SlideShare a Scribd company logo
1 of 6
Download to read offline
Journal of Engineering and Applied Sciences 12 (Special Issue 10): 9035-9040, 2017
ISSN: 1816-949X
© Medwell Journals, 2017
Corresponding Author: Estabraq Abdul Redaa Kadhim, Department of Computer Engineering Techniques,
Al-Esraa University College, Baghdad, Iraq
9035
AES Cryptography Algorithm Based on Intelligent Blum-Blum-Shub PRNGs
Estabraq Abdul Redaa Kadhim, Zaid Khudhur Hussein and Hadi Jameel Hadi
1 2 3
Department of Computer Engineering Techniques,
1
Department of Medical Instrumentation Engineering,
2
Al-Esraa University College, Baghdad, Iraq
Department of Computer Engineering Techniques, Al-Mustafa University College, Qom, Iraq
3
Abstract: One of the relative common encryption algorithm in the literature is Advanced Encryption Standard
(AES) procedural steps. It is public key algorithm which has a number of drawbacks to its security. This study
presents new combining advanced encryption standard with intelligent BBS-PRNGs (i.e., hybrid of
Blum-Blum-Shub (BBS) and Iterated Local Search (ILS) metaheuristic technique) for generating strong crypto
key using some of non-parametric statistic tests. The simulation tool has been conducted using MATLAB
simulator for enhanced AES cryptography model.
Key words: AES encryption algorithm, Blum-Blum-Shub (BBS), Iterated Local Search (ILS), PRNGs, artificial
intelligence, simulator, conducted
INTRODUCTION if a lengthy bit’s sequence is produced. The principal
Encryption algorithm can be classified into data flow cracking is comparable with integer factorization. Iterated
encryption algorithm and grouping encryption algorithm. Local Search (ILS) is a straightforward and influential
Data flow encryption algorithm is that plaintext performs metaheuristic procedure. It employs local search to a
a bitwise exclusive or on secret key to generate preliminary solution until it locates a neighboring the best
cryptograph. Secret key is usually a pseudorandom possible one (Bishop, 2003).
sequence. Same pseudorandom sequence is generated Traditional Blum-Blum-Shub (BBS) has been
throughout decryption and pseudorandom sequence classified as one of the best and strong method for
performs a bitwise exclusive or on cryptograph to restore random bit sequence but the Improved Blum-Blum-Shub
plaintext. Grouping encryption algorithm is related to (Improved-BBS) proved to be generating strong integer
plaintext that is divided into some data block of fixed bit numbers and bit sequence for cryptokey purpose.
number. Secret key is also a data block which has a fixed The existence of some nonparametric statistic test as
bit number (Zhang and Zhang, 2005). Plaintexts of each a means for evaluate the frequency, magnitude and
group perform complex mathematical operation on secret randomness of improved BBS-cryptokey had given sober
key of each group to get cryptograph. BBS-cryptokey.
AES stands for a division of the Rijndael cipher Enhancement of cryptokey basically dependent on
created by dual Belgian cryptographers (Daemen and seed number (i.e., size, randomness and distribution of
Rijmen, 2001). Rijndael is a relation group of ciphers with BBS-cryptokey are different from one sequence to another
dissimilar block sizes and key. National Institute of that have same nBlum) (Kadhim, 2015).
Standards and Technology (NIST) had chosen three The AES algorithm idea was first suggested by
constituents of the Rijndael family for AES. Every one of Daemen and Rijmen (2001) and later many studies and
them with a block size of 128 bits of three dissimilar key techniques have been developed to improve the AES
lengths: 128, 192 and 256 bits (Daemen and Rijmen, initial key.
2001). Paul a speedy and protected encrypted procedure
Intelligent Blum-Blum-Shub (BBS) is an eminent using substitution mapping, translation and transposing
cryptographically protected pseudo arbitrary number methods has been presented. The process of the
generator that combine between BBS PRNGs and ILS symmetric encrypted system has dual benefits over
metaheuristic search technique. BBS is fully irregular even customary schemes. Firstly, the encrypting and
hypothesis is derived from quadratic residues and
R0 a0
2 3 3 3
R1 1 2 3 1 a1
1 1 2 3
R2 a2
3 1 1 2
R3 a3
   
 
   
 
   
 
=
   
 
   
 
 
   
3 2
a(x) {2}x +{3}x +{1}x+{1}
=
J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017
9036
decrypting techniques are very simple and therefore to a
large extent quicker. Secondly, the security level is
superior because of the inherent poly-alphabetic
performance of used replacement plotting system.
By Jianyong Huang, analysis of the key arrangement
of the AES algorithm and extant some recurrent
differential characteristic for AES-128 and AES-256 key
arranges has been reported.
Pitchaiah et al. in 2012 produced a 128 bit AES
encrypting and decrypting into a synthesizable using
Verilog code implemented on to FPGA. The process is Fig. 1: Sub-bytes
combined from three parts, cipher, inverse cipher and key
expansion.
Yang et al. (2015) for solving the safety problems of
existed AES encryption algorithm an enhanced AES
encryption procedure in accordance with chaos
hypothesis is proposed. Simulation is conducted to verify
the feasibly and correctness of the proposed improved
AES encryption algorithm by MATLAB (Yang et al.,
2015). Fig. 2: Shift rows
In this approach, AES will be combined by using
intelligent Blum-Blum Shub (BBS) to generate initial Shift rows: In this step, the rows in the 4×4 matrix is
key for AES algorithm as tricky enhanced AES
cryptography technique useful for modern secure wireless
communication systems.
AES algorithm: The AES method is a symmetric-key
secret message that is in cooperation with the transmitter
and the receiver to employ a solitary key for encrypting
and decrypting. The data block length is unchanging to
be 128 bits, although, the length is possible to be 128, 192
or 256 bits. Additionally, the AES method is an iterative
procedure, every iteration is known as a round and the
overall number of rounds is 10, 12 or 14 if key length is
128, 192 or 256 in that order. The 128 bit data block is split
into 16 bytes. These bytes are configured to a 4×4 array
called the state and the entire inner processes of the AES
algorithm are carried out on the state (Karthigaikumar and
Rasheed, 2011).
Encryption has procedures of transforming the text
words into a layout that is uneasily decipherable which is
known as cipher. The cipher is acquired by performing a
sequential arithmetical operation based on iteration levels.
There are four main steps of the algorithm sub-bytes, shift
rows, mix columns and add round key (Thulasimani and
Madheswaran, 2010).
Sub bytes: In this step as depicted in Fig. 1, the data in the
plain text is replaced with by a number of pre-arranged
magnitudes from a substitution box. The generally used
box is Rinjdale substitution box which can be
inverted.
moved to left r bits and r is variable with the rows of the
matrix (r = 0 for row 1, r = 1 for row 2, r = 2 for row 3, r = 3
for row 4). This procedure is shown in Fig. 2.
This has the consequence of transferring the lower
positions in the row whereas the minimum byte’s wrap
around to the peak of the row (Thulasimani and
Madheswaran, 2010).
Mix columns: It can have determined based on the
following equation:
(1)
where, a0, a1, a2 and a3 are determined using the
polynomials as follows:
(2)
The transformation of mix column research on the
state column by column, each column represents a four
term polynomial. The columns are defined as polynomials
over Gaussian Field GF (28) and multiplied modulo (x +1)
4
with a fixed polynomial a (x) that can be obtained from the
previous equation. This can as well be arranged as a
matrix multiplication (Fig. 3):
s'(x) a(x) s(x)
= ⊗
S'(x) S(x) R(x)
= ⊕
J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017
9037
Fig. 3: Mix columns
Fig. 4: Add round key
(3)
Add round key: In the add round key step as shown in
Fig. 4, the 128 bit data is manipulated by XOR logical
function with the sub key of the present round using the
key expanding process. The add round key can be
employed in dual dissimilar positions, one throughout the
beginning as round r = 0 and then through the other
rounds as 1#round#Nr. Nr represents the highest rounds
number. The method to carry out the add round key
is:
(4)
Where:
SN(x) = State after adding round key
S(x) = State before adding round key
R(x) = Round key
Every bite of the state is joint with a round key that
is not similar to key per round based on the
Rinjdale key schedule (Thulasimani and Madheswaran,
2010). Figure 5 illustrates the flowchart of the AES
algorithm.
Fig. 5: Flow chart of AES encryption algorithm
MATERIALS AND METHODS
Blum-Blum-Shub (BBS): A pseudorandom generator has
deterministic procedural steps that, given an accurately
arbitrary binary sequence of length n, outputs a binary
sequence of length m>n that “looks random”. The
generator input is known as the seed and the output is
known as the pseudorandom bit sequence. Security of a
pseudorandom generator is a feature that explains how
difficult it is to notify the dissimilarity among the
pseudorandom sequences and accurately random
sequences. For the Blum-Blum-Shub pseudorandom
generator recognizing these dual sequences is as hard as
factoring a huge complex integer. The Blum-Blum-Shub
pseudo random number generator is based on the
following steps:
Step 1: Generate p and q, two big blum prime numbers
Step 2: n: = p×q
Step 3: Select s0R [1, n-1], the arbitrary seed
Step 4: x: = s2 (mod n) 0
Step 5: The series is identified as x: = x2 (mod n) and z: = parity (x).
Where parity (x) is define as R (x)
Iterated Local Search (ILS): ILS intends to look for the
space of local optima. A random solution S is produced
J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017
9038
Fig. 6: Flow chart of improving AES using intelligent matrix is taken.
Blum-Blum-Shub (BBS)
and then local search is S0 functional to reach a local
optimum S*. This local optimum is then mapped in some
manner to acquire S' and local search is then adopted to
accomplish another local optimum S*N. A number of
decisive factor is applied to find out whether the “move”
from S* to S*' is acknowledged. Accordingly, the high
level moves are clearly to be amid local optima.
The perturbation strength is a criterion of how much
it varies the solution. This may be unchanging or may
vary with dynamism. A diversity of acceptance criterion
can be applied (always accept, accept only improving
moves, accept probabilistically in an annealing-like
manner, etc.) (Kadhim, 2015).
Proposed approach: AES security key is public. Computer
hackers can get the security key according to the security
key expansion algorithm if they get one round secrete
key. The original text will be determined according to
decryption algorithm by computer hackers after they
know the security key. Therefore, the traditional
public AES encryption algorithm has safety
problems.
In this study, there is enhanced, strong approach has
been used for improving and increasing the safety and
secrecy of AES encryption algorithm. Pseudorandom
sequences which have enough length generated by
intelligent Blum-Blum-Shub Pseudorandom Generator
(PRNGs) used to generate initial key for AES rounds.
Figure 6 illustrates in details the main steps of AES
enhancement.
RESULTS AND DISCUSSION
This study describes full examples about the
proposal. Let the sentence to be sent is “MY NAME IS
HADI”, this massage is represented in ASCII as shown in
Fig. 6, p = 23, q = 11, n = 253 and s = 157, after applying
blum
traditional BBS the initial cryptokey = (190 174 169 225 25
119 246 49 124 196 213 82 146 64 48 27) and for intelligent
Blum-Blum-Shub the cryptokey equal to ( 47 47 47 169 59
223 179 31 71 36 108 192 12 174 48 144) more than one
cryptokey is generated from different seed number to
ensure security for AES algorithm.
In Fig. 7, the original massage (plaintext) is shown as
the example to send the message “MY NAME IS HADI”.
The massage has 16 bit length in form numerical value as
ASCII code presented in (4×4) matrix. If the original
massage length more than 16 bit, 16 bit window (4×4)
In Fig. 8, intelligent Blum Blum Shub cryptokey is
shown come from combined Iterated Local Search (ILS)
with Blum Blum Shub (BBS) to reach a local optimum
random solution S, intelligent Blum Blum Shub (BBS)
cryptokey does not affected by n blum or length of key
number, it only affected by how numbers are distributed
within key sequence.
Traditional BBS classified as one of best and strong
method for random bit sequence but Improved-BBS
proved to be generating strong integer numbers and bit
sequence for cryptokey purpose.
Enhancement of cryptokey basically dependent on
seed number (i.e., size, randomness and distribution of
BBS cryptokey are different from one sequence to another
that have same n Blum).
The cipher text after encryption with AES intelligent
Blum-Blum Shub is become unreadable text as shown in
Fig. 9. The cipher text 16 bit key can be converted to
binary system and send it to receiver. When some
systems using 32 bit or larger words, the execution of
cipher possible to speed up by combining the first
and second steps of AES algorithm (Sub-bytes and
J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017
9039
Fig. 7: Workspace of massage ASCII code
Fig. 8: Workspace of intelligent Blum Blum Shub cryptokey
Fig. 9: Workspace of AES ciphertext with intelligent Blum Blum Shub
J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017
9040
ShiftRows) steps with the third step mix columns by Daemen, J. and V. Rijmen, 2001. Announcing the
converting them into a series of table look ups. This
requires four 256 entry 32 bit tables (together occupying
4096 bytes).
CONCLUSION
This study was introducing combining method for
AES encryption algorithm with intelligent BBS that
research as initial key generator. This method has
increased the efficiency of the encryption process.
Intelligent BBS provide hard mathematical relation among
of numbers, so, it is difficult to hack and analyze
preliminary key. So, the generated crypto-key can be
considered as high randomly and secrecy. Additional
future research can be conducted to carry out deciphering
for the proposed enhanced cryptography method using
genetic algorithm techniques (Yaqeen and Seevan, 2017;
Toemeh and Arumugam, 2008). Also, LiFi technique can
be used to enhance the security levels of adopted
cryptography system in this study.
ACKNOWLEDGEMENTS
This research was supported by Research Dr. Eng.
Waail Mahmod Lafta PhD, MSc., BSc. ASME member,
IEEE member, UoIE member, IIE member, NSECP member,
AASCIT Member, Brisbane-QLD 4113-Australia.
REFERENCES
Bishop, D., 2003. Introduction to Cryptography with Java
Applets. In: A History of Cryptography, Bishop, D.,
(Ed.). Jones & Bartlett Learning, Burlington,
Massachusetts, USA., ISBN:9780763722074, Pages:
229-377.
Advanced Encryption Standard (AES). Federal
Information Processing Standards, USA.
Kadhim, E.A.R., 2015. Number generator
improvement based on artificial intelligent and
nonparametric statistic methods. Intl. Educ. Res. J., 1:
28-33.
Karthigaikumar, P. and S. Rasheed, 2011. Simulation of
image encryption using AES algorithm. IJCA.
Comput. Sci New Dimensions Perspect., 2011:
166-172.
Thulasimani, L. and M. Madheswaran, 2010. Design and
implementation of reconfigurable rijndael encryption
algorithms for reconfigurable mobile terminals. Intl. J.
Comput. Sci. Eng., 2: 1003-1011.
Toemeh, R. and S. Arumugam, 2008. Applying genetic
algorithms for searching key-space of polyalphabetic
substitution ciphers. Intl. Arab J. Inf. Technol., 5:
87-91.
Yang, Z.H., A.H. Li, L.L. Yu, S.J. Kang and M.J. Han et al.,
2015. An Improved AES encryption algorithm
based on chaos theory in wireless
communication networks. Proceedings of the 2015
3rd International Conference on Robot, Vision and
Signal Processing (RVSP), November 18-20, 2015,
IEEE, Kaohsiung, Taiwan, ISBN:978-1-4673-9647-9,
pp: 159-162.
Yaqeen, S.M. and F.A. Seevan, 2017. Affine cipher
cryptanalysis using genetic algorithms. J. Algebra
Number Theory Appl., 39: 785-802.
Zhang, L. and Y. Zhang, 2005. Research on Lorenz chaotic
stream cipher. Proceedings of the 2005 IEEE
International Workshop on VLSI Design and Video
Technology, May 28-30, 2005, IEEE, Suzhou, China,
pp: 431-434.

More Related Content

What's hot

A short introduction to Network coding
A short introduction to Network codingA short introduction to Network coding
A short introduction to Network codingArash Pourdamghani
 
Interpixel redundancy
Interpixel redundancyInterpixel redundancy
Interpixel redundancyNaveen Kumar
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmAlexander Decker
 
Iaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detectionIaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detectionIaetsd Iaetsd
 
Vol 14 No 1 - July 2014
Vol 14 No 1 - July 2014Vol 14 No 1 - July 2014
Vol 14 No 1 - July 2014ijcsbi
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersIJNSA Journal
 
A new RSA public key encryption scheme with chaotic maps
A new RSA public key encryption scheme with chaotic maps A new RSA public key encryption scheme with chaotic maps
A new RSA public key encryption scheme with chaotic maps IJECEIAES
 
Detailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocolsDetailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocolsChristian Spolaore
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGAVLSICS Design
 
Lossless Data Compression Using Rice Algorithm Based On Curve Fitting Technique
Lossless Data Compression Using Rice Algorithm Based On Curve Fitting TechniqueLossless Data Compression Using Rice Algorithm Based On Curve Fitting Technique
Lossless Data Compression Using Rice Algorithm Based On Curve Fitting TechniqueIRJET Journal
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithmijsrd.com
 
Hufman coding basic
Hufman coding basicHufman coding basic
Hufman coding basicradthees
 
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...IJORCS
 
High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeIJERA Editor
 

What's hot (20)

A short introduction to Network coding
A short introduction to Network codingA short introduction to Network coding
A short introduction to Network coding
 
Interpixel redundancy
Interpixel redundancyInterpixel redundancy
Interpixel redundancy
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
Iaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detectionIaetsd implementation of lsb image steganography system using edge detection
Iaetsd implementation of lsb image steganography system using edge detection
 
Image Compression, Introduction Data Compression/ Data compression, modelling...
Image Compression, Introduction Data Compression/ Data compression, modelling...Image Compression, Introduction Data Compression/ Data compression, modelling...
Image Compression, Introduction Data Compression/ Data compression, modelling...
 
50120130405006
5012013040500650120130405006
50120130405006
 
Vol 14 No 1 - July 2014
Vol 14 No 1 - July 2014Vol 14 No 1 - July 2014
Vol 14 No 1 - July 2014
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
 
A new RSA public key encryption scheme with chaotic maps
A new RSA public key encryption scheme with chaotic maps A new RSA public key encryption scheme with chaotic maps
A new RSA public key encryption scheme with chaotic maps
 
Detailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocolsDetailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocols
 
Lec-03 Entropy Coding I: Hoffmann & Golomb Codes
Lec-03 Entropy Coding I: Hoffmann & Golomb CodesLec-03 Entropy Coding I: Hoffmann & Golomb Codes
Lec-03 Entropy Coding I: Hoffmann & Golomb Codes
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGA
 
Lossless Data Compression Using Rice Algorithm Based On Curve Fitting Technique
Lossless Data Compression Using Rice Algorithm Based On Curve Fitting TechniqueLossless Data Compression Using Rice Algorithm Based On Curve Fitting Technique
Lossless Data Compression Using Rice Algorithm Based On Curve Fitting Technique
 
Data Redundacy
Data RedundacyData Redundacy
Data Redundacy
 
25010001
2501000125010001
25010001
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
 
Hufman coding basic
Hufman coding basicHufman coding basic
Hufman coding basic
 
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
 
High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter Mode
 

Similar to AES Encryption with Intelligent Blum-Blum-Shub PRNGs

Ijmsr 2016-05
Ijmsr 2016-05Ijmsr 2016-05
Ijmsr 2016-05ijmsr
 
Fault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignFault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignIOSR Journals
 
A High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction CapabilityA High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction CapabilityIOSR Journals
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...IJECEIAES
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...ijcsit
 
Chaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes AlgorithmChaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes Algorithmijccmsjournal
 
CHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMCHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMijccmsjournal
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Iaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd Iaetsd
 
Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...ijcsity
 

Similar to AES Encryption with Intelligent Blum-Blum-Shub PRNGs (20)

Ijmsr 2016-05
Ijmsr 2016-05Ijmsr 2016-05
Ijmsr 2016-05
 
Fault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignFault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES Design
 
A High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction CapabilityA High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction Capability
 
Fault Detection AES
Fault Detection AESFault Detection AES
Fault Detection AES
 
D010321824
D010321824D010321824
D010321824
 
A HIGH THROUGHPUT AES DESIGN
A HIGH THROUGHPUT AES DESIGNA HIGH THROUGHPUT AES DESIGN
A HIGH THROUGHPUT AES DESIGN
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...
 
Chaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes AlgorithmChaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes Algorithm
 
CHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMCHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHM
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
 
G04701051058
G04701051058G04701051058
G04701051058
 
Iaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryption
 
Unit 2
Unit  2Unit  2
Unit 2
 
Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...
 
icwet1097
icwet1097icwet1097
icwet1097
 
I1803014852
I1803014852I1803014852
I1803014852
 

More from zaidinvisible

The characteristic of li fi technology comparing with wi-fi
The characteristic of li fi technology comparing with wi-fiThe characteristic of li fi technology comparing with wi-fi
The characteristic of li fi technology comparing with wi-fizaidinvisible
 
Maintain load balancing in wireless sensor networks using virtual grid based ...
Maintain load balancing in wireless sensor networks using virtual grid based ...Maintain load balancing in wireless sensor networks using virtual grid based ...
Maintain load balancing in wireless sensor networks using virtual grid based ...zaidinvisible
 
Low cost energy-efficient smart monitoring system using open-source microcont...
Low cost energy-efficient smart monitoring system using open-source microcont...Low cost energy-efficient smart monitoring system using open-source microcont...
Low cost energy-efficient smart monitoring system using open-source microcont...zaidinvisible
 
Low cost smart weather station using arduino and zig bee
Low cost smart weather station using arduino and zig beeLow cost smart weather station using arduino and zig bee
Low cost smart weather station using arduino and zig beezaidinvisible
 
Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...
Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...
Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...zaidinvisible
 
Design and implementation smart home alarm system with zig bee transceiver
Design and implementation smart home alarm system with zig bee transceiverDesign and implementation smart home alarm system with zig bee transceiver
Design and implementation smart home alarm system with zig bee transceiverzaidinvisible
 
Low cost smart weather station using Arduino and zig bee
Low cost smart weather station using Arduino and zig beeLow cost smart weather station using Arduino and zig bee
Low cost smart weather station using Arduino and zig beezaidinvisible
 
Design and implementation smart home alarm system with zigbee transceiver
Design and implementation smart home alarm system with zigbee transceiverDesign and implementation smart home alarm system with zigbee transceiver
Design and implementation smart home alarm system with zigbee transceiverzaidinvisible
 

More from zaidinvisible (8)

The characteristic of li fi technology comparing with wi-fi
The characteristic of li fi technology comparing with wi-fiThe characteristic of li fi technology comparing with wi-fi
The characteristic of li fi technology comparing with wi-fi
 
Maintain load balancing in wireless sensor networks using virtual grid based ...
Maintain load balancing in wireless sensor networks using virtual grid based ...Maintain load balancing in wireless sensor networks using virtual grid based ...
Maintain load balancing in wireless sensor networks using virtual grid based ...
 
Low cost energy-efficient smart monitoring system using open-source microcont...
Low cost energy-efficient smart monitoring system using open-source microcont...Low cost energy-efficient smart monitoring system using open-source microcont...
Low cost energy-efficient smart monitoring system using open-source microcont...
 
Low cost smart weather station using arduino and zig bee
Low cost smart weather station using arduino and zig beeLow cost smart weather station using arduino and zig bee
Low cost smart weather station using arduino and zig bee
 
Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...
Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...
Improving.of.is cfar.using.wavelet.de-noising.for.smoothing.the.noise.in.refe...
 
Design and implementation smart home alarm system with zig bee transceiver
Design and implementation smart home alarm system with zig bee transceiverDesign and implementation smart home alarm system with zig bee transceiver
Design and implementation smart home alarm system with zig bee transceiver
 
Low cost smart weather station using Arduino and zig bee
Low cost smart weather station using Arduino and zig beeLow cost smart weather station using Arduino and zig bee
Low cost smart weather station using Arduino and zig bee
 
Design and implementation smart home alarm system with zigbee transceiver
Design and implementation smart home alarm system with zigbee transceiverDesign and implementation smart home alarm system with zigbee transceiver
Design and implementation smart home alarm system with zigbee transceiver
 

Recently uploaded

Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...Call Girls in Nagpur High Profile
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 

Recently uploaded (20)

Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 

AES Encryption with Intelligent Blum-Blum-Shub PRNGs

  • 1. Journal of Engineering and Applied Sciences 12 (Special Issue 10): 9035-9040, 2017 ISSN: 1816-949X © Medwell Journals, 2017 Corresponding Author: Estabraq Abdul Redaa Kadhim, Department of Computer Engineering Techniques, Al-Esraa University College, Baghdad, Iraq 9035 AES Cryptography Algorithm Based on Intelligent Blum-Blum-Shub PRNGs Estabraq Abdul Redaa Kadhim, Zaid Khudhur Hussein and Hadi Jameel Hadi 1 2 3 Department of Computer Engineering Techniques, 1 Department of Medical Instrumentation Engineering, 2 Al-Esraa University College, Baghdad, Iraq Department of Computer Engineering Techniques, Al-Mustafa University College, Qom, Iraq 3 Abstract: One of the relative common encryption algorithm in the literature is Advanced Encryption Standard (AES) procedural steps. It is public key algorithm which has a number of drawbacks to its security. This study presents new combining advanced encryption standard with intelligent BBS-PRNGs (i.e., hybrid of Blum-Blum-Shub (BBS) and Iterated Local Search (ILS) metaheuristic technique) for generating strong crypto key using some of non-parametric statistic tests. The simulation tool has been conducted using MATLAB simulator for enhanced AES cryptography model. Key words: AES encryption algorithm, Blum-Blum-Shub (BBS), Iterated Local Search (ILS), PRNGs, artificial intelligence, simulator, conducted INTRODUCTION if a lengthy bit’s sequence is produced. The principal Encryption algorithm can be classified into data flow cracking is comparable with integer factorization. Iterated encryption algorithm and grouping encryption algorithm. Local Search (ILS) is a straightforward and influential Data flow encryption algorithm is that plaintext performs metaheuristic procedure. It employs local search to a a bitwise exclusive or on secret key to generate preliminary solution until it locates a neighboring the best cryptograph. Secret key is usually a pseudorandom possible one (Bishop, 2003). sequence. Same pseudorandom sequence is generated Traditional Blum-Blum-Shub (BBS) has been throughout decryption and pseudorandom sequence classified as one of the best and strong method for performs a bitwise exclusive or on cryptograph to restore random bit sequence but the Improved Blum-Blum-Shub plaintext. Grouping encryption algorithm is related to (Improved-BBS) proved to be generating strong integer plaintext that is divided into some data block of fixed bit numbers and bit sequence for cryptokey purpose. number. Secret key is also a data block which has a fixed The existence of some nonparametric statistic test as bit number (Zhang and Zhang, 2005). Plaintexts of each a means for evaluate the frequency, magnitude and group perform complex mathematical operation on secret randomness of improved BBS-cryptokey had given sober key of each group to get cryptograph. BBS-cryptokey. AES stands for a division of the Rijndael cipher Enhancement of cryptokey basically dependent on created by dual Belgian cryptographers (Daemen and seed number (i.e., size, randomness and distribution of Rijmen, 2001). Rijndael is a relation group of ciphers with BBS-cryptokey are different from one sequence to another dissimilar block sizes and key. National Institute of that have same nBlum) (Kadhim, 2015). Standards and Technology (NIST) had chosen three The AES algorithm idea was first suggested by constituents of the Rijndael family for AES. Every one of Daemen and Rijmen (2001) and later many studies and them with a block size of 128 bits of three dissimilar key techniques have been developed to improve the AES lengths: 128, 192 and 256 bits (Daemen and Rijmen, initial key. 2001). Paul a speedy and protected encrypted procedure Intelligent Blum-Blum-Shub (BBS) is an eminent using substitution mapping, translation and transposing cryptographically protected pseudo arbitrary number methods has been presented. The process of the generator that combine between BBS PRNGs and ILS symmetric encrypted system has dual benefits over metaheuristic search technique. BBS is fully irregular even customary schemes. Firstly, the encrypting and hypothesis is derived from quadratic residues and
  • 2. R0 a0 2 3 3 3 R1 1 2 3 1 a1 1 1 2 3 R2 a2 3 1 1 2 R3 a3                   =                   3 2 a(x) {2}x +{3}x +{1}x+{1} = J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017 9036 decrypting techniques are very simple and therefore to a large extent quicker. Secondly, the security level is superior because of the inherent poly-alphabetic performance of used replacement plotting system. By Jianyong Huang, analysis of the key arrangement of the AES algorithm and extant some recurrent differential characteristic for AES-128 and AES-256 key arranges has been reported. Pitchaiah et al. in 2012 produced a 128 bit AES encrypting and decrypting into a synthesizable using Verilog code implemented on to FPGA. The process is Fig. 1: Sub-bytes combined from three parts, cipher, inverse cipher and key expansion. Yang et al. (2015) for solving the safety problems of existed AES encryption algorithm an enhanced AES encryption procedure in accordance with chaos hypothesis is proposed. Simulation is conducted to verify the feasibly and correctness of the proposed improved AES encryption algorithm by MATLAB (Yang et al., 2015). Fig. 2: Shift rows In this approach, AES will be combined by using intelligent Blum-Blum Shub (BBS) to generate initial Shift rows: In this step, the rows in the 4×4 matrix is key for AES algorithm as tricky enhanced AES cryptography technique useful for modern secure wireless communication systems. AES algorithm: The AES method is a symmetric-key secret message that is in cooperation with the transmitter and the receiver to employ a solitary key for encrypting and decrypting. The data block length is unchanging to be 128 bits, although, the length is possible to be 128, 192 or 256 bits. Additionally, the AES method is an iterative procedure, every iteration is known as a round and the overall number of rounds is 10, 12 or 14 if key length is 128, 192 or 256 in that order. The 128 bit data block is split into 16 bytes. These bytes are configured to a 4×4 array called the state and the entire inner processes of the AES algorithm are carried out on the state (Karthigaikumar and Rasheed, 2011). Encryption has procedures of transforming the text words into a layout that is uneasily decipherable which is known as cipher. The cipher is acquired by performing a sequential arithmetical operation based on iteration levels. There are four main steps of the algorithm sub-bytes, shift rows, mix columns and add round key (Thulasimani and Madheswaran, 2010). Sub bytes: In this step as depicted in Fig. 1, the data in the plain text is replaced with by a number of pre-arranged magnitudes from a substitution box. The generally used box is Rinjdale substitution box which can be inverted. moved to left r bits and r is variable with the rows of the matrix (r = 0 for row 1, r = 1 for row 2, r = 2 for row 3, r = 3 for row 4). This procedure is shown in Fig. 2. This has the consequence of transferring the lower positions in the row whereas the minimum byte’s wrap around to the peak of the row (Thulasimani and Madheswaran, 2010). Mix columns: It can have determined based on the following equation: (1) where, a0, a1, a2 and a3 are determined using the polynomials as follows: (2) The transformation of mix column research on the state column by column, each column represents a four term polynomial. The columns are defined as polynomials over Gaussian Field GF (28) and multiplied modulo (x +1) 4 with a fixed polynomial a (x) that can be obtained from the previous equation. This can as well be arranged as a matrix multiplication (Fig. 3):
  • 3. s'(x) a(x) s(x) = ⊗ S'(x) S(x) R(x) = ⊕ J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017 9037 Fig. 3: Mix columns Fig. 4: Add round key (3) Add round key: In the add round key step as shown in Fig. 4, the 128 bit data is manipulated by XOR logical function with the sub key of the present round using the key expanding process. The add round key can be employed in dual dissimilar positions, one throughout the beginning as round r = 0 and then through the other rounds as 1#round#Nr. Nr represents the highest rounds number. The method to carry out the add round key is: (4) Where: SN(x) = State after adding round key S(x) = State before adding round key R(x) = Round key Every bite of the state is joint with a round key that is not similar to key per round based on the Rinjdale key schedule (Thulasimani and Madheswaran, 2010). Figure 5 illustrates the flowchart of the AES algorithm. Fig. 5: Flow chart of AES encryption algorithm MATERIALS AND METHODS Blum-Blum-Shub (BBS): A pseudorandom generator has deterministic procedural steps that, given an accurately arbitrary binary sequence of length n, outputs a binary sequence of length m>n that “looks random”. The generator input is known as the seed and the output is known as the pseudorandom bit sequence. Security of a pseudorandom generator is a feature that explains how difficult it is to notify the dissimilarity among the pseudorandom sequences and accurately random sequences. For the Blum-Blum-Shub pseudorandom generator recognizing these dual sequences is as hard as factoring a huge complex integer. The Blum-Blum-Shub pseudo random number generator is based on the following steps: Step 1: Generate p and q, two big blum prime numbers Step 2: n: = p×q Step 3: Select s0R [1, n-1], the arbitrary seed Step 4: x: = s2 (mod n) 0 Step 5: The series is identified as x: = x2 (mod n) and z: = parity (x). Where parity (x) is define as R (x) Iterated Local Search (ILS): ILS intends to look for the space of local optima. A random solution S is produced
  • 4. J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017 9038 Fig. 6: Flow chart of improving AES using intelligent matrix is taken. Blum-Blum-Shub (BBS) and then local search is S0 functional to reach a local optimum S*. This local optimum is then mapped in some manner to acquire S' and local search is then adopted to accomplish another local optimum S*N. A number of decisive factor is applied to find out whether the “move” from S* to S*' is acknowledged. Accordingly, the high level moves are clearly to be amid local optima. The perturbation strength is a criterion of how much it varies the solution. This may be unchanging or may vary with dynamism. A diversity of acceptance criterion can be applied (always accept, accept only improving moves, accept probabilistically in an annealing-like manner, etc.) (Kadhim, 2015). Proposed approach: AES security key is public. Computer hackers can get the security key according to the security key expansion algorithm if they get one round secrete key. The original text will be determined according to decryption algorithm by computer hackers after they know the security key. Therefore, the traditional public AES encryption algorithm has safety problems. In this study, there is enhanced, strong approach has been used for improving and increasing the safety and secrecy of AES encryption algorithm. Pseudorandom sequences which have enough length generated by intelligent Blum-Blum-Shub Pseudorandom Generator (PRNGs) used to generate initial key for AES rounds. Figure 6 illustrates in details the main steps of AES enhancement. RESULTS AND DISCUSSION This study describes full examples about the proposal. Let the sentence to be sent is “MY NAME IS HADI”, this massage is represented in ASCII as shown in Fig. 6, p = 23, q = 11, n = 253 and s = 157, after applying blum traditional BBS the initial cryptokey = (190 174 169 225 25 119 246 49 124 196 213 82 146 64 48 27) and for intelligent Blum-Blum-Shub the cryptokey equal to ( 47 47 47 169 59 223 179 31 71 36 108 192 12 174 48 144) more than one cryptokey is generated from different seed number to ensure security for AES algorithm. In Fig. 7, the original massage (plaintext) is shown as the example to send the message “MY NAME IS HADI”. The massage has 16 bit length in form numerical value as ASCII code presented in (4×4) matrix. If the original massage length more than 16 bit, 16 bit window (4×4) In Fig. 8, intelligent Blum Blum Shub cryptokey is shown come from combined Iterated Local Search (ILS) with Blum Blum Shub (BBS) to reach a local optimum random solution S, intelligent Blum Blum Shub (BBS) cryptokey does not affected by n blum or length of key number, it only affected by how numbers are distributed within key sequence. Traditional BBS classified as one of best and strong method for random bit sequence but Improved-BBS proved to be generating strong integer numbers and bit sequence for cryptokey purpose. Enhancement of cryptokey basically dependent on seed number (i.e., size, randomness and distribution of BBS cryptokey are different from one sequence to another that have same n Blum). The cipher text after encryption with AES intelligent Blum-Blum Shub is become unreadable text as shown in Fig. 9. The cipher text 16 bit key can be converted to binary system and send it to receiver. When some systems using 32 bit or larger words, the execution of cipher possible to speed up by combining the first and second steps of AES algorithm (Sub-bytes and
  • 5. J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017 9039 Fig. 7: Workspace of massage ASCII code Fig. 8: Workspace of intelligent Blum Blum Shub cryptokey Fig. 9: Workspace of AES ciphertext with intelligent Blum Blum Shub
  • 6. J. Eng. Applied Sci., 12 (Special Issue 10): 9035-9040, 2017 9040 ShiftRows) steps with the third step mix columns by Daemen, J. and V. Rijmen, 2001. Announcing the converting them into a series of table look ups. This requires four 256 entry 32 bit tables (together occupying 4096 bytes). CONCLUSION This study was introducing combining method for AES encryption algorithm with intelligent BBS that research as initial key generator. This method has increased the efficiency of the encryption process. Intelligent BBS provide hard mathematical relation among of numbers, so, it is difficult to hack and analyze preliminary key. So, the generated crypto-key can be considered as high randomly and secrecy. Additional future research can be conducted to carry out deciphering for the proposed enhanced cryptography method using genetic algorithm techniques (Yaqeen and Seevan, 2017; Toemeh and Arumugam, 2008). Also, LiFi technique can be used to enhance the security levels of adopted cryptography system in this study. ACKNOWLEDGEMENTS This research was supported by Research Dr. Eng. Waail Mahmod Lafta PhD, MSc., BSc. ASME member, IEEE member, UoIE member, IIE member, NSECP member, AASCIT Member, Brisbane-QLD 4113-Australia. REFERENCES Bishop, D., 2003. Introduction to Cryptography with Java Applets. In: A History of Cryptography, Bishop, D., (Ed.). Jones & Bartlett Learning, Burlington, Massachusetts, USA., ISBN:9780763722074, Pages: 229-377. Advanced Encryption Standard (AES). Federal Information Processing Standards, USA. Kadhim, E.A.R., 2015. Number generator improvement based on artificial intelligent and nonparametric statistic methods. Intl. Educ. Res. J., 1: 28-33. Karthigaikumar, P. and S. Rasheed, 2011. Simulation of image encryption using AES algorithm. IJCA. Comput. Sci New Dimensions Perspect., 2011: 166-172. Thulasimani, L. and M. Madheswaran, 2010. Design and implementation of reconfigurable rijndael encryption algorithms for reconfigurable mobile terminals. Intl. J. Comput. Sci. Eng., 2: 1003-1011. Toemeh, R. and S. Arumugam, 2008. Applying genetic algorithms for searching key-space of polyalphabetic substitution ciphers. Intl. Arab J. Inf. Technol., 5: 87-91. Yang, Z.H., A.H. Li, L.L. Yu, S.J. Kang and M.J. Han et al., 2015. An Improved AES encryption algorithm based on chaos theory in wireless communication networks. Proceedings of the 2015 3rd International Conference on Robot, Vision and Signal Processing (RVSP), November 18-20, 2015, IEEE, Kaohsiung, Taiwan, ISBN:978-1-4673-9647-9, pp: 159-162. Yaqeen, S.M. and F.A. Seevan, 2017. Affine cipher cryptanalysis using genetic algorithms. J. Algebra Number Theory Appl., 39: 785-802. Zhang, L. and Y. Zhang, 2005. Research on Lorenz chaotic stream cipher. Proceedings of the 2005 IEEE International Workshop on VLSI Design and Video Technology, May 28-30, 2005, IEEE, Suzhou, China, pp: 431-434.