Modified AES Algorithm for Resource-constrained Android Devices

Authors

  • Jafar Sultan Sultan Damascus university
  • Dr. Mhd. Iyad Alkhayat Damascus university

Keywords:

AES algorithm, BMC-AES algorithm, MixColumns transformation, InvMixColumns transformation, BinMixcolumns transformation, branch number, Adiantum encryption method, Android, storage encryption systems

Abstract

Storage encryption systems in Android provide an effective mechanism to protect the data stored on the device from unauthorized access, and it is mainly based on the AES encryption algorithm. For platforms where CPU architectures do not support AES acceleration; Android supports Adiantum encryption method which provides strong encryption with little added overhead. For storage encryption systems, decryption performance matters most because reads are more frequent than writes, and they generally affect user-predicted latency. In fact, the MixColumns/ InvMixColumns transformation design in AES algorithm makes the decryption time more than twice the encryption time; which affects the performance of the encryption system. This is due to the coefficients of the polynomial used in the MDS matrix. The reference study shows that there are some research papers on improving performance of the AES algorithm but most of them do not provide a good trade-off between performance improvement and algorithm security. We modified the MixColumns transformation to use an involution binary circulant Almost MDS matrix, and compensate for low diffusion characteristics by increasing the number of rounds by two, which ensures a proper four-round margin of safety against known attacks. The modified algorithm BMC-AES provides improved and constant performance in encryption and decryption operations, lowers the cost in hardware and software implementations, and preserves the preferred features of the AES algorithm. The results of practical tests indicate that the encryption throughput is improved by 22% and the decryption throughput is improved by 93% on the Android platform that supports AES acceleration. On the other hand, the encryption throughput is improved by 53% and the decryption throughput is improved by 240% on Android platforms that do not support AES acceleration, so the BMC-AES algorithm is more suitable for use in Android devices independently of the availability of AES instruction support.

Downloads

Download data is not yet available.

Downloads

Published

2024-03-19

How to Cite

Modified AES Algorithm for Resource-constrained Android Devices. (2024). Damascus University Journal for Engineering Sciences, 40(1). https://journal.damascusuniversity.edu.sy/index.php/engj/article/view/5282