SlideShare a Scribd company logo
1 of 8
AES Cryptography Algorithm Based on Intelligent Blum-Blum -Shub
PRNGs
Estabraq Abdul Redaa Kadhim1
, Zaid Khudhur Hussein2
, Hadi Jameel Hadi3
Estabraq_ai_1989@esraa.edu.iq1
Zaid.khudhur@esraa.edu.iq 2
Hadi.J@ieee.org3
Abstract – One of the relative common encryption algorithm in the literature is advanced
encryption standard (AES) procedural steps. It is public Key algorithm, which has a number of
drawbacks to its security. This paper presents new combining advanced encryption standard
with intelligent BBS-PRNGs (i.e. Hybrid of Blum-Blum-Shub (BBS) and Iterated Local Search
(ILS) metaheuristic technique) for generating strong crypto key using some of non-parametric
statistic tests. The simulation tool has been conducted using MATLAB simulator for enhanced
AES cryptography model.
Keywords AES encryption algorithm, Blum-Blum-Shub (BBS), Iterated Local Search
(ILS), PRNGs, Artificial Intelligence.
I. Introduction
Encryption algorithm can be classified as data flow encryption algorithm and grouping encryption algorithm. Data
flow encryption algorithm is that plaintext performs a bitwise exclusive OR on secret key to generate cryptograph. Secret
key is usually a pseudorandom sequence. Same pseudorandom sequence is generated throughout decryption and
pseudorandom sequence performs a bitwise exclusive OR on cryptograph to restore plaintext. Grouping encryption
algorithm is related to plaintext that is divided into some data block of fixed bit number. Secret key is also a data block
which has a fixed bit number [1]. Plaintexts of each group performcomplexmathematical operation on secret key of each
group to get cryptograph.
AES stands for a division of the Rijndael cipher created by dual Belgian cryptographers, Joan Daemen and Vincent
Rijmen. Rijndael is a relation group of ciphers with dissimilar block sizes and key. National Institute of Standards and
Technology (NIST) had chosen three constituents of the Rijndael family forAES. Every one of them with a block size of
128 bits of three dissimilar key lengths: 128, 192 and 256 bits. [2]
Intelligent Blum-Blum-Shub (BBS) is an eminent cryptographically protected pseudo arbitrary number generator that
combine between BBS PRNGs and ILS metaheuristic search technique. BBS is fully irregular even if a lengthy bits
sequence is produced. The principal hypothesis is derived from quadratic residues, and cracking is comparable with
integer factorization. Iterated Local Search (ILS) is a straightforward and influential metaheuristic procedure. It employs
local search to a preliminary solution until it locates a neighboring the best possible one [3].
Traditional Blum-Blum-Shub (BBS) has been classified as one of the best and strong method for randombit sequence
but the Improved Blum-Blum-Shub (Improved-BBS) proved to be generating strong integer numbers and bit sequence
for cryptokey purpose.
The existence of some nonparametric statistic test as a means for evaluate the frequency, magnitude and randomness
of improved BBS-cryptokey had given sober BBS-cryptokey.
Enhancement of cryptokey basically dependent on seed number (i.e. size, randomness and distribution of BBS-
cryptokey are different fromone sequence to another that have same nBlum) [4].
The AES algorithm idea was first suggested by “Vincent Rijmen and Joan Daemen” in 2001, and later many studies
and techniques have been developed to improve the AES initial key [2].
Paul. A.J, Varghese Paul and P. Mythili in 2007 presented a fast and secure encrypted procedure by using substitution
mapping, translation and transposing processes. The method using the symmetric encrypted system has two
advantages over traditional schemes. First, the encrypting and decrypting techniques are much simpler, and therefore,
much faster. Second, the security level is higher due to the inherent poly-alphabetic nature of the replacement plotting
scheme used here [5].
Jianyong Huang, Willy Susilo, and Jennifer Seberry in 2011 present analysis the key arranges of the AES algorithm
and extant some recurrent differential characteristic for AES-128 and AES-256 key arranges [6].
M.Pitchaiah, Philemon Daniel and Praveen in 2012 produce a 128 bit AES encryption and Decryption is being made
into a synthesizable using Verilog code implemented on to FPGA. The process is combined from three parts: cipher,
inverse cipher and Key Expansion [7].
Zi-Heng Yang, Ao-Han Li and Ling-Ling Yu in 2015 for solving the safety problems of existed AES encryption algorithm,
an enhanced AES encryption procedure in accordance with chaos hypothesis is proposed. Simulation is conducted to
verify the feasibly and correctness of the proposed improved AES encryption algorithmby MATLAB [8].
In this approach, AES will be combined by using intelligent blum-blum shub(BBS) to generate initial key for AES
algorithm as tricky enhanced AES cryptography technique useful for modern secure wireless communication systems.
II. AES algorithm
The AES method is a symmetric-key secret message, that is in cooperation with the transmitter and the receiver to
employ a solitary key for encrypting and decrypting. The data block length is unchanging to be 128 bits, while the length
is possible to be 128,192, or 256 bits. Additionally, the AES method is an iterative procedure; every iteration is known as
a round, and the overall number of rounds is 10,12, or 14, if key length is 128,192, or 256, in that order. The 128-bit data
block is split into 16 bytes. These bytes are configured to a 4x4 array called the State, and the entire inner processes of
the AES algorithmare carried out on the State [9].
Encryption has procedures of transforming the plain text into a layout that is not simply decipherable which is known
as cipher. The cipher is acquired by performing a sequential mathematical operation iteratively. There are four main steps
of the algorithm: (Sub Bytes, Shift Rows, MixColumns, and Add Round Key) [10].
a) Sub Bytes:
In this step as depicted in Figure 1, the data in the plain text is replaced with by a number of pre-arranged magnitudes
froma substitution box. The generally used boxis Rinjdale substitution boxwhich can be inverted.
Figure 1. Sub Bytes
b) Shift Rows:
In this step, the rows in the 4×4 matrixis moved to left r bits and r is variable with the rows of the matrix(r=0 for row1,
r=1 for row2, r=2 for row3, r=3 for row 4). This procedure is shown in Figure 2.
Figure 2. Shift Rows
This has the consequence of transferring the lower positions in the row, whereas the minimum byte’s wrap around to
the peak of the row [10].
c) MixColumns:
It can have determined based on the following formula:
………(1)
where a0, a1, a2, and a3 are determined using the polynomials as follows :
…..(2)
The transformation of mix column works on the state column by column, each column represents a four term
polynomial. The columns are defined as polynomials over Gaussian Field GF (28) and multiplied modulo with a
fixed polynomial a(x) that can be obtained from the previous equation. This can as well be arranged as a matrix
multiplication:
……..(3)
Figure 3. Mixcolumns
d) Add Round Key:
In the add round key step as shown in Figure 4, the 128-bit data is xored with the sub key of the present round using
the key expanding process. The add round key is used in two dissimilar positions, one throughout the beginning as
round r=0 and then through the other rounds as 1 ≤ round≤ Nr.
Nr represents the highest rounds number. The formula to carry out the add round key is:
...(4)
Figure 4. Add Round Key
Every byte of the state is joint with a round key, that is not similar key per round based on the Rinjdale key schedule
[10]. Figure (5) illustrates the flowchart of the AES algorithm:
Figure 5. Flow chart of AES encryption algorithm
III. Blum-Blum-Shub (BBS)
A pseudorandom generator has deterministic procedural steps that, given an accurately arbitrary binary sequence of
length n, outputs a binary sequence of length m > n that “looks random”. The input to the generator is known as the
seed and the output is known as the pseudorandombit sequence. Security of a pseudorandomgenerator is a feature that
explains how difficult it is to notify the difference among the pseudorandom sequences and accurately random
sequences. For the Blum-Blum-Shub pseudorandomgenerator recognizing these dual sequences is as hard as factoring a
huge complexinteger [11]. The Blum-Blum-Shub pseudo randomnumber generator is based on the following steps:
Step1: Generate p and q, two big Blumprime numbers
Step2: n: =p*q
Step3: Choose s∈R [1, n-1], the arbitrary seed
Step4: x: =s2(mod n) 0
Step5: The series is defined as x: =x2 (mod n) and z: =parity (x)
Where: parity (x) is define as R (x)
IV. Iterated Local Search (ILS)
ILS intends to look for the space of local optima. A random solution S is produced and then local search is S0
functional to reach a local optimum S*. This local optimumis then mapped in some manner to acquire S' and local search
is then adopted to accomplish another local optimum S*’. A number of decisive factor is applied to find out whether the
'move' from S*to S*' is acknowledged. Accordingly, the high level moves are clearly to be amid local optima.
The perturbation strength is a criterion of how much it varies the solution. This may be unchanging or may vary with
dynamism. A diversity of acceptance criterion can be applied (always accept, accept only improving moves, accept
probabilistically in an annealing-like manner etc) [4].
V. PROPOSED APPROACH
AES security key is public. Computer hackers can get the security key according to the security key expansion
algorithm if they get one round secrete key. The original text will be determined according to decryption algorithm by
Computer hackers after they know the security key. Therefore, the traditional public AES encryption algorithmhas safety
problems.
In this paper, there is enhanced, strength approach has been used for improving and increasing the safety and
secrecy of AES encryption algorithm. Pseudorandom sequences which have enough length generated by Intelligent
Blum-Blum –Shub Pseudorandom generator (PRNGs) used to generate initial key for AES rounds. Figure (6) illustrates in
details the main steps of AES enhancement.
Figure 6. Flow chart of improving AES using intelligent Blum-Blum-Shub (BBS)
VI. IMPLEMENTATION AND RESULTS
This section describes full examples about the proposal:
Let the letter to be send is “MYNAME IS HADI”, this massage is represented in ASKII as shown in figure (6), p = 23,
q = 11, nblum = 253 and s = 157, after applying traditional BBS the initial cryptokey = [190 174 169 225 25 119 246 49 124 196
213 82 146 64 48 27] and for intelligent Blum-Blum–Shub the cryptokey equal to [ 47 47 47 169 59 223 179 31 71 36 108 192
12 174 48 144] more than one cryptokey is generated fromdifferent seed number to ensure security for AES algorithm.
In figure (7) the original massage (plaintext) is shown as the example to send the massage “MYNAME IS HADI” the
massage have 16bit length in form Numerical Value as ASKII code presented in (4*4) matrix. If the original massage
length more than 16bit, 16bit window (4*4) matrixis taken.
Figure 7. workspace of Massage ASKII code
In Figure 8, intelligent blumblumshub cryptokey is shown come fromcombined Iterated Local Search (ILS) with blum
blum shub (BBS) to reach a local optimum random solution S, Intelligent blum blum shub (BBS) cryptokey does not
affected by nBlumor length of key number, it only affected by how numbers are distributed within key sequence.
Traditional BBS classified as one of best and strong method for randombit sequence but Improved-BBS proved to be
generating strong integer numbers and bit sequence for cryptokey purpose.
Enhancement of cryptokey basically dependent on seed number (i.e. size, randomness and distribution of BBS
cryptokey are different fromone sequence to another that have same nBlum).
Figure 8. workspace of Intelligent blumblumshub cryptokey
The cipher text after encryption with AES intelligent Blum-Blum Shub is become unreadable text as shown in figure
(9). the cipher text 16-bit key can be converted to binary systemand send it to receiver.
When some systems using 32-bit or larger words, the execution of cipher possible to speed up by combining the first
and second steps of AES algorithm (SubBytes and ShiftRows) steps with the third step MixColumns by transforming
theminto a sequence of table lookups. This requires four 256-entry 32-bit tables (together occupying 4096 bytes).
Figure 9. workspace of AES ciphertext with intelligent blumblumshub
VII. Conclusion
This paper was introducing combining method for AES encryption algorithmwith intelligent BBS, That work as initial
key generator. This method has increased the efficiency of the encryption process. Intelligent BBS provide hard
mathematical relation among of numbers so it’s so difficulty to hacking and analyze preliminary key, so crypto-key was
generated, can be considered as high randomly and secrecy. Additional future work can be conducted to carry out
deciphering for the proposed enhanced cryptography method using genetic algorithmor particles swarmtechniques and
LiFi technique like wise reported papers in [12-15].
Acknowledgements
This work was supported by Research Dr.Eng. Waail Mahmod Lafta PhD, MSc., BSc. ASME member, IEEE member,
UoIE member, IIE member, NSECP member, AASCIT Member, Brisbane - QLD 4113 - Australia.
References
[1] L. Zhang, Y. Zhang, Research on Lorenz Chaotic Stream Cipher, (2005) IEEE International Workshop VLSIDesign &Video Tech, pp.
431-434.
[2] Vincent Rijmen, Joan Daemen, Annou-ncing the Advanced Encryption Standard (AES), (2001) Processing Standards Publication
197, November 26.
[3] David Bishop, Introduction to Cryptography with Java Application, (Grinnell College, London, 2003).
[4] Estabraq Abdul Redaa Kadhim, Number Generator Improvement Based on Artificial Intelligent and Nonparametric Statistic Methods,
(2015) International Education & Research Journal [IERJ], Volume: 1, Issue: 5.
[5] Paul. A.J, Varghese Paul, P. Mythili, A FAST AND SECURE ENCRYPTION ALGORITHM FOR MESSAGE COMMUNICATION
(2007), IET-UK International Conference on Information and Communication Technology in Electrical Sciences (ICTES), Dr.
M.G.R. University, Chennai, Tamil Nadu, India. pp. 629-634.
[6] Jianyong Huang, Willy Susilo, and Jennifer Seberry, Repeated Differential Properties of the AES-128 and AES-256 Key Schedules
(2011), International Joint Conference of IEEE TrustCom-11/IEEE ICESS-11/FCST-11, pp 525-532.
[7] M.Pitchaiah, Philemon Daniel, Praveen, Implementation of Advanced Encryption Standard Algorithm (2012), International Journal
of Scientific & Engineering Research Volume 3, Issue 3, pp 1-6.
[8] Zi-Heng Yang, Ao-Han Li, Ling-Ling Yu, An Improved AES Encryption Algorithm Based on Chaos Theory in Wireless
Communication Networks, (2015) Third International Conference on Robot, Vision and Signal Processing, pp 159-162.
[9] P.Karthigaikumar, Soumiya Rasheed, Simulation of Image Encryption using AES Algorithm, (2011) IJCA Special Issue on
Computational Science - New Dimensions & Perspectives, pp 166-172 NCCSE.
[10] L.Thulasimani, M.Madheswaran, Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable
Mobile Terminals, (2010) L. Thulasimani et. al. / (IJCSE) International Journal on Computer Science and Engineering , Vol. 02, No.
04, pp 1003-1011.
[11] Ritu Maheshwari, Sonam Gupta, Pseudo Random Number Generators, (2010) Apaji Institute of Mathematics and Applied Computer
Technology Banasthali Vidyapith, India-304022.
[12] Yaqeen S. Mezaal and Seevan F. Abdulkareem, AFFINE CIPHER CRYPTANALYSIS USING GENETIC ALGORITHMS, JP Journal o f
Algebra, Number Theory and Applications, Volume 39, Number 5, 2017, Pages 785-802.
[13] Habeeb R S, Arabic Text Cryptanalysis Using Genetic Algorithm, Iraqi Journal of Electrical and Electronic Engineering, Vol.12 , No.2,
2016.
[14] Toemeh R, Arumugam S (2008) Applying Genetic Algorithms for Searching Key-Space of Polyalphabetic Substitution Ciphers, The
International Arab Journal of Information Technology 5(1): 87-91.
[15] Hussam Dheaa Kamel, Hadi Jameel Hadi, The Characteristic of Li-Fi Technology Comparing with Wi-Fi (2017), International
Journal of Computation and Applied Sciences IJOCAAS, Volume2, Issue 2.
Authors’ information
1
AL-Israa University College, Iraq / Computer Engineering Techniques Department.
2
AL-Israa University College, Iraq / Medical Instrumentation Engineering Department.
3
Al-Mustafa University College / Computer Engineering Techniques Department.
Estabraq Abdul Redaa was born in Baghdad, Iraq in 1989. He received BSc degree from computer science
department, University of Technology, Iraq in 2011. Received MSc degree about security in University of
Technology, Iraq in 2014. Her research interests are security, coding and Wireless sensor networks.
Zaid Khudhur was born in Baghdad, Iraq in 1988. He received BSc degree from electrical engineering department, Al
Mustansiriya University, Iraq in 2010. Received MSc degree from Electronic and communication engineering in Al
Mustansiriya University, Iraq in 2016. His research interests are Image Processing and Control System
Hadi Jameel was born in Baghdad, Iraq in 1988. He received BSc degree from electrical engineering department, Al
Mustansiriya University, Iraq in 2010. Received MSc degree from Electronic and communication engineering in Al
Mustansiriya University, Iraq in 2013. His research interests are Antenna, Wireless Communications, Radar, Signal
Processing, Control System, and Wireless sensor networks.

More Related Content

Similar to 1AES Cryptography Algorithm Based on Intelligent Blum-Blum -Shub PRNGs - Copy.doc

Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 
New Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionNew Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionIJERA Editor
 
Iaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detectionIaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detectionIaetsd Iaetsd
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...ijcsit
 
“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” Nirav Desai
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...IOSRJECE
 
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...IJEACS
 
Fault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignFault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignIOSR Journals
 
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLA Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLidescitation
 
Module 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptxModule 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptxSridharCS7
 

Similar to 1AES Cryptography Algorithm Based on Intelligent Blum-Blum -Shub PRNGs - Copy.doc (20)

Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
Fault Detection AES
Fault Detection AESFault Detection AES
Fault Detection AES
 
D010321824
D010321824D010321824
D010321824
 
New Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionNew Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel Encryption
 
icwet1097
icwet1097icwet1097
icwet1097
 
A03530107
A03530107A03530107
A03530107
 
Final report
Final reportFinal report
Final report
 
Iaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detectionIaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detection
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...
 
“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture”
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
 
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
An Advance Approach of Image Encryption using AES, Genetic Algorithm and RSA ...
 
Fault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignFault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES Design
 
11
1111
11
 
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLA Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
 
Module 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptxModule 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptx
 
A HIGH THROUGHPUT AES DESIGN
A HIGH THROUGHPUT AES DESIGNA HIGH THROUGHPUT AES DESIGN
A HIGH THROUGHPUT AES DESIGN
 

Recently uploaded

Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxvipinkmenon1
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 

Recently uploaded (20)

Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptx
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
young call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Serviceyoung call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Service
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 

1AES Cryptography Algorithm Based on Intelligent Blum-Blum -Shub PRNGs - Copy.doc

  • 1. AES Cryptography Algorithm Based on Intelligent Blum-Blum -Shub PRNGs Estabraq Abdul Redaa Kadhim1 , Zaid Khudhur Hussein2 , Hadi Jameel Hadi3 Estabraq_ai_1989@esraa.edu.iq1 Zaid.khudhur@esraa.edu.iq 2 Hadi.J@ieee.org3 Abstract – One of the relative common encryption algorithm in the literature is advanced encryption standard (AES) procedural steps. It is public Key algorithm, which has a number of drawbacks to its security. This paper presents new combining advanced encryption standard with intelligent BBS-PRNGs (i.e. Hybrid of Blum-Blum-Shub (BBS) and Iterated Local Search (ILS) metaheuristic technique) for generating strong crypto key using some of non-parametric statistic tests. The simulation tool has been conducted using MATLAB simulator for enhanced AES cryptography model. Keywords AES encryption algorithm, Blum-Blum-Shub (BBS), Iterated Local Search (ILS), PRNGs, Artificial Intelligence. I. Introduction Encryption algorithm can be classified as data flow encryption algorithm and grouping encryption algorithm. Data flow encryption algorithm is that plaintext performs a bitwise exclusive OR on secret key to generate cryptograph. Secret key is usually a pseudorandom sequence. Same pseudorandom sequence is generated throughout decryption and pseudorandom sequence performs a bitwise exclusive OR on cryptograph to restore plaintext. Grouping encryption algorithm is related to plaintext that is divided into some data block of fixed bit number. Secret key is also a data block which has a fixed bit number [1]. Plaintexts of each group performcomplexmathematical operation on secret key of each group to get cryptograph. AES stands for a division of the Rijndael cipher created by dual Belgian cryptographers, Joan Daemen and Vincent Rijmen. Rijndael is a relation group of ciphers with dissimilar block sizes and key. National Institute of Standards and Technology (NIST) had chosen three constituents of the Rijndael family forAES. Every one of them with a block size of 128 bits of three dissimilar key lengths: 128, 192 and 256 bits. [2] Intelligent Blum-Blum-Shub (BBS) is an eminent cryptographically protected pseudo arbitrary number generator that combine between BBS PRNGs and ILS metaheuristic search technique. BBS is fully irregular even if a lengthy bits sequence is produced. The principal hypothesis is derived from quadratic residues, and cracking is comparable with integer factorization. Iterated Local Search (ILS) is a straightforward and influential metaheuristic procedure. It employs local search to a preliminary solution until it locates a neighboring the best possible one [3]. Traditional Blum-Blum-Shub (BBS) has been classified as one of the best and strong method for randombit sequence but the Improved Blum-Blum-Shub (Improved-BBS) proved to be generating strong integer numbers and bit sequence for cryptokey purpose. The existence of some nonparametric statistic test as a means for evaluate the frequency, magnitude and randomness of improved BBS-cryptokey had given sober BBS-cryptokey. Enhancement of cryptokey basically dependent on seed number (i.e. size, randomness and distribution of BBS- cryptokey are different fromone sequence to another that have same nBlum) [4]. The AES algorithm idea was first suggested by “Vincent Rijmen and Joan Daemen” in 2001, and later many studies and techniques have been developed to improve the AES initial key [2]. Paul. A.J, Varghese Paul and P. Mythili in 2007 presented a fast and secure encrypted procedure by using substitution mapping, translation and transposing processes. The method using the symmetric encrypted system has two advantages over traditional schemes. First, the encrypting and decrypting techniques are much simpler, and therefore,
  • 2. much faster. Second, the security level is higher due to the inherent poly-alphabetic nature of the replacement plotting scheme used here [5]. Jianyong Huang, Willy Susilo, and Jennifer Seberry in 2011 present analysis the key arranges of the AES algorithm and extant some recurrent differential characteristic for AES-128 and AES-256 key arranges [6]. M.Pitchaiah, Philemon Daniel and Praveen in 2012 produce a 128 bit AES encryption and Decryption is being made into a synthesizable using Verilog code implemented on to FPGA. The process is combined from three parts: cipher, inverse cipher and Key Expansion [7]. Zi-Heng Yang, Ao-Han Li and Ling-Ling Yu in 2015 for solving the safety problems of existed AES encryption algorithm, an enhanced AES encryption procedure in accordance with chaos hypothesis is proposed. Simulation is conducted to verify the feasibly and correctness of the proposed improved AES encryption algorithmby MATLAB [8]. In this approach, AES will be combined by using intelligent blum-blum shub(BBS) to generate initial key for AES algorithm as tricky enhanced AES cryptography technique useful for modern secure wireless communication systems. II. AES algorithm The AES method is a symmetric-key secret message, that is in cooperation with the transmitter and the receiver to employ a solitary key for encrypting and decrypting. The data block length is unchanging to be 128 bits, while the length is possible to be 128,192, or 256 bits. Additionally, the AES method is an iterative procedure; every iteration is known as a round, and the overall number of rounds is 10,12, or 14, if key length is 128,192, or 256, in that order. The 128-bit data block is split into 16 bytes. These bytes are configured to a 4x4 array called the State, and the entire inner processes of the AES algorithmare carried out on the State [9]. Encryption has procedures of transforming the plain text into a layout that is not simply decipherable which is known as cipher. The cipher is acquired by performing a sequential mathematical operation iteratively. There are four main steps of the algorithm: (Sub Bytes, Shift Rows, MixColumns, and Add Round Key) [10]. a) Sub Bytes: In this step as depicted in Figure 1, the data in the plain text is replaced with by a number of pre-arranged magnitudes froma substitution box. The generally used boxis Rinjdale substitution boxwhich can be inverted. Figure 1. Sub Bytes b) Shift Rows: In this step, the rows in the 4×4 matrixis moved to left r bits and r is variable with the rows of the matrix(r=0 for row1, r=1 for row2, r=2 for row3, r=3 for row 4). This procedure is shown in Figure 2. Figure 2. Shift Rows
  • 3. This has the consequence of transferring the lower positions in the row, whereas the minimum byte’s wrap around to the peak of the row [10]. c) MixColumns: It can have determined based on the following formula: ………(1) where a0, a1, a2, and a3 are determined using the polynomials as follows : …..(2) The transformation of mix column works on the state column by column, each column represents a four term polynomial. The columns are defined as polynomials over Gaussian Field GF (28) and multiplied modulo with a fixed polynomial a(x) that can be obtained from the previous equation. This can as well be arranged as a matrix multiplication: ……..(3) Figure 3. Mixcolumns d) Add Round Key: In the add round key step as shown in Figure 4, the 128-bit data is xored with the sub key of the present round using the key expanding process. The add round key is used in two dissimilar positions, one throughout the beginning as round r=0 and then through the other rounds as 1 ≤ round≤ Nr. Nr represents the highest rounds number. The formula to carry out the add round key is: ...(4)
  • 4. Figure 4. Add Round Key Every byte of the state is joint with a round key, that is not similar key per round based on the Rinjdale key schedule [10]. Figure (5) illustrates the flowchart of the AES algorithm: Figure 5. Flow chart of AES encryption algorithm III. Blum-Blum-Shub (BBS) A pseudorandom generator has deterministic procedural steps that, given an accurately arbitrary binary sequence of length n, outputs a binary sequence of length m > n that “looks random”. The input to the generator is known as the seed and the output is known as the pseudorandombit sequence. Security of a pseudorandomgenerator is a feature that explains how difficult it is to notify the difference among the pseudorandom sequences and accurately random sequences. For the Blum-Blum-Shub pseudorandomgenerator recognizing these dual sequences is as hard as factoring a huge complexinteger [11]. The Blum-Blum-Shub pseudo randomnumber generator is based on the following steps: Step1: Generate p and q, two big Blumprime numbers Step2: n: =p*q Step3: Choose s∈R [1, n-1], the arbitrary seed Step4: x: =s2(mod n) 0 Step5: The series is defined as x: =x2 (mod n) and z: =parity (x)
  • 5. Where: parity (x) is define as R (x) IV. Iterated Local Search (ILS) ILS intends to look for the space of local optima. A random solution S is produced and then local search is S0 functional to reach a local optimum S*. This local optimumis then mapped in some manner to acquire S' and local search is then adopted to accomplish another local optimum S*’. A number of decisive factor is applied to find out whether the 'move' from S*to S*' is acknowledged. Accordingly, the high level moves are clearly to be amid local optima. The perturbation strength is a criterion of how much it varies the solution. This may be unchanging or may vary with dynamism. A diversity of acceptance criterion can be applied (always accept, accept only improving moves, accept probabilistically in an annealing-like manner etc) [4]. V. PROPOSED APPROACH AES security key is public. Computer hackers can get the security key according to the security key expansion algorithm if they get one round secrete key. The original text will be determined according to decryption algorithm by Computer hackers after they know the security key. Therefore, the traditional public AES encryption algorithmhas safety problems. In this paper, there is enhanced, strength approach has been used for improving and increasing the safety and secrecy of AES encryption algorithm. Pseudorandom sequences which have enough length generated by Intelligent Blum-Blum –Shub Pseudorandom generator (PRNGs) used to generate initial key for AES rounds. Figure (6) illustrates in details the main steps of AES enhancement. Figure 6. Flow chart of improving AES using intelligent Blum-Blum-Shub (BBS) VI. IMPLEMENTATION AND RESULTS This section describes full examples about the proposal:
  • 6. Let the letter to be send is “MYNAME IS HADI”, this massage is represented in ASKII as shown in figure (6), p = 23, q = 11, nblum = 253 and s = 157, after applying traditional BBS the initial cryptokey = [190 174 169 225 25 119 246 49 124 196 213 82 146 64 48 27] and for intelligent Blum-Blum–Shub the cryptokey equal to [ 47 47 47 169 59 223 179 31 71 36 108 192 12 174 48 144] more than one cryptokey is generated fromdifferent seed number to ensure security for AES algorithm. In figure (7) the original massage (plaintext) is shown as the example to send the massage “MYNAME IS HADI” the massage have 16bit length in form Numerical Value as ASKII code presented in (4*4) matrix. If the original massage length more than 16bit, 16bit window (4*4) matrixis taken. Figure 7. workspace of Massage ASKII code In Figure 8, intelligent blumblumshub cryptokey is shown come fromcombined Iterated Local Search (ILS) with blum blum shub (BBS) to reach a local optimum random solution S, Intelligent blum blum shub (BBS) cryptokey does not affected by nBlumor length of key number, it only affected by how numbers are distributed within key sequence. Traditional BBS classified as one of best and strong method for randombit sequence but Improved-BBS proved to be generating strong integer numbers and bit sequence for cryptokey purpose. Enhancement of cryptokey basically dependent on seed number (i.e. size, randomness and distribution of BBS cryptokey are different fromone sequence to another that have same nBlum). Figure 8. workspace of Intelligent blumblumshub cryptokey The cipher text after encryption with AES intelligent Blum-Blum Shub is become unreadable text as shown in figure
  • 7. (9). the cipher text 16-bit key can be converted to binary systemand send it to receiver. When some systems using 32-bit or larger words, the execution of cipher possible to speed up by combining the first and second steps of AES algorithm (SubBytes and ShiftRows) steps with the third step MixColumns by transforming theminto a sequence of table lookups. This requires four 256-entry 32-bit tables (together occupying 4096 bytes). Figure 9. workspace of AES ciphertext with intelligent blumblumshub VII. Conclusion This paper was introducing combining method for AES encryption algorithmwith intelligent BBS, That work as initial key generator. This method has increased the efficiency of the encryption process. Intelligent BBS provide hard mathematical relation among of numbers so it’s so difficulty to hacking and analyze preliminary key, so crypto-key was generated, can be considered as high randomly and secrecy. Additional future work can be conducted to carry out deciphering for the proposed enhanced cryptography method using genetic algorithmor particles swarmtechniques and LiFi technique like wise reported papers in [12-15]. Acknowledgements This work was supported by Research Dr.Eng. Waail Mahmod Lafta PhD, MSc., BSc. ASME member, IEEE member, UoIE member, IIE member, NSECP member, AASCIT Member, Brisbane - QLD 4113 - Australia. References [1] L. Zhang, Y. Zhang, Research on Lorenz Chaotic Stream Cipher, (2005) IEEE International Workshop VLSIDesign &Video Tech, pp. 431-434. [2] Vincent Rijmen, Joan Daemen, Annou-ncing the Advanced Encryption Standard (AES), (2001) Processing Standards Publication 197, November 26. [3] David Bishop, Introduction to Cryptography with Java Application, (Grinnell College, London, 2003). [4] Estabraq Abdul Redaa Kadhim, Number Generator Improvement Based on Artificial Intelligent and Nonparametric Statistic Methods, (2015) International Education & Research Journal [IERJ], Volume: 1, Issue: 5. [5] Paul. A.J, Varghese Paul, P. Mythili, A FAST AND SECURE ENCRYPTION ALGORITHM FOR MESSAGE COMMUNICATION (2007), IET-UK International Conference on Information and Communication Technology in Electrical Sciences (ICTES), Dr. M.G.R. University, Chennai, Tamil Nadu, India. pp. 629-634. [6] Jianyong Huang, Willy Susilo, and Jennifer Seberry, Repeated Differential Properties of the AES-128 and AES-256 Key Schedules (2011), International Joint Conference of IEEE TrustCom-11/IEEE ICESS-11/FCST-11, pp 525-532. [7] M.Pitchaiah, Philemon Daniel, Praveen, Implementation of Advanced Encryption Standard Algorithm (2012), International Journal of Scientific & Engineering Research Volume 3, Issue 3, pp 1-6. [8] Zi-Heng Yang, Ao-Han Li, Ling-Ling Yu, An Improved AES Encryption Algorithm Based on Chaos Theory in Wireless Communication Networks, (2015) Third International Conference on Robot, Vision and Signal Processing, pp 159-162. [9] P.Karthigaikumar, Soumiya Rasheed, Simulation of Image Encryption using AES Algorithm, (2011) IJCA Special Issue on Computational Science - New Dimensions & Perspectives, pp 166-172 NCCSE.
  • 8. [10] L.Thulasimani, M.Madheswaran, Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals, (2010) L. Thulasimani et. al. / (IJCSE) International Journal on Computer Science and Engineering , Vol. 02, No. 04, pp 1003-1011. [11] Ritu Maheshwari, Sonam Gupta, Pseudo Random Number Generators, (2010) Apaji Institute of Mathematics and Applied Computer Technology Banasthali Vidyapith, India-304022. [12] Yaqeen S. Mezaal and Seevan F. Abdulkareem, AFFINE CIPHER CRYPTANALYSIS USING GENETIC ALGORITHMS, JP Journal o f Algebra, Number Theory and Applications, Volume 39, Number 5, 2017, Pages 785-802. [13] Habeeb R S, Arabic Text Cryptanalysis Using Genetic Algorithm, Iraqi Journal of Electrical and Electronic Engineering, Vol.12 , No.2, 2016. [14] Toemeh R, Arumugam S (2008) Applying Genetic Algorithms for Searching Key-Space of Polyalphabetic Substitution Ciphers, The International Arab Journal of Information Technology 5(1): 87-91. [15] Hussam Dheaa Kamel, Hadi Jameel Hadi, The Characteristic of Li-Fi Technology Comparing with Wi-Fi (2017), International Journal of Computation and Applied Sciences IJOCAAS, Volume2, Issue 2. Authors’ information 1 AL-Israa University College, Iraq / Computer Engineering Techniques Department. 2 AL-Israa University College, Iraq / Medical Instrumentation Engineering Department. 3 Al-Mustafa University College / Computer Engineering Techniques Department. Estabraq Abdul Redaa was born in Baghdad, Iraq in 1989. He received BSc degree from computer science department, University of Technology, Iraq in 2011. Received MSc degree about security in University of Technology, Iraq in 2014. Her research interests are security, coding and Wireless sensor networks. Zaid Khudhur was born in Baghdad, Iraq in 1988. He received BSc degree from electrical engineering department, Al Mustansiriya University, Iraq in 2010. Received MSc degree from Electronic and communication engineering in Al Mustansiriya University, Iraq in 2016. His research interests are Image Processing and Control System Hadi Jameel was born in Baghdad, Iraq in 1988. He received BSc degree from electrical engineering department, Al Mustansiriya University, Iraq in 2010. Received MSc degree from Electronic and communication engineering in Al Mustansiriya University, Iraq in 2013. His research interests are Antenna, Wireless Communications, Radar, Signal Processing, Control System, and Wireless sensor networks.