| Peer-Reviewed

Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm

Received: 4 May 2022    Accepted: 30 May 2022    Published: 12 July 2022
Views:       Downloads:
Abstract

Encryption is a method of coding information or sensitive data or asset, to prevent unauthorized users from accessing it. Currently, it is essential to secure data that is at rest in our computer or is transmitted via web against attacks. Several of cryptographic techniques are being used to preserve security and could be classified as: symmetric and asymmetric. A symmetric algorithm named as Advance Encryption Standard (AES) is selected for enhancement due to its applicability and widely used algorithm. In AES, among the four stages that are used for encryption and decryption, Sub Bytes and Mix Column produce more delay. From the two, mix column accounts 60% of the whole delay. To overcome these challenges, in the designed symmetrical cryptography algorithm mix column stage is replaced by bitwise reverse transposition technique. This helps to improve the speed efficiency of the existing Advance Encryption Standard (AES) and Modified Advance Encryption Standard (MAES) algorithm. The simulation result of our Bitwise Reverse Transposition technique resulted in better encryption speed and decryption speed time when compared with original Advance Encryption Standard (AES) and Modified Advance Encryption Standard (MAES): 128.953% and 115.4% encryption and decryption speed performance. This is because of bitwise reverse transposition. Taking average of ten trials; 140.8% increased the throughput because of bitwise reverse transposition. Hence, our proposed Enhanced-Efficiency Advanced Encryption Standard (EE-AES) has better encryption and decryption speed performance and throughput when compared to original Advance Encryption Standard (AES) and Modified Advanced Encryption Standard (MAES).

Published in American Journal of Engineering and Technology Management (Volume 7, Issue 3)
DOI 10.11648/j.ajetm.20220703.13
Page(s) 59-65
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

AES, Bitwise Reverse Transposition, Cryptography, Efficiency, Modified AES, Security

References
[1] Amina Msolli Abdel hamid Helali Haythem Ameur Hassen Maaref. (2017). Secure Encryption for Wireless Multimedia Sensors Network. 18. Retrieved from www.ijacsa.thesai.org
[2] Arnab Rahman Chowdhury, Junayed Mahmud, Abu Raihan Mostofa Kamal, Md. Abdul Hamid, Member. (2018). MAES: Modified Advanced Encryption Standard for Resource Constraint Environments IEEE.
[3] Ayushi Arya et al. (2016). Effective AES Implémentation. International Journal of Electronics and Communication Engineering & Technology, (6-7).
[4] M. Vaidehi and B. Justus Rabi. (2015, December). Enhanced Mix Column Design for AES Encryption ISSN.
[5] Mary James, Deepa S Kumar P. G Scholar (2016, March 03). An Optimized Parallel Mix column and Sub bytes’ design in Lightweight Advanced Encryption Standard. International Journal Computational Engineering Research (IJCER) ISSN, (25 – 26).
[6] Mohammed Nazeh Abdul Wahid, Abdulrahman Ali, Babak Esparham and Mohamed Marwan, (2018, JUNE 22). A Comparison of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish for Guessing Attacks Prevention ISSN.
[7] Mustafa Emad Hameed (2018, October 20). Review on Improvement of Advanced Encryption Standard (AES) Algorithm based on Time Execution, Differential Cryptanalysis and Level of Security. Journal of Telecommunication, Electronic and Computer Engineering. Retrieved from https://www.researchgate.net/publication/323081584, Iraq
[8] Rizky Riyaldhia, et al, (2017., October 13-14). improvement of advanced encryption standard algorithm with shift row. Elsevier B. V. Retrieved from www.sciencedirect.com
[9] Shashi B. Rna, Puneet Kumar, (2015. November 24). Development of modified AES algorithm for data security. Elsevier.
[10] Stallings, W. (2014). Cryptography and Network Security - Principles and Practice. (6th Edn), Upper Saddle River, New Jersey.
[11] Avi Kak, AES: The Advanced Encryption Standard, Avinash Kak, Purdue University, January 31, 2019, page 20-11.
[12] Hasanen S. Abdulah, et al. (2018). Analysis of AES Algorithm Effects on the Diffusion Property. University of Al-Nahrain, Journal / Issue (29).
[13] Dr. N. Suba Rani, et al an Image Encryption & Decryption and Comparison with Text - AES Algorithm International Journal of Scientific & Technology Research Volume 8, Issue 07, July 2019.
[14] Avi Kak (kak@purdue.edu) The Advanced Encryption Standard Algorithm on “Computer and Network Security” May 7, 2020.
[15] Mustafa Sabah Taha, Mohd Shafry Mohd Rahim, Sameer abdulsattar lafta, Mohammed Mahdi Hashim, Hassanain Mahdi Alzuabidi. School of Co Combination of Steganography and Cryptography: A short Survey 2nd International Conference on Sustainable Engineering Techniques (ICSET 2019).
[16] Aparna V Sa, c et al Department of Electronics and Communication Engineering, Amrita Vishwa Vidyapeetham, Amritapuri, Implementation of AES Algorithm on Text And Image using MATLAB Proceedings of the Third International Conference on Trends in Electronics and Informatics (ICOEI 2019) IEEE Xplore Part Number: CFP19J32-ART; ISBN: 978-1-5386-9439-8 India.
Cite This Article
  • APA Style

    Nahom Gebeyehu Zinabu, Samuel Asferaw. (2022). Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm. American Journal of Engineering and Technology Management, 7(3), 59-65. https://doi.org/10.11648/j.ajetm.20220703.13

    Copy | Download

    ACS Style

    Nahom Gebeyehu Zinabu; Samuel Asferaw. Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm. Am. J. Eng. Technol. Manag. 2022, 7(3), 59-65. doi: 10.11648/j.ajetm.20220703.13

    Copy | Download

    AMA Style

    Nahom Gebeyehu Zinabu, Samuel Asferaw. Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm. Am J Eng Technol Manag. 2022;7(3):59-65. doi: 10.11648/j.ajetm.20220703.13

    Copy | Download

  • @article{10.11648/j.ajetm.20220703.13,
      author = {Nahom Gebeyehu Zinabu and Samuel Asferaw},
      title = {Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm},
      journal = {American Journal of Engineering and Technology Management},
      volume = {7},
      number = {3},
      pages = {59-65},
      doi = {10.11648/j.ajetm.20220703.13},
      url = {https://doi.org/10.11648/j.ajetm.20220703.13},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajetm.20220703.13},
      abstract = {Encryption is a method of coding information or sensitive data or asset, to prevent unauthorized users from accessing it. Currently, it is essential to secure data that is at rest in our computer or is transmitted via web against attacks. Several of cryptographic techniques are being used to preserve security and could be classified as: symmetric and asymmetric. A symmetric algorithm named as Advance Encryption Standard (AES) is selected for enhancement due to its applicability and widely used algorithm. In AES, among the four stages that are used for encryption and decryption, Sub Bytes and Mix Column produce more delay. From the two, mix column accounts 60% of the whole delay. To overcome these challenges, in the designed symmetrical cryptography algorithm mix column stage is replaced by bitwise reverse transposition technique. This helps to improve the speed efficiency of the existing Advance Encryption Standard (AES) and Modified Advance Encryption Standard (MAES) algorithm. The simulation result of our Bitwise Reverse Transposition technique resulted in better encryption speed and decryption speed time when compared with original Advance Encryption Standard (AES) and Modified Advance Encryption Standard (MAES): 128.953% and 115.4% encryption and decryption speed performance. This is because of bitwise reverse transposition. Taking average of ten trials; 140.8% increased the throughput because of bitwise reverse transposition. Hence, our proposed Enhanced-Efficiency Advanced Encryption Standard (EE-AES) has better encryption and decryption speed performance and throughput when compared to original Advance Encryption Standard (AES) and Modified Advanced Encryption Standard (MAES).},
     year = {2022}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm
    AU  - Nahom Gebeyehu Zinabu
    AU  - Samuel Asferaw
    Y1  - 2022/07/12
    PY  - 2022
    N1  - https://doi.org/10.11648/j.ajetm.20220703.13
    DO  - 10.11648/j.ajetm.20220703.13
    T2  - American Journal of Engineering and Technology Management
    JF  - American Journal of Engineering and Technology Management
    JO  - American Journal of Engineering and Technology Management
    SP  - 59
    EP  - 65
    PB  - Science Publishing Group
    SN  - 2575-1441
    UR  - https://doi.org/10.11648/j.ajetm.20220703.13
    AB  - Encryption is a method of coding information or sensitive data or asset, to prevent unauthorized users from accessing it. Currently, it is essential to secure data that is at rest in our computer or is transmitted via web against attacks. Several of cryptographic techniques are being used to preserve security and could be classified as: symmetric and asymmetric. A symmetric algorithm named as Advance Encryption Standard (AES) is selected for enhancement due to its applicability and widely used algorithm. In AES, among the four stages that are used for encryption and decryption, Sub Bytes and Mix Column produce more delay. From the two, mix column accounts 60% of the whole delay. To overcome these challenges, in the designed symmetrical cryptography algorithm mix column stage is replaced by bitwise reverse transposition technique. This helps to improve the speed efficiency of the existing Advance Encryption Standard (AES) and Modified Advance Encryption Standard (MAES) algorithm. The simulation result of our Bitwise Reverse Transposition technique resulted in better encryption speed and decryption speed time when compared with original Advance Encryption Standard (AES) and Modified Advance Encryption Standard (MAES): 128.953% and 115.4% encryption and decryption speed performance. This is because of bitwise reverse transposition. Taking average of ten trials; 140.8% increased the throughput because of bitwise reverse transposition. Hence, our proposed Enhanced-Efficiency Advanced Encryption Standard (EE-AES) has better encryption and decryption speed performance and throughput when compared to original Advance Encryption Standard (AES) and Modified Advanced Encryption Standard (MAES).
    VL  - 7
    IS  - 3
    ER  - 

    Copy | Download

Author Information
  • Department of Computer Science, Unity University, Addis Ababa, Ethiopia

  • Department of Information Technology, College of Computing, Debre Berhan University, Debre Berhan, Ethiopia

  • Sections