Você está na página 1de 17

MAULANA AZAD NATIONAL INSTITUTE OF TECHNOLOGY, BHOPAL Year 2011-12

Write up On Advance Encryption Algorithm

Submitted to:Proff. Namita Tiwari Dept of CSE & IT

Submitted by:Amish Kumar Sch no-102112204 M Tech (IS)

Motivation Nowadays cryptography has a main role in transferring data. As the number of devices and applications which send and receive data are increasing rapidly, the data transfer rates are becoming higher. In many applications, this data requires a secured connection which is usually achieved by cryptography. Many cryptographic algorithms were proposed, such as the Data Encryption Standard (DES), the Elliptic Curve Cryptography (ECC), the Advanced Encryption Standard (AES) and other algorithms. Many researchers and hackers are always trying to break these algorithms using brute force and side channel attacks. Some attacks were successful as it was the case for the Data Encryption Standard (DES) in 1993, where the published cryptanalysis attack could break the DES. The Advanced Encryption Standard (AES) is considered nowadays as one of the strongest published cryptographic algorithms, where it was adopted by the National Institute for Standards and Technology (NIST) after the failing of the Data Encryption Standard (DES). Moreover, it is used in many applications such as in RFID cards, ATM Machines, cell-phones and large servers.

Information Security and its Technique Information security is the process of keeping the entire data safe and secure from the reach of some unauthorized people or users. The data and the information is not at all visible and disclosed to anyone. The information that is to be fed on the system must be readable, memorized, audible, and printable and hence must be of electronic nature. The information must be protected in such a way that is it not accessible to anyone. There is some sort of confidentiality among the information systems and their security. Characterization of Information security: ConfidentialityEnsuring that information is accessible only to those authorized to have access. IntegritySafeguarding the accuracy and completeness of information and processing methods. AvailabilityEnsuring that authorized users have access to information and associated assets when required. Access ControlData should be accessed by authorized users only.

Methods Of Information security: Cryptography tool Digital Signature Use Firewalls Password protection

Definition and History of Cryptography We refer to the word cryptography as the change of data representation from its original form into another different form in order to make it hidden and secured. Cryptography has two processes; the first process is the encryption where the original data is converted into secured form using certain steps. The second process is the decryption, where the encrypted data is restored to the original form by applying the inverse to the steps applied in the encryption process. Classic Cryptography started thousands of years ago. All over the history classic cryptography was used for secret communications between people. This kind of cryptography is usually applied by substituting the message letters by other letters using certain formula , for example substituting each letter in a message with the next letter in the alphabets so that the word Test would become Uftu . In modern ages, cryptography development has been a major concern in the fields of computer science and engineering. One of the main classes in cryptography today is the symmetric-key cryptography, where a shared key of a certain size will be used for the encryption and decryption processes. Fig. 1 illustrates the concept of symmetric-key cryptography and AES is one of the strongest asymmetric key cryptography technique

The Advanced Encryption Standard (AES) In the early 1970 s, IBM developed the Data Encryption Standard as a symmetric-key cryptography algorithm. This algorithm was adopted by the National Institute of Standard and Technology (NIST) in 1977, where it was published in the Federal Information Processing Standard (FIPS) Publication. The DES consists of 64 bits data block with key size of 56 bits, where 16 encryption rounds will be applied to the data to complete the encryption process. The DES algorithm starts to fail after several published brute force attacks. The linear cryptanalysis attack could break the DES and made it insecure algorithm. The NIST started to search for another algorithm to replace the DES, where the Rijndael cipher was selected as the new Advanced Encryption Standard (AES). The AES cipher is almost identical to the block cipher Rijndael. The Rijndael block and key size vary between 128, 192 and 256 bits.

The number of internal rounds of the cipher is depends on the key length, according to Table-

AES does not have a Feistel structure. Feistel networks do not encrypt an entire block per iteration, e.g., in DES, 64/2 = 32 bits are encrypted in one round. AES, on the other hand, encrypts all 128 bits in one iteration. There are only three different types of layers. Each layer manipulates all 128 bits of the data path.

Internal Structure of AES:-

AES layers:Now understand how the data moves through AES, we first imagine that the state A (i.e., the 128-bit data path) consisting of 16 bytes A0,A1, . . . ,A15 is arranged in a four-by-four byte matrix:

Similarly, the key bytes are arranged into a matrix with four rows and four (128-bit key), six (192-bit key) or eight (256-bit key) columns. Here is, as an example, the state matrix of a 192-bit key:

And the operation that are performed on each round are: 1.Byte substitution 2.Shift rows 3.Mix column 4.Key addition Byte Substitution Layer:the first layer in each round is the Byte Substitution layer. The Byte Substitution layer can be viewed as a row of 16 parallel S-Boxes. In the layer, each state byte Ai is replaced, i.e substituted, by another byte Bi: S(Ai) = Bi.

Let s assume the input byte to the S-Box is Ai = (C2)hex, then the substituted value is S((C2)hex) = (25)hex.

Diffusion Layer:In AES, the Diffusion layer consists of two sublayers, the ShiftRows transformation and the MixColumn transformation. ShiftRows Sublayer:The ShiftRows transformation cyclically shifts the second row of the state matrix by three bytes to the right, the third row by two bytes to the right and the fourth row by one byte to the right. The first row is not changed by the ShiftRows transformation. The purpose of the ShiftRows transformation is to increase the diffusion properties of AES.

If the input of the ShiftRows sublayer is given as a state matrix B = (B0,B1, . . . ,B15):

MixColumn Sublayer:The Mix Column step is a linear transformation which mixes each column of the state matrix. Since every input byte influences four output bytes, the Mix Column operation is the major diffusion element in AES. The combination of the Shift Rows and Mix Column layer makes it possible that after only three rounds every byte of the state matrix depends on all 16 plaintext bytes. In the following, we denote the 16-byte input state by B and the 16-byte output state by C: Mix Column(B) =C, where B is the state after the ShiftRows operation . Now, each 4-byte column is considered as a vector and multiplied by a fixed 44 matrix. The matrix contains constant entries

The second column of output bytes (C4,C5,C6,C7) is computed by multiplying the four input bytes (B4,B9,B14,B3) by the same constant matrix, and so on. Key Addition Layer The two inputs to the Key Addition layer are the current 16-byte state matrix and a subkey which also consists of 16 bytes (128 bits). The two inputs are combined through a bitwise XOR operation. Key Schedule for 128-Bit Key AES:-

Literature Review The Advanced Encryption Standard (AES) is the most widely used symmetric cipher today. Even though the term Standard in its name only refers to US government applications, the AES block cipher is also mandatory in several industry standards and is used in many commercial systems. Among the commercial standards that include AES are the Internet security standard IPsec, TLS, the Wi-Fi encryption standard IEEE 802.11i, the secure shell network protocol SSH (Secure Shell), the Internet phone Skype and numerous security products around the world. To date, there are no attacks better than brute-force known against AES. In this paper we have discuss: 1. Design process of the US symmetric encryption standard,AES 2. The encryption and decryption function of AES 3. The internal structure of AES, namely: 4. byte substitution layer 5. diffusion layer 6. key addition layer 7. key schedule 8. Basic facts about Galois fields 9. Efficiency of AES implementations

Proposed Work The proposed work is based on the implementation of AES-128 algorithm which will have: 1.high speed 2.high efficiency And the AES 192,AES-256 can also be implemented for achieving high speed and higher efficiency.

Reference 1- J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES Algorithm Submission, September 3, 1999. 2- Advanced Encryption Standard (AES), Nov. 26, 2001, Federal Information Processing Standards publication 197. Federal Information Processing Standards Publication

Você também pode gostar