical Engineering from
CITM, Faridabad, (Maharishi Dayanand University) in 2012 and she is M. Tech
student now in Royal Institute of Management and Technology affiliated to
DCRUST, Haryana, respectively. She had worked as an Application and service
engineer for Medical Devices Industries. Her research interests include medical with
electronics, Telecommunication, cryptography, Scope of electronics and
communication in field of medical devices.
MOHINDER MALHOTRA Head of Department, (Dept. of Electronics and
Communication Engineering), Royal Institute of Management and Technology,
Affiliated to DCRUST, Haryana.

More Related Content

What's hot

A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
ijcseit
 

What's hot (19)

Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and Integrity
 
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
Efficient Fpe Algorithm For Encrypting Credit Card NumbersEfficient Fpe Algorithm For Encrypting Credit Card Numbers
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
 
P1121133746
P1121133746P1121133746
P1121133746
 
Burrows wheeler based data compression and secure transmission
Burrows wheeler based data compression and secure transmissionBurrows wheeler based data compression and secure transmission
Burrows wheeler based data compression and secure transmission
 
New modification on feistel DES algorithm based on multi-level keys
New modification on feistel DES algorithm based on  multi-level keys New modification on feistel DES algorithm based on  multi-level keys
New modification on feistel DES algorithm based on multi-level keys
 
icwet1097
icwet1097icwet1097
icwet1097
 
IRJET - Multi-Key Privacy in Cloud Computing
IRJET -  	  Multi-Key Privacy in Cloud ComputingIRJET -  	  Multi-Key Privacy in Cloud Computing
IRJET - Multi-Key Privacy in Cloud Computing
 
Discrete Time Batch Arrival Queue with Multiple Vacations
Discrete Time Batch Arrival Queue with Multiple VacationsDiscrete Time Batch Arrival Queue with Multiple Vacations
Discrete Time Batch Arrival Queue with Multiple Vacations
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Enhancement of DES Algorithm with Multi State Logic
Enhancement of DES Algorithm with Multi State LogicEnhancement of DES Algorithm with Multi State Logic
Enhancement of DES Algorithm with Multi State Logic
 
A New hybrid method in watermarking using DCT and AES
A New hybrid method in watermarking using DCT and AESA New hybrid method in watermarking using DCT and AES
A New hybrid method in watermarking using DCT and AES
 
Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
A new cryptosystem with four levels of encryption and parallel programming
A new cryptosystem with four levels of encryption and parallel programmingA new cryptosystem with four levels of encryption and parallel programming
A new cryptosystem with four levels of encryption and parallel programming
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...
 
A Universal Bit Level Block Encoding Technique Using Session Based Symmetric ...
A Universal Bit Level Block Encoding Technique Using Session Based Symmetric ...A Universal Bit Level Block Encoding Technique Using Session Based Symmetric ...
A Universal Bit Level Block Encoding Technique Using Session Based Symmetric ...
 
CHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMCHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHM
 

Similar to EFFECTIVE AES IMPLEMENTATION

IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 
An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...
An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...
An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...
ijceronline
 
“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture”
Nirav Desai
 

Similar to EFFECTIVE AES IMPLEMENTATION (20)

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
An Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationAn Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA Implementation
 
An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...
An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...
An Optimized Parallel Mixcolumn and Subbytes design in Lightweight Advanced E...
 
A New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES AlgorithmA New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES Algorithm
 
F017364451
F017364451F017364451
F017364451
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
 
“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture”
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using Chaos
 
A03530107
A03530107A03530107
A03530107
 
Synthesized report on the comparison of lut and splitting method for decrypti...
Synthesized report on the comparison of lut and splitting method for decrypti...Synthesized report on the comparison of lut and splitting method for decrypti...
Synthesized report on the comparison of lut and splitting method for decrypti...
 
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
Paper on Optimized AES Algorithm Core Using  FeedBack Architecture Paper on Optimized AES Algorithm Core Using  FeedBack Architecture
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
 
IRJET-Triple Layered Security on Android Based SMS Transaction
IRJET-Triple Layered Security on Android Based SMS TransactionIRJET-Triple Layered Security on Android Based SMS Transaction
IRJET-Triple Layered Security on Android Based SMS Transaction
 
Enhanced Advanced Encryption Standard (E-AES): using ESET
Enhanced Advanced Encryption Standard (E-AES): using ESETEnhanced Advanced Encryption Standard (E-AES): using ESET
Enhanced Advanced Encryption Standard (E-AES): using ESET
 
sheet7.pdf
sheet7.pdfsheet7.pdf
sheet7.pdf
 
paper7.pdf
paper7.pdfpaper7.pdf
paper7.pdf
 
lecture6.pdf
lecture6.pdflecture6.pdf
lecture6.pdf
 

More from IAEME Publication

A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
IAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
IAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
IAEME Publication
 

More from IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Recently uploaded

Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
Kamal Acharya
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ssuser89054b
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
mphochane1998
 

Recently uploaded (20)

NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Introduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdfIntroduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdf
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech Civil
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
 
PE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and propertiesPE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and properties
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)
 
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
 

EFFECTIVE AES IMPLEMENTATION

  • 1. http://www.iaeme.com/IJECET.asp 1 editor@iaeme.com International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp. 01-09, Article ID: IJECET_07_01_001 Available online at http://www.iaeme.com/IJECETissues.asp?JType=IJECET&VType=7&IType=1 Journal Impact Factor (2016): 8.2691 (Calculated by GISI) www.jifactor.com ISSN Print: 0976-6464 and ISSN Online: 0976-6472 © IAEME Publication EFFECTIVE AES IMPLEMENTATION Ayushi Arya Dept ECE, Student Royal Institute of Management & Technology V.P.O Chidana, Gohana, Haryana, India Mohinder Malhotra Dept. ECE, H.O.D Royal Institute of Management & Technology V.P.O Chidana, Gohana, Haryana, India ABSTRACT The importance of cryptography knuckle down to the security in electronic data transmissions has gained an essential relevance during past years. Cryptography security mechanisms uses some algorithms to muddle the data into unreadable text with a key which can only be decoded/decrypted by one who has that associated key for the locked data. Cryptography techniques are of two types: Symmetric & Asymmetric. In this paper we’ve used symmetric cryptography method-Advance Encryption Standard algorithm with 200 bit block size as well as 200 bit key size. We’ve used 5*5 matrix to implement same 128 bit conventional AES algorithm for 200 bit block size. After implementing the algorithm, the proposed work is compared with 128,192 & 256 bits AES techniques in context with Encryption and Decryption Time & Throughput at both Encryption and Decryption ends. Key words: Block Cipher, Plain Text, Cipher Text, AES, S-Box, Inverse S- Box Cite this Article: Ayushi Arya and Mohinder Malhotra. Effective AES Implementation. International Journal of Electronics and Communication Engineering & Technology, 7(1), 2016, pp. 39-42. http://www.iaeme.com/IJECET/issues.asp?JType=IJECET&VType=7&IType=1 1. INTRODUCTION From a global perspective there exists a growing awareness and need to prepare for and react to domestic and international security threats for wireless communication, which is directly attributed to continuously increasing demand for high quality security services and devices to protect user data transmitted over wireless channels. Cryptography has emerged as a solution which plays mandatory role in information
  • 2. Ayushi Arya and Mohinder Malhotra http://www.iaeme.com/IJECET.asp 2 editor@iaeme.com security against various attacks. For this purpose two types of cryptography systems has been developed: Symmetric (secret key) & asymmetric (public key). Symmetric key uses homogenous key for sender and receiver to encrypt the plain text and to decrypt the cipher text, as in DES, 3DES, AES. Asymmetric key uses different key for encryption and decryption of data such as in RSA algorithm. Symmetric cryptography is more worthy for the encryption of a huge amount of data. AES is the most recent of the four current algorithms approved for federal in the United States by the National Institute of Standards and Technology (NIST) and widely accepted to replace old standard DES as the new symmetric encryption algorithm [2]. The AES algorithm is a symmetric block cipher that processes data blocks of 128 bits using a cipher key of length 128, 192, or 256 bits. Each data block consists of a 4 × 4 array of bytes called the state, on which the basic operations of the AES algorithm are performed [2].The proposed AES algorithm in this paper differs from conventional AES as it is using 200 bits block size and 200 bits key size both. Number of rounds is constant and equal to ten in this algorithm. The key expansion and substitution box generation are done in the same manner as in conventional AES block cipher. AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit keys [3]. 2. PROPOSED ALGORITHM Initiating Phase: Encryption Algorithm At the beginning of encryption step, input of 200 bit is copied to the state array of 5*5 matrix. The data bytes are filled initially in columns then in rows. After that next step initial round key addition is performed, following to that ten rounds of encryption is performed. The first nine rounds are similar with minor difference in it’s final round. As described below in fig1 each of the first nine rounds follows four transformations: Sub byte; Shift rows; Mix columns; Add round Key. In last and final step mix column transformation is not performed. Figure 1 Encryption Phase for AES algorithm
  • 3. Effective AES Implementation http://www.iaeme.com/IJECET.asp 3 editor@iaeme.com 2.1 Sub bytes Transformation In this transformation step, each of the byte in the state matrix is replaced with another byte as per the S-box (Substitution Box) as its name implied. The S-box is generated initially by calculating the respective reciprocal of that byte in GF (2^8) and then affine transform is applied. The S-box used for this transformation is given in table 1 below: Table 1 S – Box [3] 2.2. Shift Rows Transformation In this step, bytes in the first row of the State remains unchanged. The second, third, fourth and fifth rows of the state shift cyclically to the left by one byte, two bytes, three bytes and four bytes respectively, as illustrated below In Fig. 2 [1]. Figure 2 Shift Row Transformation 2.3 Mix Column Transformations As the name implies this operation mixes the bytes in each column by multiplication of the state with a fixed polynomial matrix [2]. It completely alters the scenario of the cipher even if all the bytes looks very similar to each other. The Inverse Polynomial Matrix is the reciprocal of the polynomial matrix does exist in order to reverse the mix column transformation. Here, both of the matrixes are drawn below in fig.3 and fig.4 respectively.
  • 4. Ayushi Arya and Mohinder Malhotra http://www.iaeme.com/IJECET.asp 4 editor@iaeme.com Figure 3 Polynomial Matrix for mix column transformation [3] Figure 4 Inverse polynomial matrix for Mix Column Transformation 2.4. AddRoundKey Transformation In AddRound Key transformation, a round key is added to the State by using bit wise Exclusive-OR (XOR) operation. 3. DECRYPTION ALGORITHM Decryption is the process of decoding the data into plain text that has been encrypted into the secret form. The Decryption structure for proposed algorithm as shown below in figure.5 is obtained by simply inverting the encryption structure which is explained above. In accordance with the transformations steps in the encryption, Inv Sub Bytes, Inv Shift Rows, Inv Mix Columns, and Add RoundKey are the transformations used in the decryption as shown in Fig. below. The round keys are the same as those in encryption generated by Key Expansion, but are inverted before use (used in reverse order )[1]. Figure 5 Decryption Structure of Proposed Algorithm
  • 5. Effective AES Implementation http://www.iaeme.com/IJECET.asp 5 editor@iaeme.com 3.1. Inv SubBytes Transformation Inv Sub Bytes is the inverse transformation of Sub Bytes, in which the inverse S-box is applied to individual bytes in the State. The inverse S-box is constructed by first applying the inverse of the affine transformation in (1), then computing the multiplicative inverse in GF(2^8). The inverse S-box used for this transformation is given in table 2 below: Table 2 Inverse S-Box 3.2. Inv Shift Rows Transformation Inv Shift Rows as its name implied is the inverse transformation of Shift Rows. In this step , the bytes in the first row of the State remains same; while second row is shifted cyclically by one byte , same as third row by two bytes fourth row by three bytes and fifth rows are shifted cyclically by four bytes to the right Direction [1]. 3.3. Inv Mix Columns Transformation Inv Mix Column is the inverse transformation step of Mix Columns. Function. Mix Column transformation is little bit complicated as compared to other steps as it involves severely the byte multiplication under GF (2^8). The whole state is to be multiplied with pre-defined matrix called Inverse Polynomial Matrix as illustrated in Figure 4. Key Expansion: Key expansion in AES is difficult task to perform, as it uses several transformations. The key is expanded in the same manner as in conventional AES algo. Following is the Pseudo code for the key expansion: Key Expansion (byte Key [5*Nk] word W [Nb*(Nr+1)]) { for (i = 0; i<Nk; i++) W[i] = (Key [5*i], Key [5*i+1], Key [5*i+2], Key [5*i+3]), Key [5*i+4]); for (i = Nk; i<Nb * (Nr + 1); i++) { temp = W [i - 1]; if (i % Nk == 0) temp = SubByte(RotByte(temp)) ^ Rcon[i / Nk];
  • 6. Ayushi Arya and Mohinder Malhotra http://www.iaeme.com/IJECET.asp 6 editor@iaeme.com W[i] = W [i - Nk] ^ temp; } 4. EXPERIMENT AND RESULT 4.1. Encryption and decryption time The encryption and decryption time is one of the very important parameter while observing performance of any kind cipher. Although encryption takes long time as compared to decryption. Several symmetric block ciphers (specifically ones like AES, DES, Blowfish, RC5) will take the same amount of time (within measurement error) for encryption and decryption, when operating on a single block (e.g., 128-bits for AES). It appears different when encrypting/decrypting multiple blocks. Fig 6.1 and Fig 6.2 below shows how much time the various AES standards will take in encryption process and in decryption process for large data size respectively Figure 6.1. Comparison of encryption time of algorithms for large data Figure 6.2 Comparison of decryption time of algorithms for large for large data From the above graphs, it can be observed that for large block of data AES-200 encryption time per bit is reduced up to 20% and decryption time per bit is increased up to 25%. 4.2. Throughput The throughput is defined as number of bits that can be encrypted or decrypted during one unit of time. As it was explained previously hat all AES variant has equal block
  • 7. Effective AES Implementation http://www.iaeme.com/IJECET.asp 7 editor@iaeme.com size of 128 bits and the proposed algorithm has block size of 200 bits. Thus, in form of equation the throughput may be defined as: =128/ =200/ Where, is representation of throughput for conventional algorithms, is representation of throughput for proposed algorithm, denotes the time taken to encrypt the 128 bit block message, represents time taken to encrypt the 200 bit block message of conventional algorithm. In Fig 7.1 below, throughput for encryption side is drawn while the throughput at the decryption side is plotted in Fig 7.2. Fig 7.1: Comparison of throughput at Encryption side Figure 7.2 Comparison of Throughput at Decryption side From the above plots, it is observed that the throughput at encryption end of AES- 200 is 15% more than AES-128, 20% more than AES-192 and 30% more than AES- 256. The decryption process of AES-200 is slower than conventional AES. It can be seen from the graph that the proposed algorithm is 50% slower from AES-128, 40% from AES-192, and 25% from AES-256.
  • 8. Ayushi Arya and Mohinder Malhotra http://www.iaeme.com/IJECET.asp 8 editor@iaeme.com 5. CONCLUSION The work explained in this paper represents a new AES model using large block size with 200 bits instead of conventional AES using 128 bit block size. The block used in this model comprises of 5 no. of rows as well as columns i.e. 5*5 matrix. Increased matrix size doesn’t cause any change to the basic functional operations. Thus all the steps are same as used in conventional AES algorithm excluding the Mix Column Step transformation only. In mix column transformation function in finite filed diffusion occurs n form of multiplication of matrix. As we’ve used large block size, thus it requires a new 5* 5 matrix to enable the matrix multiplication [3] . In this paper initially we have compared encryption and decryption time for various AES standards and then compared the same with our proposed algorithm’s time. Generally encryption time is longer than decryption time because encryption takes place sequentially while decryption takes place in parallel manner. We’ve concluded that for large block of data AES-200 encryption time per bit is reduced up to 20% and decryption time per bit is increased up to 25% than conventional AES. Later on, we compared the throughput of various AES standards and concluded that that the throughput at encryption end of AES-200 is 15% more than AES-128, & 20% more than AES-192 and 30% more than AES-256. The decryption process of AES-200 is slower than conventional AES. On the basis of Security the proposed model is tested by performing: Strict Avalanche Criterion and Bit Independence Criterion. SAC reveals the probability of the bit change while the BIC reveals the correlation that output bit possess. Both criteria analyzed that the proposed algorithm falls within the desired level of security. Hence, it can be said that the proposed model is secure and can be highly preferred for huge data communication. REFERENCES [1] Journals: [1] Xinmiao Zhang and Keshab K. Parhi,” Implementation approaches for the advanced encryption standard algorithm”, IEEE Transactions 1531- 636X/12©2002IEEE. [2] Chih-Pin Su, Tsung-Fu Lin, Chih-Tsun Huang, and Cheng-Wen Wu, National Tsing Hua University, “A high throughput low cost AES processor” IEEE Communications Magazine 0163-6804/03 © 2003 IEEE. [3] Fahmy A., Shaarawy M., El-Hadad K., Salama G. and Hassanain K., “A Proposal for A Key-Dependent AES”, SETIT, Tunisia, 2005. [4] Fakariah Hani Mohd Ali, Ramlan Mahmod, Mohammad Rushdan and Ismail Abdullah, “A Faster Version of Rijndael Cryptographic Algorithm Using Cyclic Shift and Bit Wise Operations” International Journal of Cryptology Research 1(2): 215-223 (2009) [5] “Advanced Encryption Standard (AES)”, Federal Information Processing Standards Publication 197, November 26, 2001. [6] Seyed Hossein Kamali, Reza Shakerian, Maysam Hedayati, Mohsen Rahmani, “A New Modified Version of Advance Encryption Standard (AES) Based Algorithm for Image Encryption” (2010). [7] Chong Hee Kim,” Improved Differential Fault Analysis on AES Key Schedule” IEEE Transaction on Information Forensics and Security, Vol. 7, No. 1, Feb 2012. [8] Mohan H.S and A Raji Reddy,” Performance analysis of AES and MARS encryption algorithm” IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 4, No 1, July 2011
  • 9. Effective AES Implementation http://www.iaeme.com/IJECET.asp 9 editor@iaeme.com [9] [9] Amish Kumar , Mrs. Namita Tiwari,” Efficient implementation and avalanche effect of AES” International Journal of Security, Privacy and Trust Management (IJSPTM), Vol. 1, No 3/4, August 2012. [10] A Review of Cryptography Techniques and Implementation of AES for Images , International Journal of Computer Science and Electronics Engineering (IJCSEE) Volume 1, Issue 4 (2013) ISSN 2320-401X; EISSN 2320-4028 [11] Diaa Salama Abdul. Elminaam, Hatem M. Abdul Kader and Mohie M. Hadhoud,” Performance Evaluation of Symmetric Encryption Algorithms on Power Consumption for Wireless Devices” International Journal of Computer Theory and Engineering, Vol. 1, No. 4, October, 2009. [12] B.Sujitha, Dr.B.Karthikeyan, “Study, Simulation and Analysis of Advanced Encryption Standard (AES) Algorithm” IJIRSET Volume 3, Special Issue 1, February 2014 [13] Atul Kahate, Cryptography [14] Stallings W., Cryptography and Network Security, Third Edition, Pearson Education, 2003. [15] Roshni Padate and Aamna Patel. Image Encryption and Decryption Using AES Algorithm. International Journal of Electronics and Communication Engineering & Technology, 6(1), 2015, pp. 23 - 29. [16] Dhanya Pushkaran and Neethu Bhaskar. AES Encryption Engine for Many Core Processor Arrays for Enhanced Security. International Journal of Electronics and Communication Engineering & Technology, 5(12), 2014, pp. 106 - 111. AUTHOR PROFILE AYUSHI ARYA Received her B. Tech Degree in Bio Medical Engineering from CITM, Faridabad, (Maharishi Dayanand University) in 2012 and she is M. Tech student now in Royal Institute of Management and Technology affiliated to DCRUST, Haryana, respectively. She had worked as an Application and service engineer for Medical Devices Industries. Her research interests include medical with electronics, Telecommunication, cryptography, Scope of electronics and communication in field of medical devices. MOHINDER MALHOTRA Head of Department, (Dept. of Electronics and Communication Engineering), Royal Institute of Management and Technology, Affiliated to DCRUST, Haryana.