The art and the need for encryption have been around for thousands of years.  It started from the early stages of classical cryptography to the current day of AES, Blowfish, etc. and throughout all these years, continued to play vital role in the shaping of the contemporary world, as was the case of decryption of Zimmermann Telegram which led to the entry of US in the World War II.
encryption
With the advent of the need to digitize the greater amount of data than there ever was, the need was felt to develop a standardized encryption algorithm. The National Institute of Standard and Technology called out to all the cryptographers around the world to develop the algorithm which could be used as the standard around the world and can substitute for DES. DES (Data Encryption Standard) was used for encryption, but with the development of EFF DES Cracker it was proven that the key size used in DES was not enough and can be easily broken by brute-force attack. In response to the call of NIST, many algorithms were proposed including the one developed by two Belgian cryptographers Vincent Rijmen and Joan Daemen, they called it Rijndael. The algorithm was first published in the year 1998 and was accepted as the standard in the year 2001. Since then, it continues to be one of the most popular encryption algorithms around the globe.
Until the halfway through the last decade, the only successful attack possible on AES were the side-channel attacks. But in 2006 attacks were possible on AES implementation with 7 rounds for 128-bit keys, 8 rounds for 192-bits and 9-rounds for 256-bit keys. AES actually has 10 rounds for 128-bits keys, 12 rounds for 192-bit keys and 14 rounds for 256-bits keys. This posed a serious problem before the world where it was considered unbreakable and was used for all major encryption processes.

One of the many ways in which the above problem was being tackled included the use of hybrid encryption algorithm. Hybrid encryption algorithms often consisted of two or more encryption algorithms working in tandem.
In February 2012, a paper was published in the International Journal of Applied Information Systems (IJAIS) which presented the design and implementation of a hybrid AES and DES algorithm which was aimed at overcoming the problems in AES due to the usage of multi-variant equations which are linear in nature and can be broken by algebraic cryptanalysis.

In this hybrid model, the 128-bit plaintext input was taken along with the key and output was 128-bit ciphertext. It was segmented into chunks of two 64-bit plaintexts, which were converted to two 64-bit ciphertexts using DES. These 64-bit ciphertexts were joined to make a 128-bit ciphertext and was again encrypted using AES, the final ciphertext thus obtained, was used for the storage or transmission purpose. The decryption worked in the exact opposite way.

EncrytionEncryption(!)

Encryption and Decryption process in Hybrid AES-DES

The benefit the proposed model was that the usage of double key approach for encryption made it more resistant to linear attacks.
Another model proposed was that of Hybrid AES with a 16-bit fiestel network with distinct keys. The paper was published in Middle-East Journal of Scientific Research and it proposed 16-rounds of AES-128 bit thereby enhancing the security of the existing network, it used AES key generation method for an AES-128 algorithm and a pre-defined key for fiestel network. In the paper, it was proved that the confusions provided by this algorithm were much better than the existing system and security was evidently enhanced.

Leave a Reply

Your email address will not be published. Required fields are marked *