New encryption algorithm based on network PES8-1 using of the transformations of the encryption alg

Page 1

ISSN 2320 2610 Volume 4, No.1, January – February 2015

Gulom Tuychiev, International Journal of Multidisciplinary in Cryptology and Information Security, 4 (1), January – February 2015, 01 - 05

International Journal of Multidisciplinary in Cryptology and Information Security Available Online at http://warse.org/pdfs/2015/ijmcis01412015.pdf

New encryption algorithm based on network PES8-1 using of the transformations of the encryption algorithm AES Gulom Tuychiev National University of Uzbekistan, Uzbekistan, e-mail: blasterjon@gmail.com Each round consists in applying successively to the State the SubBytes(), ShiftRows(), MixColumns() and AddRoundKey() transformations. The first round does the same with an extra AddRoundKey() at the beginning whereas the last round excludes the MixColumns() transformation.

ABSTRACT In this article developed a new block encryption algorithm based on network PES8-1 using of the transformations of the encryption algorithm AES, which is called AES-PES8-1. The block’s length of this encryption algorithm is 256 bits, the number of rounds are 10, 12 and 14. The advantages of the encryption algorithm AES-PES8-1 are that, when encryption and decryption process used the same algorithm. In addition, the encryption algorithm AES-PES8-1 encrypts faster than AES. Unlike encryption algorithm AES-RFWKPES8-1 [5] in the encryption algorithm AES-PES8-1 in the round function is applied round keys and AddRoundKey() transformation.

The SubBytes() transformation is a nonlinear byte substitution that operates independently on each byte of the State using a substitution table (S-box). Figure 1 illustrates the SubBytes() transformation on the State. t 0 t 4 t 8 t12 t1 t 5 t 9 t13 t 2 t 6 t10 t14 t 3 t 7 t11 t15

Keywords: Advanced Encryption Standard, Feystel network, Lai–Massey scheme, round function, round keys, output transformation, multiplication, addition, multiplicative inverse, additive inverse.

t8

t12

t1

t5

t9

t13

t2

t6

t10

t14

t3

t7

t11

t15

s 2 s6 s10 s14 s3 s7 s11 s15

In the ShiftRows() transformation operates on the rows of the State; it cyclically shifts the bytes in each row by a certain offset. For AES, the first row is left unchanged. Each byte of the second row is shifted one to the left. Similarly, the third and fourth rows are shifted by offsets of two and three respectively. Figure 2 illustrates the ShiftRows() transformation.

In September 1997 the National Institute of Standards and Technology (NIST) issued a public call for proposals for a new block cipher to succeed the Data Encryption Standard (DES) [6]. Out of 15 submitted algorithms the Rijndael cipher by Daemen and Rijmen [1] was chosen to become the new Advanced Encryption Standard (AES) in November 2001 [2]. The Advanced Encryption Standard is a block cipher with a fixed block length of 128 bits. It supports three different key lengths: 128 bits, 192 bits, and 256 bits. Encrypting a 128-bit block means transforming it in n rounds into a 128-bit output block. The number of rounds n depends on the key length: n = 10 for 128-bit keys, n = 12 for 192-bit keys, and n = 14 for 256-bit keys. The 16-byte input block ( t 0 , t1 , …, t15 ) which is transformed during encryption is usually written as a 4x4 byte matrix, the called AES State. t4

s1 s5 s9 s13

S-box

Figure 1: SubBytes() transformation

1. INTRODUCTION

t0

s0 s 4 s8 s12

s0

s 4 s8 s12

s '0 s ' 4 s '8 s '12

s1

s5 s9 s13

cyclically shifts s '1 s '5 s '9 s '13

s2

s6 s10 s14

cyclically shifts s ' 2 s '6 s '10 s '14

s3

s7 s11 s15

cyclically shifts s '3 s '7 s '11 s '15

Figure 2: ShiftRows() transformation. The MixColumns() transformation operates on the State column-by-column, treating each column as a four-term polynomial. The columns are considered as polynomials over GF( 28 ) and multiplied modulo x 4  1 with a fixed polynomial a(x ) , given by a( x)  3x 2  x 2  x  2 . Let p  a ( x)  s ' :  p4 i  02 03 01 01 s '4 i        p4 i1   01 02 03 01 s '4 i1 , i  0...3  p4 i 2  01 01 02 03 s '4 i 2        p4 i 3  03 01 01 02 s '4 i 3 

The structure of each round of AES can be reduced to four basic transformations occurring to the elements of the State.

1


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.