Data Security
Data Security
G. A. Gbotoso
Department of Electrical and Electronics Engineering,
Faculty of Engineering, University of Lagos, Akoka,
Lagos, Nigeria.
Y. O. Osondu
Lagos State Electricity Board, Electrical Department,
Ikeja G.R.A , Lagos Nigeria.
Abstract: When data is transmitted from one point to another in a communication channel, the sender or receiver of the
data been transmitted feels that there is a third party trying to access the information been transmitted over the channel, so as
to get the data been transmitted in order to use it for fraudulent act(s), meaning that the sender and receiver believes that the
data is insecure, hence the need for security of data in a communication channel using authentication method. This thesis
therefore provides a way of authenticating the data been transmitted by implementing the design of an Ad-hoc system
consisting of one transmitter and two receivers, where the second receiver stand as the third party trying to access the
channel of communication or data been transmitted through the channel. The whole process is controlled based on C-
Language.
KEYWORDS: Data, Encryption, Decryption, secure MAC (media access control) must use the
Cryptography, Communication channel. encrypt-then-authenticate method. This will use
advanced encryption standard implemented in c-
1 INTRODUCTION language to secure the communication channel.
www.ijritt.org IJRITTV1IS030015 99
International Journal On Recent & Innovative Trend In Technology ISSN: 2454-1400
Volume: 01 Issue: 03 July-2015
Jutla also devise an elegant like scheme that AES operates on a 4×4 column-major order matrix
provides integrity of data at little cost beyond of bytes, termed the state, although some versions
traditional method as well as a parallel mode of of Rijndael have a larger block size and have
encryption with integrity guarantee .It was noted additional columns in the state. Most AES
that while this scheme can be used to efficiently calculations are done in a special finite field.
implement secure channels that provide secrecy
and authenticity, generic schemes like encrypt- The key size used for an AES cipher specifies the
then-authenticate have several design and analysis number of repetitions of transformation rounds that
advantages due to their modularity and the fact convert the input, called the plaintext, into the final
that the encryption and authentication components output, called the cipher text. The number of cycles
can be designed, analyzed and replaced of repetition is as follows:
independently of each other.
10 cycles of repetition for 128-bit keys.
This research thesis will deploy the use of a
12 cycles of repetition for 192-bit keys.
technique that can be used to further enhance the
above work that has been highlighted above by 14 cycles of repetition for 256-bit keys.
securing a communication channel using
authentication (by the use of a password) method Each round consists of several processing steps,
through the use of one transmitter and two each containing four similar but different stages,
receivers where the second receiver serve as the including one that depends on the encryption key
third party or intruder, this is shown in figure 2.1. itself. A set of reverse rounds are applied to
The research thesis will involve the use of C- transform cipher text back into the original
language to control the process of authentication plaintext using the same encryption key. AES
of data. algorithm is also called Rijndael algorithm. AES
algorithm is recommended for non-classified by the
National Institute of Standards and Technology
(NIST), USA. Now-a-days AES is being used for
almost all encryption applications all around the based on the program written using AES. If this
world. Other encryption standard aside from AES key is pressed the terminal console will ask the
are: Data Encryption Standard (DES),Blowfish sender or source to enter the encryption key first.
Encryption, Twofish encryption, Rijndael 256 When the sender enters the encryption key the
,Serpent, Triple DES and RSA algorithm, but all sender then press, enter key on the keyboard of the
these encryption standard have their shortcomings, transmission console. Then the sender presses the
which is taken care of by using AES. key number 1 and the console asks the sender this
question- secure channel? Yor N? and the sender
The research was carried out using the consoles as presses Y meaning yes to enable security of the
shown in figure 3.1 ,in this case the data was channel. After securing the channel the channel
transmitted without securing the channel, so the then the sender can transmit data by pressing key
two reception channels receives the transmitted number 3 which will request the sender to “Enter
data without encryption key, this was done to test Block Data” to transmit. After entering the block
the transmission and reception channels. data then the sender press enter key on the
keyboard to send data to the reception channel.
25. Go to step 9
Microcontroll
er (ARM) 26. Inform user to enter encryption key
USB Computer
27. Wait for encryption key
Fig 3 Simplified Model for the Reception Channel
28. If escaped is pressed, delete encryption key
ALGORITHM USED FOR THE
TRANSMITTER 29. If enter is pressed or character is 16, save
encryption key
1. Start
30. Go to step 9
2. Set up microcontroller ports
31. End.
3. Initialise USB sub-system
6. Is USB connected?
ALGORITHM USED FOR THE RECEIVER 29. If enter is pressed or character is 16, save
encryption key
1. Start
30. Go to step 9
2. Set up microcontroller ports
31. End.
3. Initialise USB sub-system
4. RESULTS
4. Set up communication device interface mode
6. Is USB connected?
7. No go to step 5
19. Go to step 9
22. Go to step 9
25. Go to step 9
5 DISCUSSION OF RESULT
6 CONTRIBUTIONS TO KNOWLEDGE
7 RECOMMENDATIONS REFERENCES
This application can be recommended to be used in 1. Daniel de Kok, "Securing IP traffic with IPsec", 2005.
an information technology or telecommunication
2. J. An, M. Bellare, “Does encryption with redundancy provide
organization to block third party from eaves authenticity?”, Advances in Cryptology { EUROCRYPT
dropping information over communication 2001 Proceedings, Lecture Notes in Computer Science, Vol.
channels. 2045, Springer-Verlag, B. P¯tzmann, ed, 2001.
3. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, “A
concrete security treatment of symmetric encryption:
8 CONCLUSION Analysis of the DES modes of operation” Proceedings of the
38th Symposium on Foundations of Computer Science,
This project has been able to achieve the set out IEEE, 1997.
goals by using two reception channels and one
transmission channel to carry out the research 4. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway,
“Relations Among Notions of Security for Public-Key
thesis. The AES implementation in C-language has Encryption Schemes”, Advances in Cryptology- CRYPTO'98
been carefully studied and applied to achieve the Proceedings, Lecture Notes in Computer Science Vol. 1462,
aim of the project. The proposed thesis is designed H.Krawczyk, ed., Springer-Verlag, 1998, pp. 26-45.
as an adhoc system due to the fact that
5. M. Bellare, J. Kilian and P. Rogaway, “The security of
communication channel between two (2) points
cipher block chaining” Advances in Cryptology {
seems not to be secured, based on the fact that there CRYPTO'94 Proceedings, Lecture Notes in Computer
might be a third party that can intrude into the Science} Vol. 839, Y. Desmedt, ed., Springer-Verlag, 1994.
communication channel and access the data been pp. 341-358.
transmitted from one point to another.
6. M. Bellare and C. Namprempre, “Authenticated encryption:
Relations among notions and analysis of the generic
With this project work I was able to achieve the composition paradigm”, Advances in Cryptology-
following: ASIACRYPT'00 Proceedings, Lecture Notes in Computer
Science Vol. 1976, T.Okamoto, ed., Springer-Verlag, 2000.
a. To ensure that data is transmitted effectively.
7. Black, J., Halevi, S., Krawczyk, H., Krovetz, T., and
b. To ensure that the data transmitted is secured,
Rogaway, P., “UMAC: Fastand Secure Message
in other words protect intrusion. Authentication", Advances in Cryptology { CRYPTO'99
c. Data authenticity was assured. Proceedings, Lecture Notes in Computer Science, Vol. 1666,
Springer-Verlag, M.Wiener, ed, 1999, pp. 216-233.
9. ACKNOWLEDGEMENT
8. Bleichenbacher, D., “Chosen Ciphertext Attacks against
Protocols Based on RSA Encryption Standard PKCS #1”,
I would like to acknowledge the lecturers in the Advances in Cryptology - CRYPTO'98 Proceedings, Lecture
department of Electrical and Electronics Notes in Computer Science Vol. 1462, H. Krawczyk, ed.,
Engineering for their motivation towards Springer-Verlag, 1998, pp. 1-12.
publishing this paper and also my colleagues for
9. Shafi Goldwasser and Silvio Micali. Probabilistic encryption
the knowledge contributed towards this paper and
Journal of Computer Security, vol 28, page 270-299,
their interesting conversations and for highlighting 1984.
some of the subtleties related to the subject of this
paper. 10 . Chris Karlof, Naveen Sastry, and David Wagner. TinySec: A
link layer security architecture for wireless sensor networks.
In Proceedings of the Second ACM Conference on
Embedded Networked Sensor Systems (SenSys 2004),
November 2004.