Modified Advanced Encryption Standard For Text And Images

Size: px
Start display at page:

Download "Modified Advanced Encryption Standard For Text And Images"

Transcription

1 Computer Science Journal Volume 1, Issue 3, December 211 Modified Advanced Encryption Standard For Text And Images Sumira Hameed 1, Faisal Riaz 2,Riaz Moghal 3, Gulraiz Akhtar 4, Anil Ahmed 5, Abdul Ghafoor Dar 6 1,4,5 Computer Science & IT Dept. Mirpur University of Sciences & Technology 2,6 IQRA University Islamabad Campus, 3 Computer System Engineering Dept, Mirpur University of Science & Technology sa_scud@yahoo.com,fazi_ajku@yahoo.com, riazdat@yahoo.com gulraiz@yahoo.com,anilahmed8@gmail,agdar@yahoo.com Abstract: Security of multimedia data is an imperative issue because of fast evolution of digital data exchanges over unsecured network. Multimedia data security is achieved by methods of cryptography, which deals with encryption of data. Standard symmetric encryption algorithms provide better security for the multimedia data. But applying symmetric key encryption algorithm on more complex multimedia data (mostly images); we might face the problem of computational overhead. To overcome that problem, we analyze the Advanced Encryption Standard (AES) and modify it, to reduce the calculation of algorithm and for improving the encryption performance. In modified AES algorithm instead of using Mixcolumn we use the permutation step, taking from Data Encryption Standard (DES) algorithm. Theoretical analysis and experimental results prove that this technique provides high speed as well as fewer overheads on data. Modified-AES algorithm is a fast lightweight encryption algorithm for security of multimedia data. All above advantages make algorithm highly suitable for the images and plaintext transfer as well, than the AES algorithm. Keywords: Advanced Encryption standard (AES), cryptography, DES, encryption, multimedia data, and symmetric key algorithms. Received: August 211, Published: December 211 *Corresponding Author: Faisal Riaz, fazi_ajku@yahoo.com 12

2 Sumira et al: Modified Advanced Encryption Standard For Text And Images 1. Introduction It is important aspect to protect the confidential multimedia data from unauthorized access. Multimedia content can be text, audio, still images, animation and video. Such contents are protected by multimedia security method. Commonly, this is attained by techniques that are profoundly based on cryptography. These schemes facilitate communication security, piracy and shelter. [2] Large size of images causes certain challenges for encryption. Normally a typical image has a very large size. Using traditional encryption algorithm will make encryption difficult for large volume of multimedia data. For the encryption of any multimedia data we need such algorithms that require less computation because of large size of data. [1, 2, 3] Symmetric-key algorithms are fewer computationally serious than any Asymmetric key algorithms. Typically, symmetric key algorithms are thousands times sooner than those of the asymmetric algorithms. [6] So the better suitable method to encrypt the multimedia data is, to encrypt it with symmetric key encryption algorithms. One of the methods to protect any multimedia data is to encrypt that data with DES (Data Encryption Standard). DES, the encryption algorithm is very complicated and it involves very large computations. DES implementation software is not so fast to process the vast amounts of multimedia generated data. [1] As a consequence of hardware implementation AES is very fast symmetric block algorithm. This method is known as naïve approach. Applying the naïve approach on enormous amount of data takes large computation and makes the encryption speed very slow due to variety of restrictions. [2, 3] In particular, we achieve fortification using symmetric key encryption techniques (such as AES, DES) by applying on multimedia contents as sequence of binary. But unluckily when we apply these techniques on more complex multimedia (mostly images) or when the size of text data is very large, it produces significant computational overhead. [1, 2, 3] Our research is concerned with optimizing the existing standards of cryptography (AES) for the images and text data encryption. It is also slanting towards exploiting the huge amount of data, in order to attain preferred speed. This edited AES is referred to as Modified-AES algorithm. The modification is done by totaling the Initial Permutation step, takes from DES (Data Encryption Standard), in order to enlarge the encryption performance. This modification indubitably increases the efficiency of encryption and makes the algorithm speedier than the existing one. The paper is prearranged as follows. Brief introduction to Advanced Encryption Standard is detailed in Section 2. In section 3, Proposed Technique is elucidated. Experimental results are conversed in section 4. The paper is concluded in section ADVANCED ENCRYPTION STANDARD (AES) Joan Daemen and Vincent Rijmen urbanized a block cipher called Rijndael. In AES the span of each block and the key can be autonomously specified to be 128, 192, or 256 bits. In this paper we will only stress on block length and key length of 128 bits of AES. 121

3 Computer Science Journal Volume 1, Issue 3, December 211 The AES arrangement exploits data of 128 bits and same three key size alternatives. [7] This 128 bit data can be divided into four operation blocks, which are represented as a square matrix of bytes. These operation blocks are copied into a state array. The state array is organized as a 4 4 matrix. The data is conceded through Nr rounds (Nr = 1, 12, 14) for encryption. [1, 7] These rounds are performed by the following transformations: Bytesub transformation: In this process 8-bit byte block is replaced with another 8- bit byte block, for subsituion purpose we use S-box..[7] Shiftrows transformation:in this process we leave the first row of data, perform once shift left on 2 nd row, two times shift left on 3 rd row and three times shift left on 4 th row.it is a simple Permutation. [7] Mixcolumns transformation: Is a substitution; the bytes in the columns are linearly combined. The matrix multiplication is performed over the same GF (28) as used in the design of the S-box. Addroundkey transformation:when working state and expanded key are XOR with each other, process is called Addround Key. [5,7] All four layers expressed above (including key scheduling) have analogous converse methods. [8] Procedure of encryption follows more than a few ladders. An initial addroundkey is applied. After this a round function is applied to the block. Each block consists of bytesub, shiftrows, mixcolumns and addroundkey transformation. These blocks are repeated Nr times, depending upon the length of the key applied. [7] Same sequence of transformations is applied on decryption structure as which is applied in encryption structure. The transformations i.e. Inv-Bytesub, InvShiftrows, Inv- Mixcolumns, and Addroundkey permit the type of key schedules to be matched for encryption and decryption. [1, 7] Here it must be noted that the MixColumn reverse operation requires matrix elements. These matrix elements are quite complicated as compared to {1}, {2} or {3} of the forward one. [8] 3. PROPOSED TECHNIQUE To overcome the problem of high calculation and computational overhead, we analyze the Advanced Encryption Standard (AES) and modify it, to reduce the calculation of algorithm and for improving the encryption performance. So we develop and implement a modified AES based Algorithm for all kind of data. The basic aim to modify AES is to provide less computation and better security for data. The modify AES algorithm adjusts to provide better encryption speed. In Modified-AES the block length and the key length are specified according to AES specification: three key length alternatives 128, 192, or 256 bits and block length of 128 bits. We assume a key length of 128 bits, which is most commonly implemented. In Modified-AES encryption and decryption process resembles to that of AES, in account of number of rounds, data and key size. The round function consists of four stages. To overcome the problem of high calculation we skip the Mixcolumn step and add the permutation. Mixcolumn gives better security but it takes large calculation that makes the encryption algorithm slow [8]. The other three junctures remain unbothered as it is in 122

4 Sumira et al: Modified Advanced Encryption Standard For Text And Images the AES. A single 128-bit block is the input to the encryption and decryption algorithms. This block is a 4 4 square matrix consisting of bytes. This block is copied into the state array. The state array is modified at each stage of encryption or decryption. Similarly the 128-bit key is also depicted into a square matrix. The 128-bit key is expressed into an array of key schedule words: each word is of four bytes. The totals key schedule words for ten rounds are 44 words; each round key is similar to one state. The block diagram of the Modified-AES algorithm with 128 bits data is shown below. Fig.1 Modified-AES algorithm: Encryption & Decryption Structure 123

5 Computer Science Journal Volume 1, Issue 3, December 211 The algorithm is divided into four operational blocks where we observe the data at either bytes or bit levels and the algorithm is designed to treat any combination of data and is flexible for key size of 128 bits. These four operational blocks represent one round of Modified-AES. [7, 8] 3.1 Rounds of Modified-AES Algorithm There are 1 rounds for full encryption. The four different stages that we use for Modified-AES Algorithm are: Substitution bytes ShiftRows Permutation AddRoundKey Substitution Bytes, ShiftRows and AddRoundKey remain unaffected as it is in the AES. Here the important function is Permutation which is used instead of Mixcolumn. These rounds are managed by the following the conversions shown in Fig.1 Permutation is widely used in cryptographic algorithms. Permutation operations are interesting and important from both cryptographic and architectural points of view. Tables characterize the permutation and its contrary; the DES algorithm will provide us permutation tables. The inputs to the IP table consist of 64 bits. Modified-AES algorithm takes 128 bits as input. The functions Substitution Bytes and ShiftRows are also interpreted as 128 bits whereas the Permutation function takes 64 bits. We divide the consequential bits of ShiftRows function into two parts of 64 bits and then take each part of 64 bits as input of permutation tables and shift bits one by one according to that table. We fetch one bit from the source, and put it into the correct position in the destination. Each bit of a block is subject to initial permutation, which can be represented by the following initial permutation (IP) table: In the permutation table each entry indicates a specific position of a numbered input bit consisting of 64 bits in the output. While reading the table from left to right and then from top to bottom, we observe that the 58th bit of the 64-bit block is in first position, the 5th is in second position and so forth. After applying permutation on both sections of 128 bits we again combine both sets of 64 parts into a complete set of 128 bits and 124

6 Sumira et al: Modified Advanced Encryption Standard For Text And Images then perform next remaining functions of algorithm. If we take the inverse permutation it gives again the original bits, the output result is a 64-bit cipher text. The inverse permutation is performed according to following tables. For the full decryption of Modified-AES algorithm the transformation processes are, Inv-Bytesub, Inv-Shiftrows, Inv-Permutation, and the Addroundkey, which are performed in 1 rounds as it is in the encryption process. 4. RESULTS For testing the algorithm we use a very simple code that checks the efficiency of algorithm. This test shows that the modified-aes algorithm is much better than AES algorithm. In this tutorial we have tested several files and images in order to check that how fast the Modified-AES algorithm than the real AES. Following is the simple coding that we include in algorithm to calculate the time that algorithm takes for encryption and decryption. DateTime start = DateTime.Now; this.startselectedprocess (); DateTime end = DateTime.Now; TimeSpan result = end - start; lblprogress.text = "Elapsed Time: " + result.tostring(); This simple code will calculate the time that the Algorithm takes and will display it on the screen. 125

7 Computer Science Journal Volume 1, Issue 3, December Tests on Text files To test the algorithm we take the different size of text and image files and compare the calculated time of both the Modified-AES with Advanced Encryption Standard (AES). Table 1 shows the comparison results performed on different sizes of text files using Modified-AES and the AES algorithm. File size AES Modified-AES 1kb ::1:9624 :::7332 2kb ::5:9436 ::1:3884 3kb ::9:24 ::2:418 4kb ::12:276 ::3:864 5kb ::16:7232 ::6:998 6kb ::2:2488 ::8:8296 7kb ::25:3812 ::1:68 8kb ::3:786 ::14:118 9kb ::36:98 :: TABLE.1 ENCRYPTION RESULTS FOR TEXT FILES The above table shows the size of different files that we take to check the performance of algorithm. We tested AES algorithm as well as modified AES algorithm and show these results comparatively in following graph. We used AES algorithm first and encrypt text files. We noticed that the difference between the AES and Modified-AES encrypted file is huge. Moreover, the AES overhead using Modified- AES is very low. The difference between the encrypted packets, using Modified-AES and AES is sufficient, which makes using Modified-AES a better solution. The results of Table.1 comparatively, shown in figure

8 Sumira et al: Modified Advanced Encryption Standard For Text And Images Figure.2 Graphical representation of Encryption results for different text files 4.2. Tests on Images In the second part of test we applied the proposed encryption algorithm on different size of images and compare its results with the real AES results. Table 2 shows the different image size and the time calculated by the Modified-AES and the Advanced Encryption Standard (AES). This shows the comparison between the new proposed scheme and the existing one. Image size AES Modified-AES 4kb ::3:9624 5kb ::55:9436 6kb :1:9:24 7kb :1:22:276 75kb :1:46:7232 8kb :1:59:2488 9kb :2:1:3812 1kb :2:18:786 11kb :2:26:98 ::14:7732 ::21:5312 ::28:8756 ::31:2372 ::42:9624 ::48:9528 ::59:2676 :1:13:4916 :1: TABLE 2. ENCRYPTION RESULTS ABOUT IMAGE 127

9 Computer Science Journal Volume 1, Issue 3, December 211 The results of Table.2 comparatively, shown in figure 4. Figure 3 Graphical representation of Encryption results for different image file 5. CONCLUSION Usually lightweight encryption algorithms are very attractive for multimedia applications. Luckily we have achieved through our research a fast lightweight encryption algorithm to secure our multimedia data from unauthorized access. For the security of multimedia data, we have proposed an encryption algorithm that is based on AES using symmetric key encryption algorithm. In version of security analysis and experimental results our proposed encryption scheme is fast and on the other hand it provides good security and adds very less overhead on the data, this today is the requirement of most of the multimedia applications. Theoretical analysis and experimental results of the achievement makes it very suitable for high rate and less overhead on the data. For all these compensation it is suitable for any large scale text and image transfer. 6. FUTURE WORK We will perform the security analysis of MAES, to see that how; much more or less secure it is, as compare to the AES. We will compare it with other Modified versions of AES, work done by other researchers. References 1. Dominik Engel Thomas stutz,andreas Uhl, A survey on JPEF2 encryption, Multimedia systems[online] SpringerLink Verlag pp.1-29,, Shtewi,A.M. An Efficient Modified Advanced Encryption Standard (MAES) adapted for image cryptosystems IJCSNS International Journal of Computer Science and Network Security, VOL.1 No.2, pp February

10 Sumira et al: Modified Advanced Encryption Standard For Text And Images 3. Shiguo Lian, Quasi-commutative watermarking and encryption for secure media content distribution,[online], Multimedia Tools and Applications Volume 43, Number 1 / May, Tanya E. Seidel, Daniel Socek, Designs, Codes and Cryptography [EBOOK], Volume 32, Issue 1-3 (May-July 24) Kluwer Academic Publishers Norwell, MA, USA 5. Announcing the ADVANCED ENCRYPTION STANDARD (AES), Federal Information Processing Standards Publication 197 November 26, Fahad Bin Muhaya. Modified AES Using Chaotic Key Generator for Satellite Imagery Encryption, Emerging Intelligent Computing Technology and Applications Volume 5754/29 PP , Krishnamurthy G N, V Ramaswamy. Making AES Stronger: AES with Key Dependent S- Box, IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.9, pp , September P. Noo-intara, S. Chantarawong, and S. Choomchuay Architectures for MixColumn Transform for the AES Department of Electronics, Faculty of Engineering, and Research Center for Communications and Information Technology (ReCCIT) King Mongkut's Institute of Technology Ladkrabang (KMITL), Bangkok 152, Thailand. 129

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty Information Systems International Conference (ISICO), 2 4 December 2013 Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti,

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Introduction to Cryptology. Lecture 17

Introduction to Cryptology. Lecture 17 Introduction to Cryptology Lecture 17 Announcements HW7 due Thursday 4/7 Looking ahead: Practical constructions of CRHF Start Number Theory background Agenda Last time SPN (6.2) This time Feistel Networks

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

Advanced Encryption Standard

Advanced Encryption Standard Advanced Encryption Standard Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK) - Krypto Group Faculty of Computer Science Graz University of Technology Outline Modern

More information

Symmetric encryption algorithm image for wireless multimedia sensor network

Symmetric encryption algorithm image for wireless multimedia sensor network Symmetric encryption algorithm image for wireless multimedia sensor network Amina Msolli, Abdelhamid Helali, Laboratory of Micro-Optoelectronics and Nanostructures (LMON), Faculty of Sciences Monastir

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Efficient Area and High Speed Advanced Encryption Standard Algorithm

Efficient Area and High Speed Advanced Encryption Standard Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 7, July 2015, PP 140-146 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Efficient Area and High Speed Advanced Encryption

More information

Chapter 7 Advanced Encryption Standard (AES) 7.1

Chapter 7 Advanced Encryption Standard (AES) 7.1 Chapter 7 Advanced Encryption Standard (AES) 7.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 7 Objectives To review a short history of AES To define

More information

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18)

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18) AES Block Cipher Blockciphers are central tool in the design of protocols for shared-key cryptography What is a blockcipher? It is a function E of parameters k and n that maps { 0, 1} k { 0, 1} n { 0,

More information

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here Course Business Midterm is on March 1 Allowed to bring one index card (double sided) Final Exam is Monday, May 1 (7 PM) Location: Right here 1 Cryptography CS 555 Topic 18: AES, Differential Cryptanalysis,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Lecture 2: Secret Key Cryptography

Lecture 2: Secret Key Cryptography T-79.159 Cryptography and Data Security Lecture 2: Secret Key Cryptography Helger Lipmaa Helsinki University of Technology helger@tcs.hut.fi 1 Reminder: Communication Model Adversary Eve Cipher, Encryption

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010 Encryption Details COMP620 Goals for Today Understand how some of the most common encryption algorithms operate Learn about some new potential encryption systems Substitution Permutation Ciphers A Substitution

More information

Delineation of Trivial PGP Security

Delineation of Trivial PGP Security IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 20, Issue 3, Ver. I (May. - June. 2018), PP 17-23 www.iosrjournals.org Delineation of Trivial PGP Security Mr.

More information

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a Cryptanalysis of Reduced Variants of Rijndael Eli Biham Λ Nathan Keller y Abstract Rijndael was submitted to the AES selection process, and was later selected as one of the five finalists from which one

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

Combination of RGB Substitution for Text to Image Encryption Technique using AES

Combination of RGB Substitution for Text to Image Encryption Technique using AES Combination of RGB Substitution for Text to Image Encryption Technique using AES Sourabh Singh 1 Department of Computer Science and Engineering Radharaman Institute of Technology and Science Bhopal (M.P),

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

Security against Timing Analysis Attack

Security against Timing Analysis Attack International Journal of Electrical and Computer Engineering (IJECE) Vol. 5, No. 4, August 2015, pp. 759~764 ISSN: 2088-8708 759 Security against Timing Analysis Attack Deevi Radha Rani 1, S. Venkateswarlu

More information

Presented by: Kevin Hieb May 2, 2005

Presented by: Kevin Hieb May 2, 2005 Presented by: Kevin Hieb May 2, 2005 Governments National Finances National Security Citizens Companies Data Loss Monetary Loss Individuals Identity Theft Data Loss Networks Firewalls Intrusion Detection

More information

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm Aditya Agarwal Assistant Professor, Electronics and Communication Engineering SRM University, NCR Campus, Ghaziabad, India ABSTRACT

More information

Week 5: Advanced Encryption Standard. Click

Week 5: Advanced Encryption Standard. Click Week 5: Advanced Encryption Standard Click http://www.nist.gov/aes 1 History of AES Calendar 1997 : Call For AES Candidate Algorithms by NIST 128-bit Block cipher 128/192/256-bit keys Worldwide-royalty

More information

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M 1,2 MOHANAAD SHAKIR, 2 ASMIDAR BIT ABUBAKAR, 2 YOUNUS BIN YOUSOFF, 3 MUSTEFA SHEKER 1 Alburaimi University Collage(BUC), Oman, 2 University

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

Piret and Quisquater s DFA on AES Revisited

Piret and Quisquater s DFA on AES Revisited Piret and Quisquater s DFA on AES Revisited Christophe Giraud 1 and Adrian Thillard 1,2 1 Oberthur Technologies, 4, allée du doyen Georges Brus, 33 600 Pessac, France. c.giraud@oberthur.com 2 Université

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Few Other Cryptanalytic Techniques

Few Other Cryptanalytic Techniques Few Other Cryptanalytic Techniques Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Boomerang Attack

More information

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER Philip Brisk, Adam Kaplan, Majid Sarrafzadeh Computer Science Department, University of California Los Angeles 3532C Boelter Hall, Los Angeles, CA 90095-1596

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely Institute for Applied Information Processing and Communications () GRAZ UNIVERSITY OF TECHNOLOGY An Instruction Set Extension for Fast and Memory- Efficient AES Implementation Stefan Tillich, Johann Großschädl,

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data Ako Muhamad Abdullah MSc Computer Science UK PhD Student in Computer Science Department of Applied Mathematics & Computer Science

More information

Speeding Up AES By Extending a 32 bit Processor Instruction Set

Speeding Up AES By Extending a 32 bit Processor Instruction Set Speeding Up AES By Extending a bit Processor Instruction Set Guido Marco Bertoni ST Microelectronics Agrate Briaznza, Italy bertoni@st.com Luca Breveglieri Politecnico di Milano Milano, Italy breveglieri@elet.polimi.it

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

ANALYSIS OF AES ENCRYPTION WITH ECC

ANALYSIS OF AES ENCRYPTION WITH ECC ANALYSIS OF AES ENCRYPTION WITH ECC Samiksha Sharma Department of Computer Science & Engineering, DAV Institute of Engineering and Technology, Jalandhar, Punjab, India Vinay Chopra Department of Computer

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

Block Ciphers Introduction

Block Ciphers Introduction Technicalities Block Models Block Ciphers Introduction Orr Dunkelman Computer Science Department University of Haifa, Israel March 10th, 2013 Orr Dunkelman Cryptanalysis of Block Ciphers Seminar Introduction

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less ultiplication Shay Gueron 2, 3, 4 and ichael E. Kounavis 1 1 Corresponding author, Corporate Technology Group, Intel Corporation,

More information

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000 Cryptography Trends: A US-Based Perspective Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000 Outline Advanced Encryption Standard Dominant design Thoughts on key size Advanced

More information

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS IJRET: International Journal of Research in Engineering and Technology eissn: 2319-1163 pissn: 2321-738 A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS Kalavathi Alla 1, Sai Jyothi B 1,2

More information

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 59 Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA Muhammad

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 7 September 23, 2015 CPSC 467, Lecture 7 1/1 Advanced Encryption Standard AES Alternatives CPSC 467,

More information

Design and Analysis of New Symmetric Block Cipher Algorithm

Design and Analysis of New Symmetric Block Cipher Algorithm Design and Analysis of New Symmetric Block Cipher Algorithm KALAICHELVI V && MANIMOZHI K Asst. Professor, SRC- SASTRA University, Kumbakonam, India E-mail: kalaichelvi2k@yahoo.com Abstract Cryptography

More information

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL Y.Aruna 1, Prof.S.N.Shelke 2 M.Tech (Electronics), JDCOE, Nagpur. Abstract: Security is the most important part in data communication

More information

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 L3: Basic Cryptography II Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 8/29/2016 CSCI 451 -Fall 2016 1 Acknowledgement Many slides are from or

More information

Implementation and Performance analysis of Skipjack & Rijndael Algorithms. by Viswnadham Sanku ECE646 Project Fall-2001

Implementation and Performance analysis of Skipjack & Rijndael Algorithms. by Viswnadham Sanku ECE646 Project Fall-2001 Implementation and Performance analysis of Skipjack & Rijndael Algorithms by Viswnadham Sanku ECE646 Project Fall-2001 TABLE OF CONTENTS TABLE OF CONTENTS 2 1. OBJECTIVE 3 2. SKIPJACK CIPHER 3 2.1 CIPHER

More information

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm ISSN : 0974 5572 International Science Press Volume 9 Number 40 2016 Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm D. Anitha a S. Aruna a Mathew a K. Mathew a and Devilal

More information

AES Cryptosystem Acceleration Using Graphics Processing Units. Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley

AES Cryptosystem Acceleration Using Graphics Processing Units. Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley AES Cryptosystem Acceleration Using Graphics Processing Units Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley Overview Introduction Compute Unified Device Architecture (CUDA) Advanced

More information

The Encryption Standards

The Encryption Standards The Encryption Standards Appendix F Version 1.0 Computer Security: Art and Science, 2 nd Edition Slide F-1 Outline Data Encryption Standard Algorithm Advanced Encryption Standard Background mathematics

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 4.72 e-issn (O): 2348-4470 p-issn (P): 2348-66 International Journal of Advance Engineering and Research Development Volume 4, Issue 5, May-17 Comparaitive Analysis

More information

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM D. Arivazhaki, V. Vijayakumar and T. Ravi Department of Electronics and Communication Engineering, Sathyabama University,

More information

Attacks on Advanced Encryption Standard: Results and Perspectives

Attacks on Advanced Encryption Standard: Results and Perspectives Attacks on Advanced Encryption Standard: Results and Perspectives Dmitry Microsoft Research 29 February 2012 Design Cryptanalysis history Advanced Encryption Standard Design Cryptanalysis history AES 2

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Block Ciphers. Secure Software Systems

Block Ciphers. Secure Software Systems 1 Block Ciphers 2 Block Cipher Encryption function E C = E(k, P) Decryption function D P = D(k, C) Symmetric-key encryption Same key is used for both encryption and decryption Operates not bit-by-bit but

More information

Implementation and Performance analysis of Skipjack & Rijndael Algorithms

Implementation and Performance analysis of Skipjack & Rijndael Algorithms Implementation and Performance analysis of Skipjack & Rijndael Algorithms By Viswanadham Sanku 1 Topics Skipjack cipher operations Design principles & cryptanalysis Implementation & optimization Results

More information

Introduction to Modern Symmetric-Key Ciphers

Introduction to Modern Symmetric-Key Ciphers Introduction to Modern Symmetric-Key Ciphers 1 Objectives Review a short history of DES. Define the basic structure of DES. List DES alternatives. Introduce the basic structure of AES. 2 Data Encryption

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Implementation of Stronger S-Box for Advanced Encryption Standard

Implementation of Stronger S-Box for Advanced Encryption Standard The International Journal Of Engineering And Science (IJES) Volume 3 Issue 12 December - 2014 Pages 39-47 ISSN (e): 2319 1813 ISSN (p): 2319 1805 Implementation of Stronger S-Box for Advanced Encryption

More information

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion Volume 117 No. 20 2017, 325-330 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu An Adaptive Play fair Cipher Algorithm for Secure Communication Using

More information