A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations

Doing arithmetic in finite field is the key part to the implementation of communication and coding system including the newly developed Rijndael the Advanced Encryption Standard (AES). This encryption standard uses KeyExpansion, ByteSub, Mixcolumn and Shiftrow functions which consists of XOR, inver...

Full description

Saved in:
Bibliographic Details
Main Authors: Mohd Ali, Fakariah Hani, Mahmod, Ramlan, Rushdan, Mohammad, Abdullah, Ismail
Format: Article
Language:English
English
Published: 2009
Online Access:http://psasir.upm.edu.my/id/eprint/12688/1/A%20faster%20version%20of%20rijndael%20cryptographic%20algorithm%20using%20cyclic%20shift%20and%20bit%20wise%20operations.pdf
http://psasir.upm.edu.my/id/eprint/12688/
Tags: Add Tag
No Tags, Be the first to tag this record!
id my.upm.eprints.12688
record_format eprints
spelling my.upm.eprints.126882015-10-23T02:31:08Z http://psasir.upm.edu.my/id/eprint/12688/ A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations Mohd Ali, Fakariah Hani Mahmod, Ramlan Rushdan, Mohammad Abdullah, Ismail Doing arithmetic in finite field is the key part to the implementation of communication and coding system including the newly developed Rijndael the Advanced Encryption Standard (AES). This encryption standard uses KeyExpansion, ByteSub, Mixcolumn and Shiftrow functions which consists of XOR, inverse, multiplying and swap modules. Among them, inverse and multiplier are the most complex modules with longer delay. These modules are included in the Mixcolumn function. From the proposal of AES, the Mixcolumn function was suggested to solve the problem of delay by using look-up tables. This function can be integrated into a bigger table to replace the calculations of inverse and multiply operations, if it provides enough memory. In fact, too many tables are needed for various irreducible polynomials that this system is not flexible and expandable. The area for lookup tables becomes huge when multiple round units are implemented. This research proposes the use of cyclic shift and bit wise XOR operation as new approach to replace the lookup table. The principle benefit of using this new approach over the transform from Rijndael block cipher is speed. This new approach has shown the excellent result, which faster then Rijndael. The new approach algorithm speed increment has consistently increased in between 18% to 22% microsecond for encryption and 30% to 34% for decryption compared to Rijndael algorithm depending upon the key length. 2009 Article PeerReviewed application/pdf en http://psasir.upm.edu.my/id/eprint/12688/1/A%20faster%20version%20of%20rijndael%20cryptographic%20algorithm%20using%20cyclic%20shift%20and%20bit%20wise%20operations.pdf Mohd Ali, Fakariah Hani and Mahmod, Ramlan and Rushdan, Mohammad and Abdullah, Ismail (2009) A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations. International Journal of Cryptology Research, 1 (2). pp. 215-223. ISSN 1985-5753 English
institution Universiti Putra Malaysia
building UPM Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Putra Malaysia
content_source UPM Institutional Repository
url_provider http://psasir.upm.edu.my/
language English
English
description Doing arithmetic in finite field is the key part to the implementation of communication and coding system including the newly developed Rijndael the Advanced Encryption Standard (AES). This encryption standard uses KeyExpansion, ByteSub, Mixcolumn and Shiftrow functions which consists of XOR, inverse, multiplying and swap modules. Among them, inverse and multiplier are the most complex modules with longer delay. These modules are included in the Mixcolumn function. From the proposal of AES, the Mixcolumn function was suggested to solve the problem of delay by using look-up tables. This function can be integrated into a bigger table to replace the calculations of inverse and multiply operations, if it provides enough memory. In fact, too many tables are needed for various irreducible polynomials that this system is not flexible and expandable. The area for lookup tables becomes huge when multiple round units are implemented. This research proposes the use of cyclic shift and bit wise XOR operation as new approach to replace the lookup table. The principle benefit of using this new approach over the transform from Rijndael block cipher is speed. This new approach has shown the excellent result, which faster then Rijndael. The new approach algorithm speed increment has consistently increased in between 18% to 22% microsecond for encryption and 30% to 34% for decryption compared to Rijndael algorithm depending upon the key length.
format Article
author Mohd Ali, Fakariah Hani
Mahmod, Ramlan
Rushdan, Mohammad
Abdullah, Ismail
spellingShingle Mohd Ali, Fakariah Hani
Mahmod, Ramlan
Rushdan, Mohammad
Abdullah, Ismail
A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
author_facet Mohd Ali, Fakariah Hani
Mahmod, Ramlan
Rushdan, Mohammad
Abdullah, Ismail
author_sort Mohd Ali, Fakariah Hani
title A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
title_short A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
title_full A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
title_fullStr A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
title_full_unstemmed A faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
title_sort faster version of rijndael cryptographic algorithm using cyclic shift and bit wise operations
publishDate 2009
url http://psasir.upm.edu.my/id/eprint/12688/1/A%20faster%20version%20of%20rijndael%20cryptographic%20algorithm%20using%20cyclic%20shift%20and%20bit%20wise%20operations.pdf
http://psasir.upm.edu.my/id/eprint/12688/
_version_ 1643825103601926144
score 13.1944895