<<

Web Site: www.ijettcs.org Email: [email protected], [email protected] Volume 1, Issue 3, September – October 2012 ISSN 2278-6856

Analysis of Avalanche Effect in Plaintext of DES using Binary Codes

Akash Kumar Mandal1, Mrs. Archana Tiwari2

1Department of Electronics and Telecommunication Chhatrapati Shivaji Institute of Technology,,Durg,Chhattisgarh,India

2Department of Electronics and Instrumentation Chhatrapati Shivaji Institute of Technology,,Durg,Chhattisgarh,India

Abstract: With the fast progression of digital data exchange and understood is called plaintext or clear text. The in electronic way, information security is becoming more method of scrambling the plaintext in such a way that important in data storage and transmission. hides its substance is called . Encrypting has come up as a solution which plays a vital role in plaintext makes the information in unreadable information security system against malicious attacks. This information called cipher text. The process of converting security mechanism uses some to scramble data into unreadable text which can be only being decoded or cipher text to its original information is called decryption. decrypted by party those possesses the associated . These The complexity of encryption process depends on algorithms consume a significant amount of computing used for encryption, software used and the key resources such as CPU time, memory and computation time. used in algorithm to encrypt or decrypt the data. Security In this paper a most widely used symmetric encryption of any encryption system depends on the security technique i.e. (DES) have been principle proposed by Kirchhoff. According to the implemented using MATLAB software. After the implementation, this encryption technique was analyzed Kirchhoff, the security of the encryption system should based on a parameter called Avalanche effect, using binary depend on the secrecy of the encryption /decryption key codes. Avalanche Effect due to one bit variation in plaintext rather than encryption algorithm. [3] keeping the key constant after mapping it in a binary code, After extensive survey of various research papers it is Experimental results shows that the proposed algorithm observed that an encryption algorithm should produce exhibit significant high Avalanche Effect which improves the significant change in the encrypted message when a small level of the security. change is made in original message. Keywords: Data Encryption Standard (DES), Encryption, Decryption, , Secret key, Avalanche Effect.

1. INTRODUCTION Transmission of sensitive digital data over the communication channel has emphasized the need for fast and secure digital communication networks to achieve the requirements for integrity, secrecy and non reproduction of transmitted information. Cryptography provides a method for securing and authenticating the transmission of information across insecure communication channels. Figure.1 Overview of the field of cryptography It enables us to store sensitive information or transmit it over insecure communication networks so that In research papers [8] and [9] authors analyzed various unauthorized persons cannot read it. [1] Cryptography is cryptographic algorithms using a parameter called an indispensable tool for protecting sensitive information Avalanche Effect. In this paper we proposed an in computer systems. Cryptography makes the message enhancement in DES algorithm using binary codes. This unintelligible to outside the world by various proposed algorithm is expected to provide significant transformations. Data Cryptography is method of high Avalanche Effect. scrambling the content of digital data like text, image, audio and video to make it unreadable or unintelligible 2. CRYPTOGRAPHIC ALGORITHMS for others during transmission. The main goal of Depending upon the number of keys used, cryptographic cryptography is to keep the data secure from unauthorized algorithms can be classified as asymmetric algorithms access [2]. Data containing information that can be read (public key) and symmetric algorithms (secret key). In

Volume 1, Issue 3, September – October 2012 Page 166

Web Site: www.ijettcs.org Email: [email protected], [email protected] Volume 1, Issue 3, September – October 2012 ISSN 2278-6856

Symmetric keys encryption or secret key encryption Data can be recovered from cipher only by using exactly identical key is used by sender and receiver. Data the same key used to encipher it. Unauthorized recipients Encryption Standard (DES), 3DES, and Advanced of the cipher who know the algorithm but do not have the Encryption Standard (AES) are the example of correct key cannot derive the original data Symmetric key encryption algorithms. In asymmetric algorithmically. However, it may be feasible to determine keys encryption two different keys (public and private the key by a brute force “Exhaustion attack” Also, anyone keys) are used for encryption and decryption. Public key who does have the key and the algorithm can easily is used for encryption and private key is used for decipher the cipher and obtain the original data. A decryption Rivest-Shamir-Adelman (RSA) and Elliptic standard algorithm based on a secure key thus provides a Curve (ECC) are the example of basis for asymmetric key algorithms.[4]A symmetric cryptosystem has five ingredients: 2.1 Plaintext This is the original data or message to be transmitted that fed into the algorithm as input. 2.2 Encryption Algorithm The algorithm performs various transformations and substitutions on the plaintext. 2.3 Secret key This is another input to the algorithm and the value of secret key is independent of the plaintext. Depending on the specific key the algorithm will produce a different output. 2.4 Encryption Algorithm This is the scrambled or encrypted message produced as output. This output depends on the plaintext and the Figure 2 DES (Data Encryption Standard) process secret key.[5]

2.5 Decryption Algorithm Input plaintext Encryption key This is essentially the encryption algorithm operate in reverse. It takes the ciphertext and the secret key as input and produces the original plaintext as output. Binary Codes Binary Codes

3. DES ALGORITHM

The Data Encryption Standard (DES) designed to encrypt Encryption Algorithm and decrypt blocks of data consisting of 64 bits under (DES) control of a 64-bit key. Encrypting data converts it to an unreadable cryptorgaphic security of the data depends on the security provided for the key used to encipher and decipher the data. [4]form known as cipher. Decrypting Ciphertext cipher converts the data back to its original form known as plaintext. Both encryption and decryption operations Figure 3 DES process when input plaintext and input key are performed using a binary number called a key. A DES are mapped in binary code key is a 64 bit binary number of which 56 bits are randomly generated and used directly by the algorithm. exchanging encrypted computer data by issuing the key The remaining 8 bits, which are not used by the used to encipher it to those authorized to have the data. algorithm while encryption, can be used for error Data that is considered sensitive by the responsible detection. The 8 error detecting bits are set to make the authority, data that has a high value, or data that parity of each 8-bit byte of the key odd, i.e., there is an represents a high value should be cryptographically odd number of "1"s in each 8-bit byte. Authorized users protected if it is vulnerable to unauthorized disclosure or of encrypted computer data must have the key that was undetected modification during transmission or while in used to encipher the data in order to decrypt it. The storage. [6] encryption algorithms specified in this standard are commonly known among those using the standard. The

Volume 1, Issue 3, September – October 2012 Page 167

Web Site: www.ijettcs.org Email: [email protected], [email protected] Volume 1, Issue 3, September – October 2012 ISSN 2278-6856

4. METHODOLOGY the plaintext or the key should produce a significant change in the cipher text. We have implemented Data Encryption Standard (DES) algorithm in MATLAB 7.0 software. This encryption Numberof flippedbitsincipheredtext AvalancheEffect technique takes 64 bit data block as input and encrypt this Numberof bits in ciphered text data block using 64 bit key. Figure 3 shows the block diagram of algorithm that we have used for our However, a change in one bit of the plaintext or one bit of experiments. In our experiments we have mapped input the key should produce a change in many bits of the plaintext and encryption key into various binary codes cipher texts. This property is known as Avalanche Effect before providing the input to the DES algorithm. [8, 9].Avalanche Effect can be calculated by using above If there are n quantities in a group, a code of b binary equation. digits or bits may represent all quantities unequally. [7] The performance of proposed algorithm is evaluated n b using Avalanche Effect due to one bit variation in plaintext(before being mapped in various binary codes) 4.1 Natural BCD Code (8421 code) keeping encryption key constant in a binary code . Natural BCD code or 8421 code is used whenever Avalanche Effect is calculated for various combination of decimal information is transferred in or out of a digital plaintext and encryption key by mapping them in various system. In this code straight assignment of binary binary codes. equivalent is used with weights. Table 1: Data code is fixed in 2421 code and key varied 4.2 2421 Code Key : '3B3898371520F75E' Data in Avalanche These are weighted ,reflected and self-complementing Data:'ABCDEF01 Data:'ABCDEF01 2421 Effect codes, In 2421 codes if a number has more than one 23456789' 27456789' 'C79E3C7 '2A8EA04C 2421 37 representation then choose the code that uses the lower A3E1763CF' 65B41C60' 'B466EBF3 '778AD655 binary weights (for number 0-4 only) 3321 35 64DB1F96' 703CF8A7' '194DBB9E 'AAADCE33 4.3 5421 Code 4221 35 9849A99D' FE7F47B7' These are weighted code with weight 5-4-2-1. In 5421 06A844B0 '0CF914C3 5211 26 codes if a number has more than one representation then 3889B6DD' 1991F112' '19324425 'ED577EB1 choose the code that uses the lower binary weights. 5311 31 F522CD27' B746B3F6' 'E9CCABBF '7FFC85C3 4.4 7421 Code 5421 31 AB908BD4' 72360A1A' These are weighted code with weight 7-4-2-1. For 'B009AA52 '4441B255 7421 24 decimal number 7 choose code with least number of 1’s. 8D569E46' 993F9517' 'F711F8F9 '03185F61 GRAY 35 4.5 5311/5211 Code ED42BAEB' B8746736' '9AE993DC '0C10DF1A 8421 35 These are weighted code with weight 5-3-3-1. In these 123AB963' A3137F98' codes if a number has more than one representation then choose the code with least number of 1’s and use first the Table 2: Data code is fixed in 3321 code and key varied 1 from extreme right that uses the lower binary weights. Key : '3B3898371520F75E' 4.6 Gray Code Data in Avalanche 3321 Data:'ABCDEF01 Data:'ABCDEF01 Effect It is also known as “reflected and unit distance code” 23456789' 27456789' which is a reflected mirror image. Unit distance exhibit '652B8E48 '294BB964 2421 28 only a single bit change from one code to the next. It is 7B6CDBCE' 1F5F0368' 'CB680809 '9E491AA1 3321 23 also an unweighted and not an arithmetic code. 5F84B565' 47C57E49' '24EF7640 'EE6C3558 4.7 3321/4221 Code 4221 21 3736F683' 7527CA87' These are weighted code with weight 3-3-2-1/4-2-2-1. '3F185FBF '0A9AF76F 5211 30 6A755D53' 9BB0E34A' '7A7BA88D 'B35CD18E 5311 35 5. EVALUATON PARAMETER 8F3A90F7' C0C0EDD4' '8810A024 'EBC5F8BD Each of the encryption technique has its own strong and 5421 34 17FA2897' 8677C366' weak points. In order to apply an appropriate technique in 'C704C1E9 'D75E1AD5 7421 32 a particular application we are required to know these 1A7E781D' 9B1082ED' '4F63A1D2 '2DD55D83 strengths and weakness. Therefore the analysis of these GRAY 33 techniques is critically necessary. A desirable property of 752949BC' E0ED740E' 'B7B7D97B '68D8052D 8421 34 any encryption algorithm is that a small change in either E0F284A3' 69799089'

Volume 1, Issue 3, September – October 2012 Page 168

Web Site: www.ijettcs.org Email: [email protected], [email protected] Volume 1, Issue 3, September – October 2012 ISSN 2278-6856

Table 3 : Data code is fixed in 4221 code and key varied Table 6: Data code is fixed in 5421 code and key varied

Data Key : '3B3898371520F75E' Key : '3B3898371520F75E' Avalanche Data in Avalanche in Data:'ABCDEF01 Data:'ABCDEF01 Data:'ABCDEF01 Data:'ABCDEF01 Effect 5421 Effect 4221 23456789' 27456789' 23456789' 27456789' '8B5B700C '894E1AEC '1257BE96 'E9A6E23A 2421 26 2421 38 691E1058' BD04568D' 584FB519' B3FDC969' 'A144F374 'D0A60E85 '198FFB39 '269F50AD 3321 38 3321 38 DA022507' 3F47C3B4' 937E2A4E' 108795B9' 'B957F5F4 'B87C3338 'FFF0916F '0A389293 4221 29 4221 33 82D45CEF' B128D8D5' 34676E67' E366880B' '64A2C1D2 '1EFC9935 '5C7D7ACC '5226D440 5211 38 5211 33 DE1D3305' 0AAB90B8' 75E75E63' 811454FF' '1F0FDC21 '1A42DA38 '0C46CAFD '77FB5147 5311 25 5311 42 CDFA29C9' 5EE5ABA8' 5B6662C6' 2C8D3A6B' '9AC6B870 '54B93B6B 'A0290F6B '30073919 5421 34 5421 29 4A6678EC' 62F10F4C' C8B80958' E2130A8B' 'F4B1C37B '44C50BD7 'FE072BB2 '3ECF2987 7421 32 7421 29 50E1B589' 2B691BC6' 460EBE63' 33B7D0A9' '92931295 '71FF1693 'C524D34C '825A1CEA GRAY 27 GRAY 44 0EEB83BE' EA3BC103' B28AEE6A' CD0615D5' '1F662D0D '2C31111E 'FE4162F3 '76E1750A 8421 34 8421 25 6B46637E' 56C69688' 9FA9CB93' D505CBF6'

Table 4: Data code is fixed in 5211 code and key varied Table 7: Data code is fixed in 7421 code and key varied Key : '3B3898371520F75E' Data in Avalanche Key : '3b3898371520f75e' 5211 Data:'ABCDEF01 Data:'ABCDEF01 Effect Data in Avalanche 23456789' 27456789' 7421 Data:'ABCDEF01 Data:'ABCDEF01 Effect '5A03A883 '9F178264 23456789' 27456789' 2421 32 636691ED' 36E12D59' '6E71BE89 '59812BF9 2421 31 '0626106C '657F95BA C69A9E91' 8C465E56' 3321 30 4D70D77E' F8B39712' 'A4EEC70E '7C8BA5B5 3321 33 '49A36E42 '7D28BBA7 309CD030' 0CCC2A48' 4221 37 2A0AB541' 9CC3502E' 'B53E4DDD 'B820F613 4221 39 'FF3F1829 '606887B4 D3F2CCEF' 7E199153' 5211 34 C25C624B' 98D07A7A' 'F99DE434 'D171EDD4 5211 25 'B6B2B32D 'DD9011ED E34A0978' C2EEE4FA' 5311 27 84A532B1' 34B9156B' 'F380A3AB '99D0796F 5311 29 'FCACF8A8 '7D2D0376 F1803EA4' 3DE20FBB' 5421 33 C9190426' E6E95E0F' 'A3A3A7B4 '098FA674 5421 25 '698879F4 'E17EA595 30E95256' 01889CCA' 7421 27 012FA33C' 430B9385' '3CEB3C55 '4520A9BD 7421 35 '08FFED9B '000A83E9 CB15E1D0' 0A181228' GRAY 31 E65CFA72' 785D4423' 'A9585152 '44ECD251 GRAY 31 '628E24E3 '4FD31484 2B048EB5' 56709934' 8421 36 836C514C' E523AAF4' 'BE4E60D5 '6EA1FA47 8421 31 31E8F758' A2A81565' Table 5: Data code is fixed in 5311 code and key varied Table 8: Data code is fixed in Gray code and key varied Key : '3B3898371520F75E' Data in Avalanche Data in Key : '3B3898371520F75E' Data:'ABCDEF01 Data:'ABCDEF01 Avalanche 5311 Effect GRAY Data:'ABCDEF01 Data:'ABCDEF01 23456789' 27456789' Effect CODE 23456789' 27456789' 'EBEA650A '2F3EB840 2421 30 '0FFDC969 '5B09DD97 7AF76C6A' FF8C714A' 2421 33 'F7C35243 '31861342 A15579D6' D24C60A3' 3321 27 'DE3421D9 '8A1A69A7 B5B430D9' AFCFAA01' 3321 29 'BC97CB1E '14DD040D F1914AFA' C1E6821A' 4221 29 'AA751B0F '47A225FE F1AA793C' BFECC01E' 4221 42 'F5FD9950 'B0ADB3DE 4B793D34' F7814848' 5211 26 'DFAA06E8 '2595DA13 A58F9625' C20918A4' 5211 41 '87A9D7F8 '5EDDEA69 6358D5A2' 61073C2D' 5311 32 '0C09060A '89BAAA24 8039D29A' 02AA2480' 5311 33 'DC0EA148 'BDA40C2C E712B990' E9951723' 5421 34 'BD9D1869 '7B7F2D04 3B7BFAF9' 94FF242C' 5421 27 '22F18389 'BBB2D53B 1E3E4079' 36674668' 7421 31 '7BA6CB456 '1719D41E 21C903B5' 60358BC8' 7421 35 '45FE6645 '03E14029 344DC2A' 937C9F7F' GRAY 30 'B86DD181 '38D1CE1B 04AC7392' DA8B3323' GRAY 33 'E1AB8427 '849CBFCC 396BF433' 658D3BFB' 8421 37 '259BFC32 'D3380DF5 DAA84878' 6EBAF394' 8421 37 3B640C7A' 4FBCDAE0'

Volume 1, Issue 3, September – October 2012 Page 169

Web Site: www.ijettcs.org Email: [email protected], [email protected] Volume 1, Issue 3, September – October 2012 ISSN 2278-6856

Table 9: Data code is fixed in 8421 code and key varied code and encryption key is varied in different binary Key : '3B3898371520F75E' codes. Data in Avalanche Data:'ABCDEF01 Data:'ABCDEF01 8421 Effect By analyzing table 10 it is clear that Avalanche Effect is 23456789' 27456789' '51D5C358 '03241206 maximum (i.e. 44 bits out of 64 bits) when key remain 2421 32 87F225E0' D5267CB6' fixed in Gray code and 1 bit is varied in data when it is '6ACE01AB 'B9F3503E 3321 31 mapped in 3321 binary code. Figure 4 shows analysis of 18E3BEED' 7E76ACD8' '893371A0 'F083D019 Avalanche Effect Due to one bit change in plaintext when 4221 34 F35E9D42' 1F904366' encryption key is constant .it is clear from figure that 'E26D679B '94384BFE 5211 32 maximum Avalanche Effect can be obtained when F2125563' 31820A7D' '30FB4B88 '80C37F91 encryption key is 5311 30 3305A7BF' 586D4D14' mapped in Gray code and data is mapped in 3321 binary 'BB0F578DE '4B2773FE 5421 27 code. Therefore, if one desires a good avalanche effect; ECDB8E7' 67DC2A9C' 'DE361067 '6625F098 DES is a good option. 7421 35 6242E21F' 86BEA3C3' '7C19449A '9B80FD64 GRAY 35 55C9A64B' 17BA3ECD' 7. CONCLUSION '7D0DFC6A '02E82396 8421 43 In this paper a slight modification in DES algorithm is BA2C587D' 14B9CFB1' proposed. In the proposed algorithm, we have mapped Table 10: Analysis of Avalanche Effect Due to one bit input plaintext and encryption key into various binary change in plaintext codes, instead of giving plaintext directly to the DES algorithm. This leads significant increase in Avalanche Effect of encryption algorithm. We got maximum avalanche effect of 44/64, when key is mapped in Gray code and Data is mapped in 5421.But due to invertible property of 5421 code some of the code may be duplicated. Therefore this mapping is not suggested as some code (duplicated code) may be decoded wrongly. Our future work will include experiments on image and focus will be to improve security level.

8. ACKNOWLEDGMENT This paper is a part of our M.E. project. We are grateful to our project guide for valuable suggestions, comments and contribution.

REFERENCES 1. P.Karthigaikumar, Soumiya Rasheed”Simulation of Figure 4 Analysis of Avalanche Effect Due to one bit Image Encryption using AES Algorithm” IJCA change in plaintext Special Issue on “Computational Science - New Dimensions & Perspectives” NCCSE, 2011 6. EXPERIMENTAL RESULTS AND ANALYSIS 2. Diaa Salama Abd Elminaam, Hatem Mohamad Analysis for Data Encryption Standard (DES) algorithm Abdual Kader,Mohiy Mohamed Hadhoud, “Evalution is shown in following tables. The original data to be the Performance of Symmetric Encryption encrypted and the encryption key used for encryption are Algorithms”, international journal of network mapped into various binary codes. security vol.10,No.3,pp,216-222,May 2010.

Table 1 shows the Avalanche Effect when input plaintext 3. Nidhi Singhal, J.P.S.Raina “Comparative Analysis of AES and RC4 Algorithms for Better Utilization” kept fixed in a 2421code and encryption key is varied in International Journal of Computer Trends and different codes. Avalanche Effect is calculated by Technology- July to Aug Issue 2011. counting the number of flipped bits in the ciphertext due 4. Akash Kumar Mandal, Chandra Parakash, Mrs. to one bit change in the original plaintext before being Archana Tiwari ”Performance Evaluation of mapped in binary code while key remains constant Cryptographic Algorithms:DES and AES” IEEE throughout the experiment. Similarly from table 2 to table Students' Conference on Electrical, Electronics and 9 shows the Avalanche Effect in different conditions Computer Science (SCEECS), March 2012 when input plaintext kept fixed in a particular binary 5. William Stalling “Cryptography and network security” Pearson education,2nd Edition. Volume 1, Issue 3, September – October 2012 Page 170

Web Site: www.ijettcs.org Email: [email protected], [email protected] Volume 1, Issue 3, September – October 2012 ISSN 2278-6856

6. Data Encryption Standard Announced by the Federal Information Processing Standards Publication 46-3, 1999 October 25 7. A.Anand Kumar ,”Fundamentals of Digital Circuits”, PHI Learning Pvt.Ltd.,2nd Edition 8. Himani Agrawal and Monisha Sharma “Implementation and analysis of various symmetric “ Indian Journal of Science and Technology Vol. 3 No. 12 (Dec 2010) 9. Sriram Ramanujam,Marimutha Karuppiah ”Designing an algorithm with high avalanche effect” International Journal of Computer Science and Network Security, VOL.11 No.1, January 2011

10. A.Nadeem, "A performance comparison of data

encryption algorithms", IEEE information and

communication technologies, pp.84-89, 2006.Bn

11. NeetuSettia.“ of modern Cryptography

Algorithms”. International Journal of Computer

Science and Technology. December 2010.

12. Diaasalama, Abdul kader, Mohiy Hadhoud,

“Studying the Effect of Most Common Encryption

Algorithms”, International Arab Journal of e-

technology, Vol 2, No.1, January 2011.

13. Ruangchaijatupon,P.Krishnamurthy,“Encryption and

power consumption in wireless LANs-n,” The Third

IEEE workshop on wireless LANS, pp. 148-152,

Newton, Massachusetts, sep. 27-28, 2001.

Akash Kumar Mandal received his B.E degree in Electronics and Telecommunication from Pt. Ravi Shankar Shukla University, Raipur, in 2007 and pursuing his post graduation from Swami Vivekananda Technical University, Bhilai in Communication Engineering. His areas of interest Information Security and Cryptography. He is a member of Indian Society for Technical Education (ISTE) and The Institution of Electronics and Telecommunication Engineers (IETE).

Prof. Archana Tiwari received her B.E degree in Electronics and Telecommunication from Amravati in 1994 and completed her post graduation from GEC Jabalpur in 2005. She is pursuing her PhD from Swami Vivekananda Technical University, Bhilai. She has to her credit, more than 20 papers in various International and National Journals and Conferences. With more than 16 years of teaching and research experience .She is currently serving as Associate professor & head in the department of Electronics and Instrumentation, Chhatrapati Shivaji Institute of Technology, Durg. Her areas of interest include image processing, information security and digital watermarking. She is a life member of Indian Society for Technical Education (ISTE) and Institution of Electronics and Telecommunications Engineers (IETE).. She is member of IEEE also.

Volume 1, Issue 3, September – October 2012 Page 171