Simulation of Image Encryption Using AES Algorithm
Simulation of Image Encryption Using AES Algorithm
net/publication/267428604
Article
CITATIONS READS
16 749
3 authors, including:
Karthi Kumar
Karpagam College of Engineering
58 PUBLICATIONS 171 CITATIONS
SEE PROFILE
All content following this page was uploaded by Karthi Kumar on 12 November 2014.
166
IJCA Special Issue on “Computational Science - New Dimensions & Perspectives”
NCCSE, 2011
2.1 The AES Algorithm Figure:2 Detailed Block diagram of encryption part
The AES Algorithm is a symmetric-key cipher, in which In the encryption of the AES algorithm(Figure:2), each round
both the sender and the receiver use a single key for encryption except the final round consists of four transformations:
and decryption. The data block length is fixed to be 128 bits,
i. SubBytes: Operates in each byte of the State
while the length can be 128,192,or 256 bits. In addition, the AES
independently. Each byte is substituted by
algorithm is an iterative algorithm. Each iteration can be called a
corresponding byte in the S-box.
round, and the total number of rounds is 10,12, or 14, when key
ii. ShiftRow: Cyclically shifts the rows of the
length is 128,192, or 256, respectively. The 128 bit data block is
State over different offsets.
divided into 16 bytes. These bytes are mapped to a 4x4
iii. MixColumn: In this operation the column of
array called the State, and all the internal operations of the
the State are considered as polynomials over
AES algorithm are performed on the State.
GF(2⁸) and are multiplied with a fixed
Table 1: AES parameters polynomial. The MixColumn component
doesnot operate in the last round of the
algorithm.
iv. AddRoundKey: Involves bit-wise XOR
operation.
167
IJCA Special Issue on “Computational Science - New Dimensions & Perspectives”
NCCSE, 2011
168
IJCA Special Issue on “Computational Science - New Dimensions & Perspectives”
NCCSE, 2011
169
IJCA Special Issue on “Computational Science - New Dimensions & Perspectives”
NCCSE, 2011
The 128 bit input data is encoded into another set of 128 bit Expand the 128 bit key into 256 bits. Initially,map the input key
data using 128 bit secret key.Schematic diagram for both encoder into 4x4 matrix as that of the input data.Then performs the
and key expansion unit is obtained. key expansion algorithm in columnwise.
Figure 8: Schematic Diagram for Encoder Figure 9: Schematic Diagram for key expansion unit
170
IJCA Special Issue on “Computational Science - New Dimensions & Perspectives”
NCCSE, 2011
4. IMAGE ENCRYPTION encoder then convert this byte into corresponding encoded byte.
An image can be encrypted by combining MATLAB with the The encoded bit values are then converted into decimal values for
encoder. Each pixel in an image is represented by 8 bits,ie pixels. Repeat this operation for each pixels (Figure 10).
1 byte.Using MATLAB convert the pixel values into
bytes.These byte values are then used as input to the encoder. The
128 bit
5. REFERENCES
[1]. Bruce schneier“Applied Cryptography” 2nd Edition [6]. Alireza Hodjat, Student Member, IEEE, and Ingrid
published by John Wiley&SonsInc. Verbauwhede, Senior Member, IEEE “Area-
[2]. William stallings “Cryptography and Network Throughput Trade-Offs for Fully Pipelined30 to 70
Gbits/s AES Processors” IEEE Transactions on
Security” 3rd Edition published by Pearson Education
Computers, Vol.55, no.4, April2006
Inc and Dorling Kindersley Publishing Inc.
[3]. M. Zeghid, M. Machhout, L. Khriji, A. Baganne, and [7]. Pawel Chodowiec and Kris Gaj “Very compact FPGA
R. Tourki “A Modified AES Based Algorithm for implementation of the AES Algorithm”,in Proc. Of
ImageEncryption” World Academy of Science, Cryptographic hardware and embedded system
Engineering and Technology 27, 2007 workshop,pp.319-333,2003
[8]. F.Rodriguez-Henriquez,N.A Saquib and A. Diaz-
[4]. Abdelfatah A. Yahya and Ayman M. Abdalla“A Perez“4.2 Gbits/sec Single Chip FPGA
Shuffle Image-Encryption Algorithm”Department of implementation of the AES Algorithm”,
Computer Science, Al-Zaytoonah University of ElectronicsLetters, Vol.39, No.15, pp.1115-1116,2003
Jordan, Journal of Computer Science 4 (12): 999- [9]. N. Sklavos and O. Koufopavlou, Member, IEEE
1002, 2008 “Architectures and VLSI Implementations of the AES-
Proposal Rijndael” IEEE Transactions on Computers,
[5]. Xinmiao Zhang, Student Member,IEEE, and Keshab Vol. 51, No. 12, December2002.
K. Parthi, Fellow, IEEE “High-Speed VLSI
Architecture for AES Algorithm” IEEE Transactions
on VLSI, Vol.12, No.19, September 2004
171
IJCA Special Issue on “Computational Science - New Dimensions & Perspectives”
NCCSE, 2011
[10].J.Bhasker “ A VHDL Primer”.3rd Edition published by [13].H. Kuo and I. Verbauwhede, “Architectural
Pearson Education Inc and Dorling Kindersley optimization for a 1.82 Gbits/sec VLSI
Publishing Inc. implementation of the AES Rijndael algorithm,” in
[11].J. Elbirt, W. Yip, B. Chetwynd, and C. Paar. An Proc. CHES 2001, pp. 51–64, Paris, France, May
FPGA implementation and performance evaluation of 2001.
the AES block cipher candidate algorithm finalist. [14].M. McLoone and J. V. McCanny, “Rijndael FPGA
presented at implementation utilizing look-up tables,” in
Proc.3rdAESConf.(AES3).[Online].Available:http://cs IEEEWorkshop on Signal Processing Systems,
rc.nist.gov/encryption/aes/round2/conf3/aes3papers.ht pp.349–360, Sept. 2001.
ml.
[12].V. Fischer and M. Drutarovsky, “Two methods of
Rijndael implementation in reconfigurable
hardware,” in Proc. , pp. 77–92, CHES 2001, Paris,
France,May 2001.
172