You are on page 1of 17

AES Implementation for Secured

Wireless Communication

Presented By
Abinash Agrawal
MCA 4TH Semester
Regd.No.1205209042

CONTENTS

INTRODUCTION
AES ALGORITHM STRUCTURE
ALGORITHM DESCRIPTION
KEY EXPANSION
ENCRYPTION OPERATION

SUBSTITUTE BYTE
SHIFT ROW
MIX COLUMN
ADD ROUND KEY

ENCRYPTION FLOW CHART


SYSTEM IMPLIMENTATION
CONCLUSION
REFERENCES

INTRODUCTION

Cryptography simply means secret writing or the art of


transforming message to make them secure and immune to attack.

The earlier encryption algorithm DES has several loopholes which


is overcome by the Advance Encryption Standard (AES).

Advanced Encryption Standard (AES) is a Symmetric key


cryptography.

AES ALOGORITHM STRUCTURE

AES is an iterated block cipher with a fixed block size of 128 bit
and a variable key length i.e. it may be 128, 192 or 256 bits.
Cipher key

Plain text block

Round key 0
Round key 1

Round 1

Round key 2

Round 2

Round key 10
Key expansion

Round 10
Cipher text block

ALGORITHM DESCRIPTION

The basic unit for processing in the AES algorithm is a byte (a


sequence of eight bits), so the input bit sequence is first
transformed into byte sequence and represented in a 2D array
called state.
Before any round-based processing for encryption can begin, the
input state array is XORed with the first round key.
After that nine equally round follows which include the following
operations

Substitute byte
Shift row
Mix columns
Add round key

KEY EXPANSION

The input key, K, is split into 2 words, w0 and w1


The first sub-key, Key0, is in fact just the input key:
Key0 = w0w1 = K
The other sub-keys are generated as follows:
w2 = w0 XOR 10000000 XOR SubByte(RotByte(w1))
w3 = w2 XOR w1
w4 = w2 XOR 00110000 XOR SubByte(RotByte(w3))
w5 = w4 XOR w3
Key1 = w2w3
Key2 = w4w5

SUBSTITUTE BYTE

The SubBytes operation involves 16 independent byte-to-byte


transformations.
Each byte of the block is replaced by its substitute in an S-box.
Single S-box is used for the entire state

S-BOX

Example : hexadecimal 26 is replaced with hexadecimal F7

SHIFT ROW OPERATION

Each row of the state is shifted cyclically a certain number of


steps.
The goal of this transformation is to scramble the byte order inside
each 128-bit block.

MIX COLUMNS OPERATION

The MixColumns transformation operates at the column level; it


transforms each column of the state to a new column.
S0,c = ({02} S0,c) ({03} S1,c) S2,c S3,c

S1,c = S0,c ({02} S1,c) ({03} S2,c) S3,c


S2,c = S0,c S1,c ({02} S2,c ) ({03} S3,c)
S3,c = ({03} S0,c) S1,c S2,c ({02} S3,c

ADD ROUND KEY

In the AddRoundKey transformation, a Round Key is added to


the State by a simple bitwise XOR operation. Each of the 16 bytes
of the state is XORed against each of the 16 bytes of a portion of
the expanded key for the current round.

ENCRYPTION FLOW CHART


start
Round Counter=10
Round _con=1
Key Addition
S-table substation

False

End

Encode row shift


Round Counter =
1?

Round Counter
= 0?

Encode mix column


Encode key schedule

true

Round counter-1

Key addition

SYSTEM FLOW CHART


VB 6.0 GRAPHICAL
USER INTERFACE

PC HARD DRIVE

USB INTERFACE

PROFOLIC USB TO
USART CONVERTER
AVR 8 BIT RISC
PROCESSOR

POWER SUPPLY UNIT

CRYPTOGRAPHY
ALGORITHM

ALPHANUMERIC LCD
DISPLAY

WIRELESS DATA
ERROR CHECK

PC/PS2 KEYBOARD
INTERFACE

433 Mhz RF
MODEM/TRANSCIVER

CONCLUSION

With increase in usage of wireless media for communication and


increased number of attacks on the same, there is a need to
develop a viable cryptographic scheme.

Earlier schemes such as DES and Triple DES couldnt suffice the
needs of wireless communication, a stronger encryption technique
was needed.

Rijndaels combination of security, performance, efficiency,


implementability, and flexibility make it an appropriate selection
for the AES to be used in the technology of today and in the
future.

REFERENCES

G.H.Karsanbhai and M.G.Shajan, Published in : Emerging Trends


in Networks and Computer Communications (ETNCC), 2011
International Conference, Page(s):497 501.
William Stallings, Cryptography and Network Security: Principles
and Practices, International Edition, Third Edition 2003 by Pearson
Education.
Behrouz A.Forouzan, Data communication and Networking,
Fourth Edition 2007 by McGraw-Hill

You might also like