ArticlePDF Available

Design and Implementation of Hybrid Encryption Algorithm

Authors:

Abstract

In today's world 99% people are more interested in sending and receiving data through the internet and mobile data storage devices. But among those people don't encrypt their data though they know that data contains personal information and the chances of data lose or hacking is very high. Information security has always been important in all aspects of life. It can be all the more important as technology continues to control various operations in our day-today life. Cryptography provides a layer of security in cases, where the medium of transmission is susceptible to interception, by translating a message into a form that cannot be read by an unauthorized third party. The ultimate objective of the research presented in this paper is to develop both AES and Blowfish to be low power, high-throughput, real-time, reliable and extremely secure cryptography algorithm and in addition to making an estimation of both AES and Blowfish more difficult seems impossible.
Design and Implementation of Hybrid Encryption Algorithm
Ali E. Taki El_Deen
IEEE Senior Member, Alexandria University, Egypt.
A_takieldeen@yahoo.com
Abstract In today’s world 99% people are more interested in
sending and receiving data through internet and mobile data
storage devices. But among those people don’t encrypt their data
though they know that data contains personal information and
the chances of data lose or hacking is very high. Information
security has always been important in all aspects of life. It can
be all the more important as technology continues to control
various operations in our day-to-day life. Cryptography provides
a layer of security in cases, where the medium of transmission
is susceptible to interception, by translating a message into
a form that cannot be read by an unauthorized third party.
The ultimate objective of the research presented in this paper is
to develop both AES and Blowfish to be low power, high-
throughput, real-time, reliable and extremely secure
cryptography algorithm and in addition to making estimation of
both AES and Blowfish more difficult seems impossible.
Keywords: Blowfish, AES, DES, RSA
TABLE OF CONTENTS
1.INTODUCTION………………………………1
2. THE BLOWFISH ALGORITHM ……………..1
3. 128 - BITS AES ALGORITHM ……………...2
4. AES, DES, RSA, AND BLOWFISH…..……..4
5. STATISTICAL TESTS…………………….….4
6. HYBRID ENCRYPTION ALGORITHM.…….4
7. Contribution of This Paper and Future
Work………………………………….....……5
REFERENCES…………………………………6
BIOGRAPHY…………………………………..6
1. Introduction
Hybrid Encryption Algorithm is a keyed, symmetric
block cipher, designed in 2012. It is a combination of two
known algorithms ( Blowfish & AES 128 ) .
Hybrid Encryption Algorithm takes the
advantages of blowfish algorithm and Advanced-
Encryption-Standard (AES) algorithm makes it harder for
any attacker to try to decrypt the cipher text.
Hybrid Encryption Algorithm requires fast
processing techniques. Hybrid Encryption Algorithm is a
high encryption security.
2. The Blowfish Algorithm
Blowfish has a 64-bit block size and a key length
of anywhere from 32 bits to 448 bits (32-448 bits in steps
of 8 bits; default 128 bits).
It is a 16-round Feistel cipher and uses large key-
dependent S-boxes. It is similar in structure to CAST-128,
which uses fixed S-boxes.
There are two parts here:
A part that handles the expansion of the key.
A part that handles the encryption of the data.
The expansion of the key:
Breaking the original key into a set of subkeys.
Specifically, a key of no more than 448 bits is separated
into 4168 bytes. There is a P-array and four 32-bit S-
boxes. The P-array contains 18 32-bit subkeys, while each
S-box contains 256 entries.
The encryption of data:
The encryption of the data: 64-bit input is
denoted with an x, while the P-array is denoted with a Pi
(where i is the iteration).
Figure1 shows the action of Blowfish. Each line
represents 32 bits. The algorithm keeps two subkey
arrays: the 18-entry P-array and four 256-entry S-boxes.
The S-boxes accept 8-bit input and produce 32-
bit output. One entry of the P-array is used every round,
and after the final round, each half of the data block is
XORed with one of the two remaining unused P-entries.
International Journal of Scientific & Engineering Research, Volume 4, Issue 12, December-2013
ISSN 2229-5518
669
IJSER © 2013
http://www.ijser.org
IJSER
Fig. 1 Blowfish algorithm
Figure explanation:
Initialize the P-array and S-boxes.
XOR P-array with the key bits. For example, P1
XOR (first 32 bits of key), P2 XOR (second 32
bits of key). Use the above method to encrypt
the all-zero string.
This new output is now P1 and P2.
Encrypt the new P1 and P2 with the modified
subkeys.
This new output is now P3 and P4.
Repeat 521 times in order to calculate new
subkeys for the P-array and the four S boxes.
Fig. 2 Blowfish F function
Advantage of Blowfish:
1. Fast. Blowfish encrypts data on 32-bit microprocessors
at a rate of 26 clock cycles per byte.
2. Compact. Blowfish can run in less than 5K of memory.
3. Simple. Blowfish uses only simple operations: addition,
XORs, and table lookups on 32-bit operands. Its design is
easy to analyze which makes it resistant to
implementation errors [1391].
4. Variably Secure. Blowfish’s key length is variable and
can be as long as 448 bits.
3. 128 - Bits AES Algorithm
Fig. 3 AES flowchart
Figure 3 shows the structure of AES in more
detail. The cipher consists of N rounds, where the number
of rounds depends on the key length: 10 rounds for a 16-
byte key; 12 rounds for a 24-byte key; and 14 rounds for a
32-byte key. The first N 1 rounds consist of four distinct
transformation functions: SubBytes, ShiftRows,
MixColumns, and AddRoundKey, which are described
subsequently. The final round contains only 3
transformations, and there is a initial single
transformation (AddRoundKey) before the first round,
which can be considered Round 0. Each transformation
takes one or more 4 x 4 matrices as input and produces a
4 x 4 matrix as output. Figure 4 shows that the output of
each round is a 4 x 4 matrix, with the output of the final
round being the ciphertext. Also, the key expansion
function generates N + 1 round keys, each of which is a
distinct 4 x 4 matrix.
Each round key serves as one of the inputs to the
AddRoundKey transformation in each round.
The main 4 functions in AES:
1. SubByte
International Journal of Scientific & Engineering Research, Volume 4, Issue 12, December-2013
ISSN 2229-5518
670
IJSER © 2013
http://www.ijser.org
IJSER
2. Shift Row
3. Mix Columns
4. Add Round Key
Fig. 4 The output of each round
Advantage of AES:
1. Advanced Encryption Standard (AES) algorithm works
on the principle of Substitution Permutation network.
2. AES has more elegant mathematical formulas behind
it, and only requires one pass to encrypt data. AES was
designed from the ground up to be fast, unbreakable and
able to support the tiniest computing devices imaginable.
The big differentiators between AES and Triple-DES are
not strength of security, but superior performance and
better use of resources.
3. Advanced Encryption Standard not only assures
security but also improves the performance in a variety of
settings such as smartcards, hardware implementations
etc.
4. AES is federal information processing standard and
there are currently no known non-brute-force direct
attacks against AES.
5. AES is strong enough to be certified for use by the US
government for top secret information.
AES Round:
Fig. 5 AES round
4. Comparison between AES, DES, RSA,
and Blowfish
Key type
Key size
AES
Symmetric
128 bits
DES
Symmetric
64 bits (56
bits are
actually used)
RSA
Asymmetric
Not specified
Blowfish
Symmetric
64 bits
Table 1: Comparison between AES, DES, RSA, Blowfish
International Journal of Scientific & Engineering Research, Volume 4, Issue 12, December-2013
ISSN 2229-5518
671
IJSER © 2013
http://www.ijser.org
IJSER
5. Statistical Tests
Let s = s0; s1; s2; ….. ; sn−1 be a binary sequence of
length n. This subsection presents four statistical tests that
are commonly used for determining whether the binary
sequence s possesses some specific characteristics that a
truly random sequence would be likely to exhibit. It is
emphasized that the outcome of each test is not definite,
but rather probabilistic. If a sequence passes all four tests,
there is no guarantee that it was indeed produced by a
random bit generator [19]. These tests are:
Frequency test (Monobit test).
Serial test.
Poker test.
Run test.
For a significance level of α = 0.05, the threshold
values for freq., serial, poker, and run tests are 3.8415,
5.9915, 14.0671, and 9.4877 respectively [10]. Our tests
results are given in figure 3.
6. Hybrid Encryption Algorithm
NOTE: The following is first idea but we still
developing our algorithm.
Statistical tests of Text Data:
Fig. 6 Tests values
Encryption:
There are four parts to this algorithm:
1. Part that handles the expansion of the key used in
blowfish.
2. Part that handles the expansion of the key used in AES.
3. Part that handles the encryption of the data using
blowfish.
4. Part that handles the encryption of the encrypted data
from blowfish using AES128.
Part 1:
Blowfish key: break the original key into a set of
subkeys. Specifically, a key of no more than 448 bits is
separated into 4168 bytes. There is a P-array and four 32-
bit S-boxes. The P-array contains 18 32-bit subkeys,
while each S-box contains 256 entries.
Part 2:
AES key: expansion of 128 bit only from the key
whish will give 10 partial keys used in the initial round, 9
main rounds and one final round.
Part 3:
Make the encryption of 128 bit from plain text
using blowfish by making encryption to the first 64 bit
then to the second 64 bit.
Part 4:
Take the output of the encrypted 128 bit that
comes from making blowfish twice and make this output
the input plain text to AES algorithm.
Fig. 7 Hybrid Encryption Algorithm
0
10
20
30
40
50
60
70
80
90
Frequency
Test
Serial Test Poker Test Run Test
Values
Statistical Tests
128-Bit-AES
192-Bit-AES
256-Bit-AES
RSA
BlowFish
DES
International Journal of Scientific & Engineering Research, Volume 4, Issue 12, December-2013
ISSN 2229-5518
672
IJSER © 2013
http://www.ijser.org
IJSER
Decryption:
1. Part that handles the expansion of the key used in
blowfish.
2. Part that handles the expansion of the key used in AES.
3. Part that handles the decryption using AES128 to the
encrypted data using blowfish.
4. Part that handles the decryption of the data using
blowfish.
In decryption part one and part two are the same
as there is no change in key generation for both blowfish
and AES. For part 3 and 4 we will start with part 4 then
part 3.
Figure 7 describes the main steps of Hybrid
Encryption Algorithm encryption and how it start
normally with the input key from user and make
blowfish encryption two times to get 128 bit encrypted
then we make AES encryption one time to the 128 bit
output from the two times blowfish encryption. using
only the first 128 bit from key as the key may get too
long as we can use up to 448 bit or 576 bit key in
blowfish , then finally we get the 128 bit encrypted .
7. Contribution of This Paper and Future
Work
In this paper, Hybrid Encryption Algorithm has
been introduced. The proposed technique of Hybrid
Encryption Algorithm combines between difficulty of
estimation the original text and verity of using the
different key on blowfish and AES encryption that we
introduce cipher text more difficult for estimation so our
algorithm is at high level of security and we need that to
use it in specific applications like military applications,
hardware and software companies that need security in
their products, banks, networks companies, big websites
that have big databases and mobile networks. Also a
comparison between AES, DES, RSA, and Blowfish encryption
algorithms are discussed. Statistical tests of AES, DES,
RSA, and Blowfish algorithms have been examined.
REFERENCES
[1] William Stallings, Network Security Essentials:
Applications and Standards, Prentice Hall, 4th edition,
2011.
[4] B. Schneier, Speed Comparisons of Block Ciphers
On a Pentium, Retrieved 12:04:58, July 27, 2008 from
http://www.schneier.com/blowfish-speed.html.
[5] B. Schneier, in: Applied Cryptography, second ed.,
John Wiley & Sons, Inc., New York, 1996.
[6] B. Schneier, The Blowfish Encryption Algorithm.
Retrieved July 27, 2008 from
http://www.schneier.com/blowfish.html.
[8] Pieprzyk, J.; Hardjono, T.; and Seberry, J.,
Fundamentals of Computer Security. New York:
Springer-Verlag, 2003.
[13] J. Daemen and V. Rijmen, AES Proposal: Rijndael,
AES Algorithm Submission,September 3, 1999.
[14] A. Lee, NIST Special Publication 800-21, Guideline
for Implementing Cryptographyin the Federal
Government, National Institute of Standards and
Technology,November 1999.
[15] J. Nechvatal, et. al., Report on the Development of
the Advanced Encryption Standard (AES), National
Institute of Standards and Technology, October 2, 2000.
[17] Wenbo Mao, Modern Cryptography: Theory and
Practice: By Hewlett-Packard Company, Publisher:
Prentice Hall PTR, Pub Date: July 25, 2003, ISBN: 0-13-
066943-1.
[7] Avi Kak, “AES: The Advanced Encryption Standard,
Lecture Notes on “Computer and Network Security””,
February, 2013.
Biography
Ali E. Taki El_Deen (IEEE Senior
Member) received the PhD degree in
Electronics and Communications
Engineering in “Encryption and Data
Security in Digital Communication
Systems”. He has a lot of publications in
various international journalsand conferences. His
current research interests are in multimedia processing,
wireless communication systems, Microcontroller and
Field Programmable Gate Array (FPGA) applications.
International Journal of Scientific & Engineering Research, Volume 4, Issue 12, December-2013
ISSN 2229-5518
673
IJSER © 2013
http://www.ijser.org
IJSER
... Despite providing good security, it is found to be more computationally intensive than both AES and DES. A l i [6] has proposed a hybrid encryption that uses the advantages of Blowfish algorithm to its advantage and then secures another layer by employing an Advanced Encryption Standard (AES) layer. However, it has been found that it requires a large processing time and poses a very complex architecture. ...
Article
Full-text available
This research proposes an efficient hybridized approach for symmetrical encryption of image files in bitmap formats. Due to the heavy use of lightweight encryption in fields such as military and corporate workplaces, intruders try to intercept communication through illegal means and gain access to classified information. This can result in heavy losses if the leaked image data is misused. The proposed enhances the security and efficiency of one of the most used standard symmetric algorithms, Advanced Encryption Standard (AES). In the proposed method, the AES architecture has been modified using a less intensive algorithm, Data Encryption Standard (DES). DES carries a sub-process of permuting data columns rather than the AES’s mixing feature. The proposed algorithm is analyzed using a set of 16 bitmap images of varying memory sizes and resolutions. The effectiveness of the algorithm is evaluated solely in terms of perceptual invisibility as per the main objective of the research.
... Ali et al [19] proposed a hybrid encryption method employing the Blowfish and AES encryption algorithms for applications such as banks, the military, large websites that manage enormous databases, in-network enterprises, etc. Using hypothesis testing, the author also investigated other encryption methods, including AES, DES, the Blowfish encryption algorithm, and the RSA algorithm. ...
Chapter
Full-text available
In recent years, cloud computing has emerged as an emerging part of the area of information and communication technology. But the challenge of information security is growing day by day with the rapid growth of data and the exchange of information in the cloud. The motive of this study is to improve information privacy to reduce data exposure, loss, and modification from unauthorized sources such as hackers and attackers using cryptography with the steganography method. There are so many cryptographic algorithms available for solving data disclosure problems. This paper utilizes ElGamal Elliptic Curve Cryptography (ECC) to enhance the encryption and decryption of data. Because this cryptography algorithm produces the tiny key by using the curve method. Then masking-filtering steganography is applied to this encrypted data to further robust protection of internet-based data. The latter part implemented of these algorithms in a Python environment, as well as their outcomes, are depicted via graphs, block diagrams, and contrast tables. This study shows that the ElGamal ECC raises the performance of internet-based data privacy and makes data sharing on the cloud more reliable than other asymmetric key encryption schemes such as Rivest-Shamir-Adleman (RSA) and Paillier Cryptosystems by abating computational power. In addition, masking and filtering-based image steganography grant a stronger defense of data in the case of a lossy compression algorithm, which does not exist in the Least Significant Bit (LSB) algorithm.
... Ali E. Taki El Deen [6] has proposed a system for the design and implementation of a hybrid encryption algorithm. This approach employs the use of AES and Blowfish algorithms in a combination to ensure data security. ...
Conference Paper
The current internet ecosystem has a variety of applications growing at a very fast pace. There exists a requirement to secure these applications to preserve the privacy of the users that employ its usage. This paper proposes a system to secure text-based data sharing between users using a hybrid encryption methodology. On the other hand, encryption algorithms consume a significant amount of time for computation. This paper provides an evaluation of 6 different algorithmic combinations: AES+RSA, DES+RSA, 3DES+RSA, RC4+RSA, Blowfish+RSA, and Rabbit+RSA. A comparison study has been conducted for the different combinations by using files with different file sizes to determine which algorithmic combination is best for the proposed system. The simulation results have been published to demonstrate the effectiveness of the algorithmic combinations and suitability for the proposed system.
Chapter
Cloud computing is a technology that provides users with computing resources and storage. It removes the need for businesses and institutes to maintain expensive computing facilities and improves organizations by its services. This paper aims to use cryptography techniques to enhance data security in the cloud by implementing the provided algorithms. The work in this paper is majors on implementing a hybrid algorithm (symmetric and asymmetric algorithms). We proposed a hybrid cryptosystem that comprises symmetric and asymmetric algorithms using 3DES, RSA, and SHA-3 algorithms to enable tight security in the cloud. 3DES is for encryption RSA for authentication and SHA-3 for integrity.KeywordsCryptographyDataSecurityAlgorithmsHybridCloud computingEncryptionDecryption3DESRSASHA-3Computer security
Chapter
Currently, data security has been a major issue as data is usually transferred over the Internet between users. Some security flaw might leak sensitive data. For resolving this, we can use cryptography to secure data so that other unauthorized individuals can’t access the data stored in the file. Use of one cryptography algorithm might not provide higher level security for sensitive data. In this paper, we have proposed a new security system which uses three separate cryptography algorithms to provide better security for the data and facial recognition to verify the user who is currently using the system to provide better security. The file to be secured is split into three parts and is encrypted using AES, Blowfish and Twofish, respectively. File and user information are added to the database. The user of the system is verified using facial recognition during the authorization process in decryption phase.
Chapter
Being into the world of data, it is essential to provide a solution to secure the data. The Internet of things (IoT) and the cloud are disruptive technologies that have made the embedded engineers to make things go smarter. As both the technologies are considered, there are so many security issues faced. Thus in this work, a hybridised algorithm has been designed to provide better security. It incorporates the advantages of both the symmetric algorithm (Advanced Encryption Standard (AES)) and the public key cryptographic algorithm (Rivest–Shamir–Adleman (RSA)) to bring out a hybridised algorithm. The 4086 bits of paired keys are generated through RSA in order to provide better security as it is hard to attack and also it provides good key management. On the other hand, the AES withstands the linear and differential attacks. Comparing to the standard implementation of RSA and AES, this hybrid algorithm has less computation time.
Article
Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of non-national securityrelated information in Federal information systems. This special publication 800series reports on ITL’s research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations. ii
Book
From the Publisher: The book studies modern concepts of Computer Security. It is selfcontained in the sense that it introduces the basic mathematical background necessary to follow computer security concepts. Next we examine modern developments in Cryptography starting from private-key and public-key encryption, going through hashing, digital signatures, authentication, secret sharing, group-oriented cryptography, pseudorandomness, key establishment protocols, zero-knowledge protocols, identification and finishing with an introduction to modern e-business systems based on digital cash. Intrusion detection and access control provide examples of security systems implemented as a part of operating system. Database and network security is also discussed.
Speed Comparisons of Block Ciphers On a Pentium
  • B Schneier
B. Schneier, Speed Comparisons of Block Ciphers On a Pentium, Retrieved 12:04:58, July 27, 2008 from http://www.schneier.com/blowfish-speed.html. [5] B. Schneier, in: Applied Cryptography, second ed., John Wiley & Sons, Inc., New York, 1996.
AES: The Advanced Encryption Standard, Lecture Notes on " Computer and Network Security
  • Avi Kak
Avi Kak, " AES: The Advanced Encryption Standard, Lecture Notes on " Computer and Network Security " ", February, 2013.
  • B Schneier
B. Schneier, Speed Comparisons of Block Ciphers On a Pentium, Retrieved 12:04:58, July 27, 2008 from http://www.schneier.com/blowfish-speed.html.
  • J Daemen
  • V Rijmen
J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES Algorithm Submission,September 3, 1999.
AES: The Advanced Encryption Standard
  • Avi Kak
Avi Kak, "AES: The Advanced Encryption Standard, Lecture Notes on "Computer and Network Security"", February, 2013.