0% found this document useful (0 votes)
1 views

Data Security

Uploaded by

gbotoso.ga
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
1 views

Data Security

Uploaded by

gbotoso.ga
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 7

International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400

Volume: 01 Issue: 03 July-2015

Data Security in a Communication Channel


using Authentication Method

G. A. Gbotoso
Department of Electrical and Electronics Engineering,
Faculty of Engineering, University of Lagos, Akoka,
Lagos, Nigeria.

Y. O. Osondu
Lagos State Electricity Board, Electrical Department,
Ikeja G.R.A , Lagos Nigeria.

Engr Prof .N. S John


Department of Electrical and Information Engineering,
College of Science and Technology,
Covenant University, Ota Ogun State.

Abstract: When data is transmitted from one point to another in a communication channel, the sender or receiver of the
data been transmitted feels that there is a third party trying to access the information been transmitted over the channel, so as
to get the data been transmitted in order to use it for fraudulent act(s), meaning that the sender and receiver believes that the
data is insecure, hence the need for security of data in a communication channel using authentication method. This thesis
therefore provides a way of authenticating the data been transmitted by implementing the design of an Ad-hoc system
consisting of one transmitter and two receivers, where the second receiver stand as the third party trying to access the
channel of communication or data been transmitted through the channel. The whole process is controlled based on C-
Language.

KEYWORDS: Data, Encryption, Decryption, secure MAC (media access control) must use the
Cryptography, Communication channel. encrypt-then-authenticate method. This will use
advanced encryption standard implemented in c-
1 INTRODUCTION language to secure the communication channel.

Securing data in a communication channel is very 2 REVIEW OF RELEVANT


essential in communication theory. Recently LITERATURES
communication channel between two points seems
not to be secured, based on the fact that there In this section we are going to review some works
might be a third party trying to access the that have been done by network professionals to
communication channel for data retrieval. This secure communication channels, they are
gives the sender and receiver a biased mind on the highlighted as follows:
data been transmitted which is supposed to be
based on secrecy. This thesis concentrates on how Bellare and Namprempe developed a scheme that
to prevent intrusion into the data communication provides a careful quantitative relations and
channel by encryption of data in the channel. We reductions between different methods and security
study the question of how to generically compose notions related to forms of composition of
symmetric encryption and authentication when previous methods (like the authenticate - then-
building “secure channels” for the protection of encrypt method) used to secure communication
communications over insecure networks. We channels. They used the integrity of cipher-texts
show that any secure channels protocol designed for their notion where the function INT-CTXT
to work with any combination of secure was used. These results however are insufficient
encryption (against chosen plaintext attacks) and in general for claiming the security, or

www.ijritt.org IJRITTV1IS030015 99
International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015

demonstrating the insecurity of channels that use 3 RESEARCH METHODOLOGY


these methods for protecting data. While showing
that authenticate-then-encrypt is not necessarily The advanced encryption standard was the method
secure, it turns out that the lack of this property is used in this paper and the method was implemented
no reason to consider insecure the channels that using C-language. The Advanced Encryption
use such a method. This demonstrates that the Standard (AES) is a specification for the
consideration of secure channels requires a finer encryption of electronic data established by the
treatment of the question of U.S. National Institute of Standards and
encryption/authentication composition. Technology (NIST). AES is based on the Rijndael
cipher developed by two Belgian cryptographers.
A related subject that received much attention Rijndael is a family of ciphers with different key
recently is the construction of encryption modes and block sizes. The algorithm described by AES is
that provide integrity in addition to secrecy. Katz a symmetric-key algorithm, meaning the same key
and Yung (2000) suggested construction of is used for both encrypting and decrypting the data.
encryption modes that provide integrity in It supersedes the Data Encryption Standard (DES)
addition to secrecy. They suggested mode of which was formerly used for encryption and
operation for block ciphers that provides such decryption. AES is based on a design principle
functional combination (integrity and secrecy), for known as a substitution-permutation network,
their analysis they introduced the notion of combination of both substitution and combination,
unforgeable encryption. and is fast in both software and hardware. Unlike
its predecessor DES, AES does not use a Feistel
An and Bellare (2001) study the use of
network. AES is a variant of Rijndael which has a
redundancy functional as a method for adding
fixed block size of 128 bits, and a key size of 128,
authentication to encryption functions. They show
192, or 256 bits. By contrast, the Rijndael
several positive and negative results about the
specification per se is specified with block and key
type of redundancy functions that are required in
sizes that may be any multiple of 32 bits, both with
combination with different forms of encryption
a minimum of 128 and a maximum of 256 bits.
and security notions.

Jutla also devise an elegant like scheme that AES operates on a 4×4 column-major order matrix
provides integrity of data at little cost beyond of bytes, termed the state, although some versions
traditional method as well as a parallel mode of of Rijndael have a larger block size and have
encryption with integrity guarantee .It was noted additional columns in the state. Most AES
that while this scheme can be used to efficiently calculations are done in a special finite field.
implement secure channels that provide secrecy
and authenticity, generic schemes like encrypt- The key size used for an AES cipher specifies the
then-authenticate have several design and analysis number of repetitions of transformation rounds that
advantages due to their modularity and the fact convert the input, called the plaintext, into the final
that the encryption and authentication components output, called the cipher text. The number of cycles
can be designed, analyzed and replaced of repetition is as follows:
independently of each other.
 10 cycles of repetition for 128-bit keys.
This research thesis will deploy the use of a
 12 cycles of repetition for 192-bit keys.
technique that can be used to further enhance the
above work that has been highlighted above by  14 cycles of repetition for 256-bit keys.
securing a communication channel using
authentication (by the use of a password) method Each round consists of several processing steps,
through the use of one transmitter and two each containing four similar but different stages,
receivers where the second receiver serve as the including one that depends on the encryption key
third party or intruder, this is shown in figure 2.1. itself. A set of reverse rounds are applied to
The research thesis will involve the use of C- transform cipher text back into the original
language to control the process of authentication plaintext using the same encryption key. AES
of data. algorithm is also called Rijndael algorithm. AES
algorithm is recommended for non-classified by the
National Institute of Standards and Technology
(NIST), USA. Now-a-days AES is being used for

www.ijritt.org IJRITTV1IS030015 100


International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015

almost all encryption applications all around the based on the program written using AES. If this
world. Other encryption standard aside from AES key is pressed the terminal console will ask the
are: Data Encryption Standard (DES),Blowfish sender or source to enter the encryption key first.
Encryption, Twofish encryption, Rijndael 256 When the sender enters the encryption key the
,Serpent, Triple DES and RSA algorithm, but all sender then press, enter key on the keyboard of the
these encryption standard have their shortcomings, transmission console. Then the sender presses the
which is taken care of by using AES. key number 1 and the console asks the sender this
question- secure channel? Yor N? and the sender
The research was carried out using the consoles as presses Y meaning yes to enable security of the
shown in figure 3.1 ,in this case the data was channel. After securing the channel the channel
transmitted without securing the channel, so the then the sender can transmit data by pressing key
two reception channels receives the transmitted number 3 which will request the sender to “Enter
data without encryption key, this was done to test Block Data” to transmit. After entering the block
the transmission and reception channels. data then the sender press enter key on the
keyboard to send data to the reception channel.

The Reception Channels

Before the sender press enter key to send data, the


receiver or destination will press the key number 2
to enable the reception channel to receive data, else
data will not be received (this is synonymous to

switching ON a phone to receive a call) .When key


number 2 is pressed, the console will display the
message “Waiting For Data”, meanwhile the sender
presses the key number 3 to send data. If the data is
secured the reception channel will ask the receiver
to enter encryption key, after the key is entered the
reception channel will receive data been
transmitted by decrypting the key. The second
reception channel will not receive the data because
it has no key to decrypt the transmitted data, it will
receive jargons which cannot be understood.

The implementation of the research was carried out


using a circuit designed for the transmitter and
another two circuit designed for the receivers both
of same design, the control of the whole process is
based on AES implementation in C language, but
the algorithm is written here for both the
transmitter and receiver for simplicity of the
program .The transmitter and receivers are
Fig 1 The Console For The Transmitter and Reception Channels operating at 433MHz ISM band which is far from
the VHF and UHF band. These are packaged in
The main aim of the research work is to secure three different casing respectively. These are
transmitted through a communication channel connected to a computer system to carry out the
using authentication method. The procedure that research work so as to obtain the desired result.
was used to carry out the research work is as Also the receiver can be connected to one computer
follows: and the two receivers can be connected to another
computer system, it will still give same desired
For The Transmission Channel result, provided that the distance apart is not
beyond 1.5km the receivers will still receive the
To secure the channel, key number 1 is pressed on transmitted channel. The signals of the transmitter
the input terminal (keyboard) of the transmission and receivers are RF signals. We use 433MHz ISM
console; this will enable the security of the channel band because it is the most widely used and it has

www.ijritt.org IJRITTV1IS030015 101


International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015

both, simple wideband units and sophisticated 7. No go to step 5


longer ranged narrowband radios, it also has low
power consumption. The transmitter and receivers 8. Send user information to screen
are designed such that the maximum distance of
transmission and reception is 1.5km.The model of 9. Send main menu to screen
the implementation is shown below in fig 3.2 and
3.3. 10. Wait for user key

11. If key is 1 go to step 21


RF Transmitter
12. If key is 2 go to step 26

13. If key is not 3 go to step 10

14. Show ‘Block data message’ to screen

15. Wait for data


Microcontroller Computer
USB 16. If key is escape, go to step 9
(ARM)
17. If key is enter or character ≤ 16 bytes, start
transmission
Fig 2 Simplified Model for the Transmission Channel
18. If encryption key is enabled, encrypt data
The model below is the reception channel
simplified model, which is the same for the two 19. Send data RF transmitter
receivers.
20. Go to step 9

21. If encryption key exist go to step 24


RF Receiver 22. Inform user to enter encryption key

23. Request user to enter Y or N(Y= yes, N= no)

24. Enable or disable security

25. Go to step 9
Microcontroll
er (ARM) 26. Inform user to enter encryption key
USB Computer
27. Wait for encryption key
Fig 3 Simplified Model for the Reception Channel
28. If escaped is pressed, delete encryption key
ALGORITHM USED FOR THE
TRANSMITTER 29. If enter is pressed or character is 16, save
encryption key
1. Start
30. Go to step 9
2. Set up microcontroller ports
31. End.
3. Initialise USB sub-system

4. Set up communication device interface mode

5. Wait for connection

6. Is USB connected?

www.ijritt.org IJRITTV1IS030015 102


International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015

ALGORITHM USED FOR THE RECEIVER 29. If enter is pressed or character is 16, save
encryption key
1. Start
30. Go to step 9
2. Set up microcontroller ports
31. End.
3. Initialise USB sub-system
4. RESULTS
4. Set up communication device interface mode

5. Wait for connection

6. Is USB connected?

7. No go to step 5

8. Send user information to screen

9. Send main menu to screen

10. Wait for user key

11. If key is 1 go to step 26

12. If key is not 2 go to step 9

13. Show waiting for data message

14. Listen on RF receiver

15. If key is escape go to step 9


Fig 4 When The Transmission Channel Enables Data With
16 Receive data Encryption Key

17. If data is encrypted go to step 20

18. Display data on screen

19. Go to step 9

20. If key exist go to step 23

21. Inform user on screen that key does not exist

22. Go to step 9

23. Decrypt data

24. Display on screen

25. Go to step 9

26. Inform user to enter encryption key

27. Wait for encryption key

28. If escaped is pressed, delete encryption key

Figure 5 When The Channel Security is Enabled

www.ijritt.org IJRITTV1IS030015 103


International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015

5 DISCUSSION OF RESULT

When the transmission console is first opened with


key number 1 enabled in order to enable security of
the channel, the console will ask the sender to
define encryption key first, then the encryption key
will be entered as shown in figures 4.1.After the
key is defined then the channel will be secured by
enabling key number 1, that is setting the security
of the channel to Y, meaning yes, as shown in
figure 4.2. It should be noted that if the letter N was
entered and data is transmitted, both reception
channels will receive data without requesting for
encryption key at the reception channels, which
means that the channel is not secured .After the
letter Y is entered to enable security of the channel
is enabled, and then key number 3 is pressed to
enable request for data to transmit as shown in
figure 4.3 then the data ‘HELLO’ is entered at the
transmission channel, while key number 2 is
enabled at the reception channels to enable
reception of data been transmitted as shown in
figure 4.5, then the transmission channel is enabled
to transmit data by pressing the enter key on the
keyboard and data is transmitted. As shown in
figure 4.4 one reception channel receives the data
Figure 6 When One Reception Channel knows the Encryption by decrypting the information been transmitted
Key using the encryption key while the other receives
jargons since it has no encryption key. The result
above shows that data can only be secured if the
channel security is enabled before data is sent over
communication channels.

6 CONTRIBUTIONS TO KNOWLEDGE

This research has demonstrated how data can be


secured in a communication channel using the AES
algorithm implementation in C-language and it has
contributed the following to knowledge:

1. That intrusion to a communication channel can


be protected whether the channel is active or
not.

2. This method can be implemented by telecoms


network operators or Internet service providers
(ISP) for secured communication channel.

3. Data security and integrity can be ensured.

4. Data secrecy can be assured.

Figure 7 When One Reception Channel Receives Data and


the Other Receives Jargons

www.ijritt.org IJRITTV1IS030015 104


International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015

7 RECOMMENDATIONS REFERENCES

This application can be recommended to be used in 1. Daniel de Kok, "Securing IP traffic with IPsec", 2005.
an information technology or telecommunication
2. J. An, M. Bellare, “Does encryption with redundancy provide
organization to block third party from eaves authenticity?”, Advances in Cryptology { EUROCRYPT
dropping information over communication 2001 Proceedings, Lecture Notes in Computer Science, Vol.
channels. 2045, Springer-Verlag, B. P¯tzmann, ed, 2001.
3. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, “A
concrete security treatment of symmetric encryption:
8 CONCLUSION Analysis of the DES modes of operation” Proceedings of the
38th Symposium on Foundations of Computer Science,
This project has been able to achieve the set out IEEE, 1997.
goals by using two reception channels and one
transmission channel to carry out the research 4. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway,
“Relations Among Notions of Security for Public-Key
thesis. The AES implementation in C-language has Encryption Schemes”, Advances in Cryptology- CRYPTO'98
been carefully studied and applied to achieve the Proceedings, Lecture Notes in Computer Science Vol. 1462,
aim of the project. The proposed thesis is designed H.Krawczyk, ed., Springer-Verlag, 1998, pp. 26-45.
as an adhoc system due to the fact that
5. M. Bellare, J. Kilian and P. Rogaway, “The security of
communication channel between two (2) points
cipher block chaining” Advances in Cryptology {
seems not to be secured, based on the fact that there CRYPTO'94 Proceedings, Lecture Notes in Computer
might be a third party that can intrude into the Science} Vol. 839, Y. Desmedt, ed., Springer-Verlag, 1994.
communication channel and access the data been pp. 341-358.
transmitted from one point to another.
6. M. Bellare and C. Namprempre, “Authenticated encryption:
Relations among notions and analysis of the generic
With this project work I was able to achieve the composition paradigm”, Advances in Cryptology-
following: ASIACRYPT'00 Proceedings, Lecture Notes in Computer
Science Vol. 1976, T.Okamoto, ed., Springer-Verlag, 2000.
a. To ensure that data is transmitted effectively.
7. Black, J., Halevi, S., Krawczyk, H., Krovetz, T., and
b. To ensure that the data transmitted is secured,
Rogaway, P., “UMAC: Fastand Secure Message
in other words protect intrusion. Authentication", Advances in Cryptology { CRYPTO'99
c. Data authenticity was assured. Proceedings, Lecture Notes in Computer Science, Vol. 1666,
Springer-Verlag, M.Wiener, ed, 1999, pp. 216-233.
9. ACKNOWLEDGEMENT
8. Bleichenbacher, D., “Chosen Ciphertext Attacks against
Protocols Based on RSA Encryption Standard PKCS #1”,
I would like to acknowledge the lecturers in the Advances in Cryptology - CRYPTO'98 Proceedings, Lecture
department of Electrical and Electronics Notes in Computer Science Vol. 1462, H. Krawczyk, ed.,
Engineering for their motivation towards Springer-Verlag, 1998, pp. 1-12.
publishing this paper and also my colleagues for
9. Shafi Goldwasser and Silvio Micali. Probabilistic encryption
the knowledge contributed towards this paper and
Journal of Computer Security, vol 28, page 270-299,
their interesting conversations and for highlighting 1984.
some of the subtleties related to the subject of this
paper. 10 . Chris Karlof, Naveen Sastry, and David Wagner. TinySec: A
link layer security architecture for wireless sensor networks.
In Proceedings of the Second ACM Conference on
Embedded Networked Sensor Systems (SenSys 2004),
November 2004.

11. J. Almeida L. Fan, P. Cao and A. Broder. Summary cache: A


scalable wide-area web cache sharing protocol. In
ACMSIGCOMM 98, 1998.

www.ijritt.org IJRITTV1IS030015 105

You might also like