1 / 19

SOHAIL SHAHUL HAMEED Dr. BHARGAVI GOSWAMI

SMX Algorithm: A Novel Approach to Avalanche Effect on Advanced Encryption Standard AES. RESEARCH PRESENTATION. SOHAIL SHAHUL HAMEED Dr. BHARGAVI GOSWAMI. AES. DES Failed, trust broken, 3DES was a temporary solution.

susanm
Télécharger la présentation

SOHAIL SHAHUL HAMEED Dr. BHARGAVI GOSWAMI

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. SMX Algorithm: A Novel Approach to Avalanche Effect on Advanced Encryption Standard AES RESEARCH PRESENTATION SOHAIL SHAHUL HAMEED Dr. BHARGAVI GOSWAMI

  2. AES • DES Failed, trust broken, 3DES was a temporary solution. • NIST in 1997 issues a call for proposals for a new Advanced Encryption Standard. • Requirements: • Security better or equal to 3DES, • Improved efficiency. • Mustbe a symetric block cipher with a block length of 128 bits and support for key lengths of 128, 192, and 256 bits. • Evaluation criteria: • include security, • computational efficiency, • memory requirements, • hardware and software suitability, and • flexibility. • In first round, 15 proposals were accepted, out of which in 2nd round 5 algorithms were shortlisted and out of them Rijndeal was proposed as AES developed by cryptographers from Belgium, i.e Dr. Joan Daemen and Dr.VincentRijmen.

  3. AES • AES uses block length of 128bits and a key length that can be 128, 192 or 256 bits. • Substitute Bytes:Uses S-box to perform byte by byte substitution of block. • Shift Rows: Simple permutation row by row. • Mix columns: Substitution that alters each byte in column as a function of all of bytes in column. • Add Round Keys: Simple bitwise XOR of current block with a portion of expanded key. • For both encryption and decryption, the cipher begins with an • Add Round Key stage, followed by • Nine rounds that each includes all four stages, • Followed by a tenth round of three stages. • Only the Add Round Key stage makes use of the key. For this reason, the cipher begins and ends with an Add Round Key stage. • Advantage: Each stage is easily reversible.

  4. AES STRUCTURE

  5. AES STRUCTURE

  6. AES STRUCTURE

  7. problem statement • Use of static S-Box IN aes • NO RANDOMNESS IN THE OUTPUT • Prone to attacks

  8. PROPOSED METHODOLOGY Dynamic S-Box : 16 byte KEY 4 5 6 8 9 11 13 14 15 3 0 1 2 7 10 12 Sum =KEY[0]+KEY[1]+…..+KEY[15] Index=Sum %16 Dynamic Sbox=Static Sboxxor KEY[Index]

  9. Encryption ALGORITHM OF PROPOSED smxaes • Chose a master key for AES. • Compute sum of each round key and mod with 16 to get the index of the round key. •for i= 1 to 10 sum[i]=RoundKey[0]+RoundKey[1]+........+RoundKey[15]. • index=sum[i]%16. • Compute New SMXS-Box, where each cell is equal to XOR with index of the key. New SMXSbox=InvSboxAES⊕RoundKey[index]. • Continue as described in the AES algorithm.

  10. DECRYPTION ALGORITHM OF PROPOSED smxaes • Chose a initial key for AES. • Compute sum of each round key and mod with 16 to get the index of the round key. • for i= 1 to 10 sum[i]=RoundKey[0]+RoundKey[1]+........+RoundKey[15]. • index=sum[i]%16. • Compute New SMXS-Box, where each cell is equal to XOR with index of the key. New SMXSbox=InvSboxAES⊕RoundKey[index]. • Computing inverse INV New SMXSbox = INV(InvSboxAES⊕ RoundKey[index]). • Continue as described in the AES algorithm.

  11. AVALANCHE EFFECT Avalanche effect, is the measure of the number of bitsflipped in the ciphertext when one bit of the plaintext ischanged. The measure of the output bits should be changed50% with respect to the input bits. Avalanche effect = (number of flipped bits* 100total number of bits)

  12. AVALANCHE EFFECT of normal aes

  13. AVALANCHE EFFECT of dynamic aes

  14. AVALANCHE EFFECT of proposed smxaes

  15. COMPARISON OF NORMAL AES, DYNAMIC AES, AND PROPOSED smx AES based on plaintext • 20 % gain in comparison of dynamic AES and 35 % gain in comparison of normal AES.

  16. COMPARISON OF DYNAMIC AES AND PROPOSED AES based on plaintext • The range of variations in dynamic AES is 17.19 where as in proposed SMX AES is 13.29, a gain of 3.9 points.

  17. COMPARISON OF DYNAMIC AES AND PROPOSED AES based on master key

  18. Simulation time of all three algorithms • Encryption time gain in SMX AES in comparison of dynamic AES is 0.00264615 seconds. • Decryption time gain in SMX AES in comparison of dynamic AES is 0.000893 seconds. 0.02122 0.02234 0.02036 0.02062 0.01969 0.02033

  19. conclusion • SMX AES shows that there is 20% gain in comparison of dynamic AES and 35 % gain in comparison of normal AES. • The range of variations in dynamic AES is 17.19 where as in proposed SMX AES is 13.29, a clear gain of 3.9 points in SMX AES. • The most significant time gain test results show that encryption time gain in SMX AES in comparison of dynamic AES is 0.00264615 seconds. Similarly, decryption time gain in SMX AES in comparison of dynamic AES is 0.000893 seconds.

More Related