The Euphrates Cipher

Similar documents
Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Design of Low Power Optimized MixColumn/Inverse MixColumn Architecture for AES

The Hash Function JH 1

Extended Criterion for Absence of Fixed Points

A Polynomial Description of the Rijndael Advanced Encryption Standard

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

A Five-Round Algebraic Property of the Advanced Encryption Standard

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis

Module 2 Advanced Symmetric Ciphers

Security of the AES with a Secret S-box

Symmetric Crypto Systems

A New Approach for Designing Key-Dependent S-Box Defined over GF (2 4 ) in AES

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

Perfect Diffusion Primitives for Block Ciphers

Symmetric Crypto Systems

Affine equivalence in the AES round function

ON THE SECURITY OF THE ADVANCED ENCRYPTION STANDARD

Public-key Cryptography: Theory and Practice

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Inside Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013

Towards Provable Security of Substitution-Permutation Encryption Networks

Optimized Interpolation Attacks on LowMC

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES

(Solution to Odd-Numbered Problems) Number of rounds. rounds

Table Of Contents. ! 1. Introduction to AES

Impossible Differential Cryptanalysis of Mini-AES

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Hardware Design and Analysis of Block Cipher Components

Secret Key: stream ciphers & block ciphers

The Rijndael Block Cipher

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard

Accelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography. Stefan Tillich, Johann Großschädl

A SIMPLIFIED RIJNDAEL ALGORITHM AND ITS LINEAR AND DIFFERENTIAL CRYPTANALYSES

Linear Cryptanalysis of Reduced-Round Speck

Block Ciphers and Systems of Quadratic Equations

Australian Journal of Basic and Applied Sciences

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

STREAM CIPHER. Chapter - 3

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Type 1.x Generalized Feistel Structures

A NEW ALGORITHM TO CONSTRUCT S-BOXES WITH HIGH DIFFUSION

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Analysis of cryptographic hash functions

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Innovation and Cryptoventures. Cryptology. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc.

Notes 10: Public-key cryptography

The Advanced Encryption Standard

An Analytical Approach to S-Box Generation

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers

The Improved 96th-Order Differential Attack on 11 Rounds of the Block Cipher CLEFIA

Specification on a Block Cipher : Hierocrypt L1

Differential Attack on Five Rounds of the SC2000 Block Cipher

Block Ciphers and Feistel cipher

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31

Structural Evaluation by Generalized Integral Property

Linear Cryptanalysis of Reduced-Round PRESENT

2. Accelerated Computations

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015

Cryptography Lecture 4 Block ciphers, DES, breaking DES

A new security notion for asymmetric encryption Draft #8

Some attacks against block ciphers

arxiv: v1 [cs.cr] 13 Sep 2016

Part (02) Modem Encryption techniques

AES side channel attacks protection using random isomorphisms

Division Property: a New Attack Against Block Ciphers

V.U.K. Sastry et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 3 (1), 2012,

Some integral properties of Rijndael, Grøstl-512 and LANE-256

Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Functions on Finite Fields, Boolean Functions, and S-Boxes

1Number ONLINE PAGE PROOFS. systems: real and complex. 1.1 Kick off with CAS

How Fast can be Algebraic Attacks on Block Ciphers?

A New Algorithm to Construct. Secure Keys for AES

Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

Elliptic Curve Cryptography and Security of Embedded Devices

Structural Cryptanalysis of SASAS

Module 9: Further Numbers and Equations. Numbers and Indices. The aim of this lesson is to enable you to: work with rational and irrational numbers

Revisit and Cryptanalysis of a CAST Cipher

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY

The XL and XSL attacks on Baby Rijndael. Elizabeth Kleiman. A thesis submitted to the graduate faculty

Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1

Expansion formula using properties of dot product (analogous to FOIL in algebra): u v 2 u v u v u u 2u v v v u 2 2u v v 2

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

Lecture 12: Block ciphers

Lecture 4: DES and block ciphers

Applications of Finite Sets Jeremy Knight Final Oral Exam Texas A&M University March 29 th 2012

Differential Fault Analysis of AES using a Single Multiple-Byte Fault

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Cryptanalysis of the Wu}Dawson Public Key Cryptosystem

New attacks on Keccak-224 and Keccak-256

Subspace Trail Cryptanalysis and its Applications to AES

The Code d'azur and Phoenix Ciphers- A Note on a New Class of Block Ciphers Based on Matrix Transposition

Low Complexity Differential Cryptanalysis and Fault Analysis of AES

Correcting Codes in Cryptography

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Transcription:

IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org The Euphrates Cipher Omar A. Dawood, Adul Monem S. Rahma and Adul Mohssen J. Adul Hossen Assistant instructor, College of Education for Humanities Science English Department, Anar University and Ph.D. student At University of Technology, Baghdad, Iraq Professor, Computer Science Department University of Technology, Baghdad, Iraq Assistant Professor, Computer Science Department, University of Technology Baghdad, Iraq Astract In the present paper we give a complete description for the proposed new variant of AES cipher with high level of security and coherent algeraic aspects that is called the EUPHRATES cipher. The EUPHRATES name has een derived from one of the two famous rivers in Iraq. It is a revision of the TIGRIS cipher which we have already proposed efore. It works with lock size 8-its and three variale key lengths 8-its, 9-its and -its similar to the AES standard. The EUPHRATES cipher uses the Galois Field GF ( 8 ) as the mathematical representation and provides a good insight to the lock cipher design. Keywords: Block Cipher, Advance Encryption Standard (AES), Sustitution and Permutation Network (SPN), Maximum Distance Separale (MDS), Feistel Structure (FS).. Introduction Most of the modern lock ciphers are constructed as a cascade of repeated keyed components, called rounds or (round functions). The security of such ciphers relies on applying the round function sufficiently many times []. Modern cryptography has successfully developed increasingly strong notions of security, providing secrecy in highly adversarial settings. Still, all these strong notions of security guarantee secrecy as long as the encrypted messages are confused and diffused with a high randomness []. Systems ciphers design are classified into two general categories Feistel and SPN that are the two main structures in lock cipher design; these two structures do not refer to certain lock cipher, ut they represent as a description for the structure of lock cipher. Feistel has a symmetric structure that uses the same structure for encryption and decryption such as Twofish, RC and MARS cipher, unlike SPN that uses asymmetric structure such as Serpent and Rijndael cipher []. This paper is organized as follows: Section : gives the outlines and rief description aout the AES cipher. Section : indicates the preliminaries and the mathematical notations. The feature and the architecture of the EUPHRATES cipher are presented in Section, while the fundamental operations of the round transformation are introduced in Section. Security analysis and the implementation issues sumitted in Section. The Conclusions are drawn in Section.. Outlines of Advance Encryption Standard (AES) The Advanced Encryption Standard (AES) is a lock cipher standard selected in after an open sumission and evaluation process. The AES is the SPN Rijndael, designed y Joan Daemen and Vincent Rijmen two scientist from Belgian. The key length and the lock length are variale and they equal to 8 its, 9 its or its. The lock of cipher text is represented y a matrix of ytes []. So the main round operations can e summarized as follow: A. SuBytes: a yte wise transformation that applies on each yte of the current lock of 8-its to 8-its non-linear S-ox. Composed y the inversion in the Galois Field GF () and y an affine transformation to otain the output. B. ShiftRows: The rows of the temporary result are cyclically shifted over different offsets Row is not shifted, Row is shifted over yte, Row is shifted over ytes and Row is shifted over ytes. International Journal of Computer Science Issues

IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org C. MixColumn: another linear mapping represented y matrix chosen for its good properties of diffusion. Each column of the input matrix is multiplied y the MixColumns matrix in the mathematical form of GF () that provides the corresponding column of the output matrix. We denote y a i j for i and j from to, the coefficients of the MixColumns matrix. D. AddRoundKey: a simple Xor operation etween the input matrix and the su-key of the current round denoted y Ki [].. Preliminaries The Maximum distance separale (MDS) is a class of array codes of n n size which is convolutional codes whose free distance achieves the generalized Singleton ound. Strongly MDS codes are an interesting suclass of MDS codes. These codes are characterized y the property that their column distances reach the generalized Singleton ound at the earliest possile time step []. The code of length n is a set of n-tuples (called code words) of a set (called the alphaet). The distance etween two code words is the numer of coordinates in which they differ, i.e. if x = (xi) and y = (yi) then the distance etween them is The minimum distance of a code C is the minimum value of d(x, y) where x and y are any two distinct code words of C. Code with minimum distance at least e+ can correct up to e errors. So if we receive a code word that has een distorted in at most e entries, then we can correctly deduce which code word was sent. We say that the code is an e-error correcting code []. Definition: A linear [n, k, d) code over GF ( P ) is a k-dimensional su space of the vector space GF( P ) t where any two different vectors of the su space have a Hamming distance of at least d and d is the largest numer with this property. Theorem : (The Singleton ound). If C is an [n, k, d] code then d n - k +.Code that meets the Singleton ound is called MDS code. The following theorems relate the distance of a code to properties of the generator matrix G. Theorem : A linear code C has distance d if every d - columns of the parity check matrix H are linearly independent and there exists some set of d columns that are linearly dependent. Theorem : By definition, an MDS-code has distance n - k +. Hence, every set of n k columns of the paritycheck matrix are linearly independent. This property can e translated to a requirement for the matrix A. Theorem : An [n, k, d) code with generator matrix G = [I k*k A k*(n-k) ] Is an MDS code if every square su matrix of A is non-singular. A is a well-known class of MDS codes that formed y the Reed-Solomon codes, for which efficient construction algorithms are known [8].. The Euphrates Cipher We have studied and devised a new cipher design to improve its strength and resistances against the rapid increasing capaility and strength of computers in addition to withstand athwart known and unknown attacks. The Round function of the EUPHRATES cipher is composed of the four main transformations that repeated recursively: SuBytes, RevisileShiftColumns, ShiftingMixcolumn and a it-per-it XOR with a round key (Round key Addition). The Final Round of the EUPHRATES is composed of the same functions as a classical Round except that it does not include the ShiftingMixcolumn transformation. It uses the whitening concept that the key material efore the first round and after the last round. Our emphasis is on the clarification of fundamental concepts and on demonstrating the feasiility of solving several central cryptographic prolems related to the malicious attacks and security aspects. The proposed cipher follows the Wide Trail Strategy (such as AES) for resourceconstrained environments and implementations. The EUPHRATES cipher uses a compact S-ox which is the source of nonlinearity in the algorithm and the equations descried it will e the main ostacle that prevents the system from eing easily solved. It is similar to the AES S-ox on the one hand of the work, ut at the construction, it uses a different affine transform with a different constant vector and a different irreducile polynomial. The second step of the EUPHRATES is the linearity which is provided y the shifts the columns of the state matrix y a certain circular shifting which are reversile and symmetric in forward and ackward. The third step of the round transformation is the shifting for the coefficient of the linear equation to generate a new equation y reordering arrangement for the same values. The mystery for this step is in the ackward linear equation, since it is not used in the decryption process, ecause it uses the forward linear equation Xored with the complement values or in other words (differences values) that makes the forward linear equation coefficients equal to the ackward linear equation coefficients as the alternative in decryption process. This means the ShiftingMixColumn step does not use the inverse linear equation, ut it uses the same forward linear equation in encryption and decryption except it Xored with complement or difference values in decryption process. International Journal of Computer Science Issues

This is the prominent change and the main difference etween the TIGRIS and EUPHERATES cipher. The last step of the algorithm is the Xored with the ciphering Sukey via the state matrix. The round key Generation of Sukeys is generates from the input key during the operation of the algorithm that aids in thwarting cryptanalysis attacks. For more details see the main structure of the Euphrates cipher as stated in Figure () at the end of paper.. Fundamental Operations In this section we try to descrie the round transformation of the EUPHRATES cipher in detail that is also similar to the AES cipher which consists of four main stages that recur repeatedly with the numer of rounds according to the key length:. SuBytes One of the most critical and expensive operations in any cipher design is the sustitution. The sustitution ox (S-ox) which used in EUPHRATES is so far similar to the one used in AES on one hand of the design method and the mathematical representation on another. The S- ox is a non-linear permutation over ytes, which is composed of two mappings: The first map treats the 8- it quantity as an element of GF ( 8 ), and takes the multiplicative inverse if the element is non-zero, and otherwise just maps to. The second map, treats the resulting GF( 8 ) element as an 8-it vector and performs the following affine transformation f(x) over GF(). Regarding 8-it (yte) as elements in GF ( 8 ), where: The multiplicative inverse modulo the irreducile polynomial X 8 + X + X + X + and the result Xored with the constant vector represented y the value (D). () Tale : Forward S-Box. InvSuByte The inverse of the proposed S-ox is constructed y applying the inverse of the affine transformation followed y applying the multiplicative inverse in GF( 8 ) and the result Xored with the constant vector represented y the value ().The rational for using constant vector is to increase the complexity of the S-ox and to remove fixed point respectively. () Tale : Backward S-Box IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org International Journal of Computer Science Issues

IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org. RevisileShiftColumns RevisileShiftColumns is actually transposition cipher, its only rearrange the positions of the elements without changing their identities for the encryption process the st column is shifted yte to the ottom, nd column is yte the first one to the ottom and the last to up, rd column is yte the first one to the last and the second to the third yte and the th column remain unchanged,. For the decryption process, the operation is similar exactly to that for encryption. For decryption, the corresponding step shifts the rows in exactly implemented in the same direction without any change as a symmetric shifting. This is a good method to otain an optimal diffusion with low cost on hardware and high fast implementation in addition to gain resistance against truncated differential attacks and saturation attacks. As shown in elow figure ().. Inverse ShiftingMixcolumn Fig. RevisileShiftColumns. ShiftingMixcolumn Transformation Similarly to the AES round function, the ShiftingMixcolumn transformation in EUPHRATES takes a matrix of ytes passes each yte that applies some linear transformations to the result. This linear transformation is called the "ShiftingMixcolumn". The ShiftingMixcolumn provides etter diffusion and etter protection against differential attacks. The shifting mixcolumn in this model uses the same equation of the original cipher except it makes a shifting to the one vector of the matrix. The forward ShiftingMixcolumn depends on row shifting, for each last row of matrix ecomes the first row in the next new matrix and so on. Each four rounds repeat these operations. This step involves shifting left and exclusive-oring its with themselves. These operations provide oth confusion and diffusion. a(x) = {} x + {} x + {} x + {} () (x) = {a} x + {c} x + {9} x + {e} () a(x) = (x) mod (x + ) () The ackward ShiftingMixcolumn (Inverse ShiftingMixcolumn) relies on shifting column, for each last column of the matrix ecomes the first column in the next new matrix and so on for each four rounds also will repeat these operations, in order to superpose the same sequence of forward matrices representative y shift rows. The same matrix of forward mixcolumn uses in ackward mixcolumn except it Xored with the complement (difference values) matrix with shifting vector for each round as the inverse work.. The Round Key Addition In this operation the Round Key is applied to the State matrix y a simple itwise EXOR operation. The Round Key is derived from the cipher key y means of the key schedule. The transformation that consists of EXORing a Round Key to the State is denoted y: AddRoundKey (State, RoundKey) that occurs at each round.. Key Schedule Key schedule is the main part of the key expansion that responsile for accepting a 8-it input key and producing 8-it ciphering key which represent the secret key. The key expansion specifies how expanded key derived from the cipher key, ecause the encryption and decryption requires one round of ciphering key for the initial key state and one that generated for each round. The International Journal of Computer Science Issues

IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org 8 key expansion has een modified to e possile to execute the key schedule using a small amount of working memory with high key agility on a wide range of processors that implemented with two constants vectors to eliminate any symmetries or weak keys, represented y ase natural algorithm and golden ratio in order to gives an efficient diffusion of cipher key differences into the expanded key. The key generation depends upon the novel technique that works in two directions to generate strong ciphering keys, as stated in elow figure (). Note Pw = ase natural algorithm (e), Qw = golden ratio (9e99) << 8-it =right rotate over the vector the decryption process compared with encryption process, and the implementation require more time for the key scheduling. The internal algeraic operations constitute a form of security margin against known attacks y minimizing the correlation etween linear transformations of input/output its to face linear attack, and at the same time minimizing the difference propagation proaility to defeat differential attack, the numer of rounds remain a fixed similar to AES to defeats the square and related key attack that is possile for reduced rounds. The Euphrates cipher uses wise and precise techniques in generating Sukeys with the aility to change keys and with a minimum of resources (high key agility). Simple assessment for the time implementation etween the AES and the EUPHRATES cipher explained in tale (). Written and Implemented y visual C# in dot Net environment using the Pentium of CPU.GHz running Microsoft Windows ultimate version. Tale : Comparison Speed etween EUPHRATES Cipher and the AES Algorithms Original-AES (Rijndael) EUPHRATES Cipher Block Key Size Size 8-it 8-it Time of Encryption in MS 8-it.8 9-it. -it.98 8-it. 9-it. -it.. Security Analysis Fig. EUPHRATES Key Expansion The proposed cipher does not ase its security or part of it on oscure and not well understood interactions etween arithmetic operations and algeraic notations. We increase the key complexity as well as the lock encryption passes through the several stages in order to improve security and enhanced the resistance against the malignant actions. Therefore the linear and differential cryptanalysis require more time than Rijndael to reak our proposed cipher. Our envisioned target application can e work efficiently on a constrained device, e.g. a low-cost passive RFID-tag or similar. By re-ordering the input and output ytes, or y make simple shift and extra Xoring operations to reduce the area significantly. We have studied the efficiency of the key avalanche and conclude that the complexity of exhaustive search if one tries to ypass one round it will e difficult to analyze. The proposed cipher focuses on increasing the algeraic complexity for the S-ox and its inverse to defeat algeraic attacks and interpolation attack. This cipher is slower than the Rijndael cipher especially in. Conclusions A simple, efficient and secure lock cipher has een proposed. The main goal of the research is to design a new algorithm that withstands adversarial ehavior, and moreover it has realized high speed implementation on various platforms as well as high performances. So this paper has een conducted to design a practical and strong SPN cryptosystem. The strength of this cryptosystem depends on the strength of its elements which are designed according to the standard criteria and the wide trail strategy. The proposed cipher can provide a provale security against traditional attacks. EUPHRATES cipher designed with increasing in confusion and diffusion layers through the S-ox stage and the ShiftingMixcolumn stage respectively in order to encounter the known and un-known attacks. Acknowledgments I would like to apply special thanks to Dr. Hazim Hakoosh for his great efforts in the revising of this paper from the grammatical terms that have improved this paper significantly. International Journal of Computer Science Issues

IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org 9 References [] Devesh C. Jinwala, Dhiren R. Patel and Kankar S. Dasgupta, "Optimizing the Block Cipher Resource Overhead at the Link Layer Security Framework in the Wireless Sensor Networks", Proceedings of the World Congress on Engineering, Vol-I, 8. [] Joan Daemen and Vincent Rijmen, "The design of Rijndael: AES the Advanced Encryption Standard", Springer-Verlag,. [] Liam Keliher, "Refined Analysis of Bounds Related to Linear and Differential Cryptanalysis for the AES",Department of Mathematics and Computer Science, Mount Allison, University, Sackville, New Brunswick, Canada" Springer- Verlag Berlin Heidelerg. [] Marine and Minier, "A Three Rounds Property of the AES", Universities Paris 8 - INRIA, Project CODES, Springer- Verlag Berlin Heidelerg,. [] Pawel Chodowiec, Po Khuon and Kris Gaj, "Fast implementations of secret-key lock ciphers using mixed inner- and outer-round pipelining",fpga, Monterey, CA, Feruary -,. [] Ryan Hutchinson and Jochen Trumpf, "On Super regular Matrices", April 9,. [] Simeon Ball and Zsuzsa Weiner, "An Introduction to Finite Geometry", 9 March. [8] Takeshi Sugawara, Naofumi Homma, and Takafumi et al, "ASIC Performance Comparison for the ISO Standard Block Ciphers", JWIS,. Adul Mohssen J. Adul Hossen is an Associate Professor of applied mathematics, Computer Science Department, University of Technology, where he teaches undergraduate and graduate courses in mathematics. Adul Hossen received the B. Sc. degree in mathematics from Mustansiriyah University, Iraq in9, the M. Sc. degree in applied mathematics from Bagdad University, Iraq. in98, the PH.D degree in applied mathematics from University of Technology, Iraq. In. He is a memer of the IEEE system, and Memer of the editorial Journal. Omer Adulrahman Dawood was orn in Haanyah, Anar, Iraq (98), now live in Ramadi, Anar. He otained B.Sc. (8), M.Sc. () in Computer Science from the College of Computer, Anar University. He is teaching staff memer in English Department in College of Education for humanities sciences, Anar University, and now he is a Ph.D. student at the Technology University-Baghdad. His research interests Data and Network Security, Coding, Numer Theory and Cryptography. Prof. Adul Monem S. Rahma Ph.D Awarded his M.Sc. from Brunel University and his Ph.D. from Loughorough University of technology United Kingdom in 98, 98 respectively. He taught at Baghdad university department of computer science and the Military Collage of Engineering, computer engineering department from 98 till. He fills the position of Dean Asst. of the scientific affairs and works as a professor at the University of Technology computer Science Department. He pulished 88 Papers, Books in the field of computer science, supervised 8 Ph.D. and M.Sc. students. His research interests include Computer graphics image processing, Biometrics and Computer Security. And he attended and sumitted in many scientific gloal conferences in Iraq and many other countries. From to Jan. he fills the position of Dean of the computer Science Department at the University of Technology. International Journal of Computer Science Issues

IJCSI International Journal of Computer Science Issues, Volume, Issue, March ISSN (Print): 9-8 ISSN (Online): 9-8 www.ijcsi.org I = I = SuByte ( ) InvSuByte ( ) ReversileShiftRows ( ) ReversileShiftRows ( ) ShiftingMixColumn( ) ShiftingMixColumn( ) SuByte ( ) InvSuByte ( ) ReversileShiftRows ( ) ReversileShiftRows ( ) SuByte ( ) InvSuByte ( ) ReversileShiftRows ( ) key Schedule ReversileShiftRows ( ) SuByte ( ) InvSuByte ( ) ReversileShiftRows ( ) ReversileShiftRows ( ) (State, Round) (State, Round) I=I+ I=I+ I<Nr I<Nr SuByte ( ) SuByte ( ) ReversileShiftRows ( ) ReversileShiftRows ( ) Fig. The EUPHRATES Structure International Journal of Computer Science Issues