Implementation of AES using 512-bit key for Secure

advertisement
Implementation of AES using 512-bit key for
Secure Communication.
Kazi Huma , Shete Chaitali , Vidhate Amruta , Deshmukh Sneha,
Prof.D.B.Zine
Computer Engineering Department,
A.J.M.V.P.S,Shri Chhatrapati Shivaji Maharaj College of Engineering,Nepti,Ahmednagar.
AbstractThe main motive of the paper is to develop
stronger version of AES algorithm for network
security. In AES algorithm, the number of rounds
involved in the encryption and decryption depends on
the length of the key and the number of block columns.
So, the number of rounds is increased to improve the
strength of the AES. The strength of the AES algorithm
is enhanced by increasing the key length to 512 bit and
thereby the number of rounds is increased in order to
provide a stronger encryption method for secure
communication. Code optimization is done in order to
improve the speed of encryption and decryption using
the 512 bit AES.
Keywords- Encryption , Decryption , Cryptography ,
Cryptanalysis, Previous AES algorithm.
1. INTRODUCTION
Secure Communication in network is becoming
more and more important as people spend more and
more time connected in internet. Security attacks
include unauthorized reading of a message of file,
traffic analysis, modification of messages or files and
denial of service. An effective network security
strategy requires identifying threats and then
choosing the most effective set of tools to combat
them. Security involving communications and
networks is not as simple as it might first appear to
the novice. The expansion of the connectivity of
computers makes ways of protecting data and
messages from tampering or reading important.
Intruders may reveal the information to others,
modify it to misrepresent an individual or
organization, or use it to launch an attack. One of the
primary reasons that intruders can be successful is
that most of the information they acquire from a
system is in a form that they can read and
comprehend. One solution to this problem is, through
the use of cryptography. Cryptography ensures that
the messages cannot be intercepted or read by anyone
other than the authorized recipient. It prevents
intruders from being able to use the information that
they capture. Cryptography secures information by
protecting its confidentiality and can also be used to
protect information about the integrity and
authenticity of data.
2. RESEARCH ELABORATIONS
Some of the commonly used algorithms are evaluated
and implemented in C and Visual Basic to identify
the weakness. Some of the block ciphers are taken
into the consideration such as DES, 3DES, Blowfish,
AES and RC6. Brief definitions of the most common
encryption techniques are given as follows:
DES: (Data Encryption Standard), was the
first encryption standard to be recommended by
NIST (National Institute of Standards and
Technology).DES is (64 bits key size with 64 bits
block size) . Since that time, many attacks and
methods recorded the weaknesses of DES, which
made it an insecure block cipher[3].
3DES is an enhancement of DES; it is 64 bit
block size with 192 bits key size. In this standard the
encryption method is similar to the one in the original
DES but applied 3 times to increase the encryption
level and the average safe time. It is a known fact that
3DES is slower than other block cipher methods.
RC2 is a block cipher with a 64-bits block
cipher with a variable key size that range from 8
to128 bits. RC2 is vulnerable to a related-key attack
using 234 chosen plaintexts.
Blowfish is block cipher 64-bit block - can
be used as a replacement for the DES algorithm. It
takes a variable length key, ranging from 32 bits to
448 bits; default 128 bits. Blowfish is unpatented,
license-free, and is available free for all uses.
Blowfish has variants of 14 rounds or less. Blowfish
is successor to two fish [5].
RC6 is block cipher derived from RC5. It
was designed to meet the requirements of the
Advanced Encryption Standard competition. RC6
proper has a block size of 128 bits and supports key
sizes of 128, 192 and 256 bits. Some references
consider RC6 as Advanced Encryption Standard [6].
AES is a block cipher .It has variable key
length of 128, 192, or 256 bits; default 256. It
encrypts data blocks of 128 bits in 10, 12 and 14
round depending on the key size. AES encryption is
fast and flexible; it can be implemented on various
platforms especially in small devices [6]. Also, AES
has been carefully tested for many security
applications [2] AES has three variable key lengths
but block length is fixed to 128 bits [2]. The three
key sizes of AES are 128, 192 and 256 bits. Their
number of possible keys is 3.4 x 1038, 6.2 x 1057
and 1.1 x 1077 respectively [2]. There are on the
order of 1021 times more AES 128-bit keys than
DES 56-bit keys. AES with 128-bit keys has stronger
resistance to an exhaustive key search than DES.
Drawbacks of 256-bit AESRijndael has very strong resistance against
the differential cryptanalysis and linear cryptanalysis
attacks since it used Wide Trail Strategy in its design.
Although these linear attacks are invalid for the AES,
they have been extended in several ways for recent
years and new attacks have been published that are
relative to them. The newest attack combined
boomerang and the rectangle attack with related-key
differentials was introduced by E. Biham, et al. in
2005. It uses the weaknesses of few nonlinear
transformations in the key schedule algorithm of
ciphers, and can break some reduced-round versions
of AES. It can break 192-bit 9-round AES by using
256 different related keys. Rijndael inherits many
properties from Square algorithm. So, the Square
attack is also valid for Rijndael which can break
round-reduced variants of Rijndael up to 6 or 7
rounds (i.e.AES-128 and AES-192) faster than an
exhaustive key search . N. Ferguson et al. proposed
some optimizations that reduce the work factor of the
attack [5]. So, this attack breaks a 256-bit 9-round
AES with 277 plaintexts under 256 related keys, and
2224 encryptions.
3. RESULTS AND FINDINGS.
When the number of rounds is increased in AES, the
complexity of AES encryption and decryption also
increases. The number of rounds (Nr) in the AES
algorithm depends on the length of main keys (Nk)
and the number of block columns (Nb), i.e. Nr =
Nk+Nb+abs(Nk-Nb). So, the length of the key is
increased to 512 bits in order to increase the number
of rounds. The structure of AES is quite simple. The
input to the encryption and decryption algorithms is a
single 128-bit block and the key is 512 bits. It
requires the same key to be used for encryption and
decryption.
The following is the diagram that shows the overall
steps for Encryption in an AES Algortihm-
The following is the diagram that shows the overall
steps for Encryption in an AES Algortihm-
character a, then the byte array got can be expressed
as an or a[n], in which n’s range is:
Key length = 128 bits, 0≤n<16;
Packet length = 128 bits, 0≤n<16;
Key length = 192 bits, 0≤n<24;
Key length = 256 bits, 0≤n<32;
3)AES algorithm operations are done in the state, and
the state is the intermediate result in AES encryption
and decryption process. State is composed of four
lines of bytes, and each line contains a Nb byte. Nb is
equal to block length divided by 32. In AES standard,
Nb = 4, State [] denotes state array, and each byte has
two pointers: one is its line number r(0≤r<4), the
other is its column number c(0 ≤c<Nb). each
byte of the state can be expressed as State [r, c] or
State[r,c]. 4 bytes in each column of the state array
constitute a 32 bit word, that is to say, state is one
dimensional array consisting of 32 bit word
(column).
4) To AES algorithm, input group, output group and
thetotal length of the state are all 128 bits which are
denoted by Nb = 4. Nb value reflects the number of
32 bit word(that is, the number of columns) in the
state. The length of the key is denoted by Nk = 4, 6 or
8. Nk’s numerical value reflects the number of 32 bit
word in password key (that is, the number of
columns). Cycle times during the algorithm
implementation depend on the size of the key.
SHIFT ROWS
1) AES algorithm sets each input and output for 128
bits, known as block or group, the number of bits in
which is
called block length. AES algorithm’s password keys
are 128 bits, 192 bits or 256 bits. Other input, output
and password key length are not allowed in this
algorithm.
2) The basic unit of AES algorithm is byte, an 8 bits
sequence is seen as a single processing entity. The
input,
output and password key bit sequence are processed
as a byte array. While forming a byte array, per eight
adjacent bits inthe sequence are divided into a group,
constituting a byte.When an input, output or
password key is denoted as
Cycle times is denoted by Nr, when Nk = 4, Nr = 10;
When Nk = 6, Nr = 12; When Nk = 8,Nr = 14.
ShiftRows is a substitution operation which conducts
cyclic shift to the last 3 line byte according to
different byte offset number, and the first line r= 0
doesn’t shift. Other ShiftRows’ expression is as
follows:
s′r,c = sr,(shift(r,Nb)+c)mod Nb,0<r<4 and
0≤c<Nb
In it, the shift value shift (r, Nb) depends on line
number r,such as (Nb = 4), shift (1, 4) = 1; Shift (2,
4) = 2; Shift (3,4) = 3.
S0,
c=({02}⊕ S0,c)⊕({03}⊕S1,c)⊕S2,c⊕S3,c
S1,
c= S0,c⊕({02}⊕S1,c)⊕({03}⊕S2,c)⊕S3,c
S2,
c= S0,c⊕S1,c⊕({02}⊕S2,c)⊕({03}⊕S3,c)
Figure 1. ShiftRows operation
Status before ShiftRows
S3,
c= ({03}⊕S0,c)⊕S1,c⊕S2,c⊕({02}⊕S3,c)
Status after ShiftRows
Figure 2. ShiftRows() case
Figure 3. Independent MixColumns operation of each
column bytes in the state
MIXCOLUMNS
Status before ShiftRows
MixColumns perform operations to the state column
by column. Each column is processed according to
four
polynomials. Column is considered to be the
polynomial in GF (28) domain, and multiplies the
fixed polynomial a (x) given below[10]
:A(x)={03}x3+{01}x2+{01}x+{02}
This formula can be written as matrix
multiplication.Suppose s' (x) = a (x) ·b(x),
Status after ShiftRows
Figure 4. MixColumns() case
Figure 3 shows MixColumns’ operation process.
Figure 4 gives an MixColumns () transformation
case.
DECODING
Decoding is reverse procedure of encoding , and
hence the following steps are carried out –
As the result of multiplication, four bytes in one
column can be expressed as:
-InvShiftRows
-InvMixColumns
-Substitute Bytes
I.J. Computer Network and Information Security,
2012, 11, 55-61 Published Online October 2012 in
MECS (http://www.mecs-press.org/)
CONCLUSION
AES is a new cryptographic algorithm that can be
used to protect electronic data. Its security has
attracted cryptographist‘s attentions. The methods of
new attacks welled show the weaknesses of AES
algorithm. When the number of rounds is increased,
it improves the complexity of the algorithm making it
strong against the cryptographic attacks. The length
of the key is increased in order to increase the
number of rounds involved as number of rounds
depend on the length of the key used. Thus the
increase in length of the key gives the AES algorithm
strong resistance against the new attacks and has an
acceptable speed of data encryption and decryption.
REFERENCES
[1] Alaa, T., A.A. Zaidan and B.B. Zaidan, 2009.
New framework for high secure data hidden in the
MPEG using AES encryption algorithm. Int. J.
Comput. Electr. Eng., 1: 566-571.
[2] Alanazi, H.O., B.B Zaidan, A.A. Zaidan, A.H.
Jalab, M. Shabbir and Y. Al-Nabhani, 2010. New
comparative study between DES, 3DES and AES
within nine factors. J. Comput., 2: 152-157.
[3] Behrouz A. Forouzan, 2005. TCP/IP Protocol
Suite 3re Edn Tata McGraw Hill, pp: 30-46
[4] Bradner. S., 2006.The End-to-End Security IEEE
Security & Privacy, 12:76-79.
[5] Colitti, L., Battista, G.D and Patrignani,
M,2009.IPv6-in-IPv4 tunnel discovery: methods and
experimental results. IEEE Transactions on Network
and Service Management .
[6] Dewu Xu Wei Chen., 2010.3G communication
encryption algorithm based on ECC-ElGamal.
International conference on signal processing
systems, pp 47-54.
[7] AES Algorithm Using 512 Bit Key Implemented
For Secure Communication- Global Journal of
Computer Science and Technology.
Vol. 10 Issue 13 (Ver. 1.0) October 2010
[8] A New 512
Communication-
Bit
Cipher
for
Secure
[9] Advanced Encryption Standard (AES)
Instructions Set- Intel Mobility GroupIsrael
Development Center, Israel Shay Gueron
[10] Compact Design of the Advanced Encryption
Standard Algorithm for IEEE 802.15.4 Devices.
Download