You are on page 1of 18

VIT

U N I V E R S I T Y
(Estd. u/s 3 of UGC Act 1956)
MASTER OF COMPUTER APPLICATIONS
School of Information Technology & Engineering [SITE]



MAJOR PROJECT REPORT (REVIEW ONE)
ON

A fast and secure encryption algorithm for
message communication








Team Member:
Raghvendra Bahadur Sahu
09MCA092

Guided By:
Prof. E. Vijayan
(SITE)

Table of Contents

1. ABSTRACT .......................................................................................................................................... 3
2. INTRODUCTION: ............................................................................................................................... 3
3. EXISTING SYSTEM: .......................................................................................................................... 4
4. PROBLEM STATEMENT: ................................................................................................................... 4
5. PROJECT SCOPE: ............................................................................................................................... 4
6. LITERATURE SURVEY ...................................................................................................................... 5
A. BACKGROUND.............................................................................................................................. 5
B. LITERATURE ................................................................................................................................. 5
C. FINDINGS ....................................................................................................................................... 6
D. QUALITY OF PUBLISHED WORK .............................................................................................. 7
E. CONCLUSIONS .............................................................................................................................. 7
F. FURTHER RESEARCH ................................................................................................................... 8
G. ACKNOWLEDGMENTS ................................................................................................................ 8
8. SIMPLIFIED BLOCK DIAGRAM OF THE ENCRYPTION SCHEME .......................................... 10
9. USE CASE DIAGRAM ....................................................................................................................... 11
10. CLASS DIAGRAM .......................................................................................................................... 12
11. SEQUENCE DIAGRAM .................................................................................................................. 13
11.1 SENDER SIDE ........................................................................................................................... 13
11.2 RECEIVER SIDE ....................................................................................................................... 14
12. HARDWARE AND SOFTWARE REQUIREMENTS..................................................................... 15
HARDWARE REQUIREMENTS ...................................................................................................... 15
SOFTWARE REQUIREMENTS ........................................................................................................ 15
13. FUNCTIONALITIES: ...................................................................................................................... 15
13.1. ENCRYPTION STEPS. ............................................................................................................. 15
13.2. THE DECRYPTION PROCESS ............................................................................................... 16
14. INPUT/OUTPUT SPECIFICATIONS: ............................................................................................. 17
15. ASSUMPTION: ................................................................................................................................ 17
16. REFERENCES.................................................................................................................................. 18

1. ABSTRACT
The encryption standards such as DES (Data Encryption Standard), AES (Advanced
Encryption Standard) and EES (Escrowed Encryption Standard) are widely used to solve
the problem of communication over an insecure channel. With advanced technologies in
computer hardware and software, these standards seem not to be as secure and fast as
one would like. In this paper we propose a fast and secure encryption algorithm using
substitution mapping, translation and transposing operations. The proposed symmetric
encryption technique has two advantages over traditional schemes. First, the encryption
and decryption procedures are much simpler, and consequently, much faster. Second,
the security level is higher due to the inherent poly-alphabetic nature of the substitution
mapping method used here, together with the translation and transposition operations
performed in the algorithm. In this paper, the encryption and decryption procedures are
explained and the performance is compared with popular encryption algorithms.
2. INTRODUCTION:
In open networked systems, information is being received and misused by adversaries
by means of facilitating attacks at various levels in the communication. Data encryption
is sought to be the most effective means to counteract the attacks. There are two classes
of encryption in use, which are referred to as
i) Symmetric-key encryption using secret keys and
ii) Asymmetric-key encryption using public and private keys.
Public-key algorithms are slow, whereas Symmetric-key algorithms generally run 1000
times faster. Symmetric-key cryptography has been -- and still is extensively used to
solve the traditional problem of communication over an insecure channel. The
encryption standards such as DES (Data Encryption Standard), AES (Advanced
Encryption Standard), and EES (Escrowed Encryption Standard) are used in
Government and public domains. With todays advanced technologies these standards
seem not to be as secure and fast as one would like. Time Dependant Multiple Random
Cipher Code [8] is a non- Feistel Symmetric-key encryption algorithm using random
numbers. Performance comparison of popular symmetric-key encryption algorithms
found in literature indicates that Blowfish is faster compared to DES and AES. High
throughput encryption and decryption are becoming increasingly important in the area of
high-speed networking [10]. Fast encryption algorithms are needed these days for the
secure communication of high volume information through insecure channels. In this
paper, a new symmetric-key encryption algorithm for secured message communication
over insecure channels is presented. It is a direct mapping poly alphabetic Symmetric-
key encryption algorithm. Here, we use direct substitution mapping and subsequent
translation and transposition operations using X-OR logic and circular shifts that results
in higher conversion speed. The block size is 128 bits (16 characters) and the key size is
also 128 bits (16 characters). A comparison of the proposed encryption method with
DES and AES is shown in table. 2.

3. Existing System:
In the field of data security various encryption algorithms, digital signatures, hardware
protections etc. are used in order to maintain the confidentiality of data. Cryptography is
a security solution which delivers the capability to encrypt the data based on numerical
methods and various levels of abstractions to hide the data into a cipher text from which
intercepting the original data is very hard. Method of encryption and decryption together
called as cryptography. Each algorithm is based on a key, which makes the encryption
happen on basis of a certain constraint. On basis of types of key it can be a symmetric
key algorithm where sender and receiver shares a single private or secret key or it can be
a asymmetric key algorithm where sender and receiver has separate set of keys, among
which one key is announced as public key and another is private key. On basis or
encryption technique it can further be divided into block ciphering or stream ciphering.
The existing algorithms mostly enforce data security on the basis of intense
mathematical calculations, which makes the interception of encrypted data be very hard
if key is not known to the attacker. The encryption process can also be done by means of
hardware units also. Calculation intensive algorithms like RSA algorithm uses
asymmetric key.
4. Problem Statement:
With the current increasing computational power, factorising and guessing attacks had
been more effective than it was before. Algorithms which are purely based on
mathematical computations are being more vulnerable day by day. The algorithms which
were considered never breakable are being broken now because of the advanced
algorithms and huge computational power.
5. PROJECT SCOPE:
The objective of our project is to take the input string as plain text in sender side and
convert it into cipher text and send cipher text to receiver side. In sender side the plain
text is converted in many steps. A Matrix with 16 rows and 95 columns initialized. A
given message is broken into blocks of sixteen plaintext characters. One set of eight sub-
keys Kts_0, Kts_1, Kts_2, .. Kts_7 are generated using the secret key K. Eight rounds of
translation and transposition operations are performed on the level 1 cipher text
character block. The cipher text blocks are used to create the output cipher text message
file.





6. Literature survey

A. BACKCRUUND
The main consideration in designing an encryption algorithm has to be the security of
the algorithm against undesirable attacks. However, in the real world, performance and
implementation cost is also important concerns. In this paper, security of the algorithms
against attacks has not been compared. The primary focus is on comparing the
encryption algorithms on the basis of their performance and ease of implementation.
With more than 100 million Americans connected to the Internet [1], information
security has become a top priority. Many applicationselectronic mail, electronic
banking, medical databases, and electronic commercerequire the exchange of private
information. For example, when engaging in electronic commerce, customers provide
credit card numbers when purchasing products. If the connection is not secure, an
attacker can easily obtain this sensitive data.
Symmetric cryptography has been and still is extensively used to solve the
traditional problem of communication over an insecure channel. Well-known symmetric
encryption standards such as DES [5], AES, and EES have been designed using Feistel
ciphers, but they seem to not be as practical as one would like.
The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic
algorithm that can be used to protect electronic data. The AES algorithm is a symmetric
block cipher that can encrypt (encipher) and decrypt (decipher) information. Encryption
converts data to an unintelligible form called cipher text; decrypting the cipher text
converts the data back into its original form, called plaintext. The AES algorithm is
capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt
data in blocks of 128 bits.
B. LITERATURE
FIPS PUB 81, DES Modes of Operation, describes four different modes for using DES
described in this standard. These four modes are called the Electronic Codebook (ECB)
mode, the Cipher Block Chaining (CBC) mode, the Cipher Feedback (CFB) mode, and
the Output Feedback (OFB) mode. ECB is a direct application of the DES algorithm to
encrypt and decrypt data; CBC is an enhanced mode of ECB which chains together
blocks of cipher text; CFB uses previously generated cipher text as input to the DES to
generate pseudorandom outputs which are combined with the plaintext to produce
cipher, thereby chaining together the resulting cipher; OFB is identical to CFB except
that the previous output of the DES is used as input in OFB while the previous cipher is
used as input in CFB. OFB does not chain the cipher.
Most of the encryption algorithms today are unavailable to the public - many of them are
protected by patents (e.g. Khufu, REDOC II, and IDEA), or being kept secret by the
governments (e.g. Skipjack and Capstone are protected by the U.S. government). Many
of the other algorithms are available only in part (e.g. RC2, RC4, and GOST). Bruce
Schneier - one of the world's leading cryptologists, and the president of Counterpane
Systems, a consulting firm specializing in cryptography and computer security -
designed the Blowfish algorithm and made it available in the public domain.
Blowfish is a variable length key, 64-bit block cipher. It was his intent from the outset of
creating this new encryption algorithm to provide the world with a new encryption
standard. The Blowfish algorithm was first introduce in 1993, and has not been cracked
yet.
It is also noteworthy to point out that this algorithm can be optimized in hardware
applications, although it, like most other ciphers, is often used in software applications.
C. FINDINCS
We have proposed symmetric encryption schemes based on special classes of globally
invertible cascaded convolutional transducers. The proposed encryption techniques have
at least four advantages over traditional schemes based on Feistel ciphers. First, the
secret key of a convolutional cryptosystem is usually much more easier to generate (just
generate the matrices Gi t,j(b) such that the cascaded encoder
is globally invertible whatever its structure would be at the current step). Second, the
encryption and decryption procedures are much simpler, and consequentially, much
faster. Third, the desired security level can be obtained by just setting appropriate values
for the parameters of the convolutional cryptosystem. Finally, they are much more
parallelizable than symmetric encryption standards based on Feistel ciphers. There is a
lot of interesting research directions which can be exploited further, and we mention
three of them.
The popular secret key algorithms including DES, 3DES, AES (Rijndael), Blowfish,
were implemented, and their performance was compared by encrypting input files of
varying contents and sizes. The algorithms were implemented in a uniform language,
using their standard specifications, and were tested on two different hardware platforms,
to compare their performance. In the end, the results were presented which conclude that
the Blowfish is the fastest algorithm. Though security was not catered for, in practice,
however, one would consider the security first. A proposed direction for the future work
could be to analyze the performance/security trade-off in greater depth. For instance, an
algorithm with more complex rounds and a larger number of rounds is generally
considered more secure. The impact of these and other such factors on the overall
performance of an algorithm needs to be measured.
An investigation of block cipher implementations in reconfigurable hardware has been
presented and a wide range of block ciphers were examined. This examination led to an
understanding of the functionality required to implement these algorithms through the
characterization of their key components. This characterization led to a set of
requirements used to develop COBRA, an innovative reconfigurable architecture
designed to achieve efficient block cipher implementations. A detailed discussion of the
top-level architecture, interconnection scheme, and underlying elements of the
architecture was provided along with an examination of system configuration and on-
the-fly reconfiguration. Algorithms were mapped to the COBRA architecture and
implemented using the COBRA assembly language and microcode format. Performance
data was gathered in terms of cycle counts to evaluate the implementations of the
targeted block ciphers. This evaluation demonstrated that the COBRA architecture
achieved efficient implementation of a wide range of block ciphers that meet the 622
Mbps ATM network encryption throughput requirements and approach the performance
levels of custom hardware implementations while significantly outperforming software
implementations.
D. QUALITY UF PUBLISHED WURK
The runtime of the parallel version is reduced approximately x times, where x is the
number of processors used. Thus, we conclude that our cryptosystems are faster and
much more complex than standard AES implementations. Unlike static cryptosystems
like DES, 3DES, and AES, our cryptosystems are dynamic, which means that standard
cryptanalytic attacks such as linear and differential cryptanalysis (which have been
developed in the context of static cryptosystems) are almost impossible to apply in this
case.
The work presented here is primarily about performance but it does not seem sensible to
consider this in complete isolation from security since there are inevitably trade-offs
between these attributes in the real world scenario. One obvious example is the number
of rounds employed by each algorithm - a large number of rounds make the algorithm
slower but are supposed to provide greater security.
Likewise, the quality of each round in achieving the mixing that the cipher is intended to
provide is also a factor that affects performance of an algorithm. Thus, there is always a
trade-off between security and performance in similar algorithms - such as symmetric
key algorithms.
Eli Biham has suggested that performance of algorithms should be measured by timing
the minimum number of secure rounds for each algorithm - that is the estimated number
of rounds needed to make a brute force key search the most efficient form of attack. This
is a controversial suggestion that some cryptologists do not accept even in principle.

E. CUNCLUSIUNS
The Encryption algorithm, presented above, is a simple, direct mapping algorithm using
matrix and arrays. Consequently, it is very fast and suitable for high speed encryption
applications. The matrix based substitution resulting in poly alphabetic cipher text
generation followed by multiple round array based transposing and X-OR logic based
translations give strength to this encryption algorithm. The combination of poly
alphabetic substitution, translation and transposition makes the decryption extremely
difficult without having the secret key.
Decryption of cipher text messages created using this encryption is practically
impossible by exhaustive key search as in the case of other algorithms using 128 bits
secret key. The cipher text generated by this algorithm does not have one to one
correspondence in terms of position of the characters in plaintext and cipher text.
This feature also makes decryption extremely difficult by brute force. The performance
test shows that this encryption is a fast algorithm compared to the popular Symmetric-
key algorithms. We are planning a cryptanalysis to determine the strengths and
weaknesses of this algorithm. Also, we are trying an extension of
this algorithm to include image files by suitably changing the matrix size and elements.
F. FURTHER RESEARCH
Finally, they are much more parallelizable than symmetric encryption standards based
on Feistel ciphers. There are a lot of interesting research directions which can be
exploited further, and we mention three of them. First, we plan to develop special
cryptanalytic methods for dynamic cryptosystems.
Second, it is interesting to continue the study of sophisticated convolution cryptosystems
obtained by combining different classes of globally invertible convolutional transducers.
Third, we plan to explore some classes of cascaded convolutional transducers
augmented with error detection capabilities.
A proposed direction for the future work could be to analyze the performance/security
trade-off in greater depth. For instance, an algorithm with more complex rounds and a
larger number of rounds is generally considered more secure. The impact of these and
other such factors on the overall performance of an algorithm needs to be measured.
C. ACKNUWLEDCMENTS
The authors would like to thank Yusuf Leblebici from the Swiss Federal Institute of
Technology for the useful discussions they had with him at the beginning of the COBRA
project. This research was supported in part through US National Science Foundation
CAREER award #CCR-9733246.
***********************************************************************
7. Design Document of Project

1. The Server-Client program will be executed on different terminals and process
will occur in following sequence:























Initialization of Matrix M
and secret key K

Sub key set generation


Translation of cipher text

Sending to receiver

Received String taken as input
Initialization of Matrix M and
secret key K

De-transposing of cipher text
De-translation of cipher text
Inverse mapping using
Matrix M
Sender Side Receiver Side
Input in text format
Output in text format
Transposing of cipher text
Substitution Mapping Plain
text to cipher text
8. Simplified Block diagram of the Encryption Scheme








9. Use Case Diagram

















10. CLASS DIAGRAM


11. SEQUENCE DIAGRAM
11.1 SENDER SIDE





11.2 RECEIVER SIDE

12. Hardware and software requirements
Hardware Requirements
Processor : Pentium IV 2.4 GHz
Ram : 1GB
Hard Disk : 40 GB.
Input device : Standard Keyboard and Mouse.
Output device : VGA and High Resolution Monitor.
Software Requirements
Operating System : Linux, Unix, Windows or MacOS
JRE : 1.5 or above

13. FUNCTIONALITIES:
The following functionality will be used in this simulation:
13.1. Encryption steps.
Matrix initialization.
A matrix M with sixteen rows and ninety five columns is defined. Columns in every
row of the matrix is filled with ASCII codes of characters starting from BLANK (ASCII
= 32) in column zero to .~. (ASCII = 126) in column ninety-four representing elements
of the matrix.

Substitution mapping procedure
A given message is broken into blocks of sixteen plaintext characters P(0) through
P(15). Plaintext character P(i) is taken and a number j is calculated such that j = (
ASCII code of plaintext character P(i) .32 ). This number, j, is used as column number
of the matrix M. Using j as column number we proceed to find the element in the ith row
of the matrix M. This element (ASCII code of a character) is used as level-one cipher
text character CL1(i) for a given plaintext character P(i).

Sub-key set generation.
One set of eight sub-keys Kts_0, Kts_1, Kts_2, .. Kts_7 are generated using the secret
key K such that: Kts_n = characters in columns 0 through column 15 in row n of matrix
M concatenated. These keys are used in translation rounds. Another set of sub-keys
Ktp_n0, Kps_n1, Ktp_n2 and Ktp_n3 are generated.

Translation of cipher text characters.
The contents of array A1 is X-ORed with sub key Kts_n in the nth round. The 16
characters of each block of cipher text are X-ORed with 16 characters of sub key Ks_n..

Transposing of cipher text characters.
The X-ORed level-one cipher text characters available in array A1 are bifurcated and
transposed using four arrays. For the nth round, array A1 is right circular shifted as many
number of times as equal to the integer value of Ktp_n0. After this operation, the first
eight elements of A1 (left most elements) are transferred to another array A2 having 8
element positions.

13.2. The Decryption process
The decryption algorithm performs the reverse operations of encryption such that P
=D(K,C). It is done in three steps.

Matrix initialization.
An identical matrix M, used for mapping the plaintext characters into level-one
cipher text characters, is used here for inverse mapping of the level-one cipher text
characters into plaintext characters during decryption.

De-transposing of cipher text characters.
The cipher text character block from the cipher text file is brought in to a 16
element array A1. For the nth round, array A1 is left circular shifted as many number of
times as equal to the integer value of Ktp_n3.

De-translation of cipher text characters.
The contents of array A1 is X-ORed with the bits of sub key Kts_n in the nth
round.

Inverse mapping using matrix.
If CL1(i) is the level-one cipher text character in a block, the inverse mapping is
such that P(i) = char((column number j of ith row of matrix M where CL1(i) is the
element) + 32).










14. INPUT/OUTPUT SPECIFICATIONS:
Example:

Plate.1:Plaintext message used for encryption.
AAAAAAAAAAAAAAA
aaaaaaaaaaaaaaa
BBBBBBBBBBBBBBB
bbbbbbbbbbbbbbb
111111111111111
222222222222222
$$$$$$$$$$$$$$$

Plate.2: Cipher text generated from the message.
\rm]a i5sNz{z_<_<R.-aC(_2
Z4ZU}gCsn^a_h4rM{t{_=_#/aB+_5[5_T~h
b}Ma0yEC~
Kj
VSc~Na3xDB}Dk_
W_mHx*-JRTk_Ve7I

Plate.3: Recovered message after decryption.
AAAAAAAAAAAAAAA
aaaaaaaaaaaaaaa
BBBBBBBBBBBBBBB
bbbbbbbbbbbbbbb
111111111111111
222222222222222
$$$$$$$$$$$$$$$

15. Assumption:
1. We are assuming that there are only two Systems in the network.
2. We are considering sending of application data only from the sender application to
the receiver application (data transmission is unidirectional).




16. REFERENCES
Jose J. Amador, Robert W. Green,Symmetric-Key Block Ciphers for Image and
Text Cryptography., International Journal of Imaging System Technology,Vol. 15 .
pp. 178-188, 2005.
@Dragos Trinca, .Sequential and Parallel Cascaded Convolution Encryption with
Local Propagation: Toward Future Directions in Cryptography, Proceedings of
The third International Conference on information Technology-New Generations.
(ITNG.06), 0-7695-2497- 4 / 2006, IEEE Computer Society.
Data Encryption Standard :http://csrc.nist.gov/publications/fips/fips 46-3/fips- 46-
3.pdf
Advanced Encryption Standard http://csrc.nist.gov/publications/fips/fips197/fips-
197.pdf
Escrowed Encryption Standard http://csrc.nist.gov/publications/fips/fips1185/fips-
185.txt
Dr. Varghese Paul, .Data Security in Fault Tolerant Hard Real-time Systems: Use
of Time Dependant Multiple Random Cipher Code.. Ph.D dissertation, Cochin
University of Science and Technology, April, 2003.
Aameer Nadeem, Dr. M. Younus Javed, .A Performance Comparison of Data
Encryption Algorithms., 0-7803-9421-6 /2005 IEEE.
Adam J. Elbirt, Christof Paar .An Instruction-Level Distributed Processor for
Symmetric-Key Cryptography.. IEEE Transactions on Parallel and distributed
Systems, Vol. 16, No. 5, May 2005.

You might also like