Vous êtes sur la page 1sur 29

A

Seminar Report

On

Artificial Consciousness
By

Hrishikesh S Kulkarni

Roll No: 305119

Under the Guidance of

Prof. D. R. Pawar

Department of Computer Engineering


Sinhgad College of Engineering, Pune-41

Accredited by NBA

SAVITRIBAI PHULE PUNE UNIVERSITY


2014-15

I
Date:

Certificate

This is to certify that Mr Hrishikesh S Kulkarni has successfully completed his seminar work on
“Artificial Consciousness” at Sinhgad College of Engineering , Pune in the partial fulfillment of
the Graduate Degree course in B.E. at the department of Computer Engineering, in the
academic Year 2014-2014 Semester -VI as prescribed by the Savitribai Phule Pune University.

Prof. D. R. Pawar Prof. P. R. Futane


Guide Head of Department
. Department of Computer Engineering

Dr. S. D. Lokhande
Principal
Sinhgad College of Engineering

II
Acknowledgements

Every work is source which requires support from many people and areas. It gives me
proud privilege to complete the seminar on “Artificial Consciousness ” under valuable
guidance and encouragement of my guide Prof.D.R.Pawar. I am also extremely grateful
to our respected H.O.D.(Computer Dept.) Prof.P.R.Futane for providing all facilities and
every help for smooth progress of seminar. I would also like to thank all the Staff
Member of Computer Engineering Department for timely help and inspiration for
completion of the seminar. At last I would like to thank all the unseen authors of
various articles on the Internet, helping me become aware of the research currently
ongoing in this field and all my colleagues for providing help and support in my work.

III
Abstract

Artificial consciousness (AC), also known as machine consciousness (MC) or synthetic


consciousness, is a field related to artificial intelligence and cognitive robotics whose
aim is to ”define that which would have to be synthesized were consciousness to be
found in an engineered artifact”. Neuroscience hypothesizes that consciousness is
generated by the interoperation of various parts of the brain, called the neural
correlates of consciousness or NCC. Proponents of AC believe it is possible to construct
machines (e.g., computer systems) that can emulate this NCC interoperation. Artificial
consciousness can be viewed as an extension to artificial intelligence, assuming that
the notion of intelligence in its commonly used sense is too narrow to include all
aspects of consciousness.

IV
List of Figures

2.1 The Turing Test . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4


2.2 The Chinese Room Argument . . . . . . . . . . . . . . . . . . . . . . . . 5
2.3 Computational Model Of Artificial Consciousness . . . . . . . . . . . . . 6
2.4 Consciousness Work Scenario ....................... 7

V
Acronyms

AC Artificial Consciousness

MC Machine Consciousness

SC Synthetic Consciousness

NCC Neural Correlates of Consciousness

VI
AES-128 Cryptography in NFC Department Of Computer Enginnering

Contents
Certificate II

Acknowledgements III

Abstract IV

List Of Figures V

Acronyms VI

1 INTRODUCTION 1
1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Timeline/Evolution ............................. 1
1.3 Organization of report . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
2 LITERATURE SURVEY 3
2.1 Fundamentals . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.2 Related Work ................................ 6
2.3 Survey Conclusion ............................. 6
3 METHODOLOGY 8
3.1 Mathematical Model ............................ 9
3.1.1 Set Theory Analysis ........................ 9
4 DISCUSSION OF RESULTS 11
5 CONCLUSION 12
5.1 Conclusion ................................. 12

References 13

VII
AES-128 Cryptography in NFC Department Of Computer Enginnering

Chapter 1

INTRODUCTION

The Advanced Encryption Standard (AES) is a standard for the encryption of electronic
data. The AES-128 Algorithm includes the following functions i.e. 128-bit key size,
Automatic Round key calculation and Encryption or decryption functions. In this paper,
we design the 128 bit AES algorithm in encryption and decryption process. We conduct
a fault attack against the unprotected AES by using VHDL code.
Plain text is add input Data by using algorithm.The encryption algorithm performs
substitution and permutation values or document or data on input text (Plain text).
The secret key is also input to the encryption algorithm. The exact substitutions and
permutations performed depend on the key used, and the algorithm will produce a
different output depending on the specific key being used at the time.This is the
scrambled message produced as output. It depends on the plaintext and the key. The
cipher text is an apparently random stream of data, as it stands, is unintelligible. This is
essentially the encryption algorithm run in reverse. It takes the cipher text and the
secret key and produces the original plaintext.
The main difference between AES, DES and 3DES is the key length for the encryption
and decryption processes. AES uses three variants of key length that are 128 bit, 192
bit and 256 bit, whilst DES and 3DES use 56 bit and 168 bit of key length, respectively.
Theoretically, the longer the key length used, the stronger the security level of the
encrypted message, while it is attacked, especially by a brute - force attack. Another
difference between these cryptography methods is the length of plaintext processed at
a time. AES processes 128 bit plaintext, whilst DES and 3DES process 64 bit plaintext.

Near field communication (NFC) is a set of protocols and interfaces used for the data
exchange process in wireless communication system devices and now widely used for
many purposes, such as payment for public transportation, access control for security
areas and user authentication for bank transactions.

1
AES-128 Cryptography in NFC Department Of Computer Enginnering

NFC itself is one of many developments of radio frequency identification (RFID)


communication technology and is included in the high frequency (HF) category with a
working frequency of 13.56

MHz.Examples of devices that support NFC-based communication technology are the


contactless smart card and the contactless smart card reader. A contactless smart card
reader is used as a supporting device for data exchange media between a contactless
smart card reader and computer.

1.1 Motivation
Advanced Encryption Standard (AES) is symmetric block cipher chosen by the U . S.
government to protect classified information and implemented in software and
hardware throughout the world to encrypt sensitive data. The AES used banking
transactions and online banking system. AES implemented in secure file transfer
protocol like FTPS, HTTPS, SFTP. Near filed Communication(NFC) is the set of protocols
that enable smart phone and other devices to establish radio communication with
each other by touching the devices together or bringing them into proximity to
distance to typically 10cm(3.9 in) or less.

1.2 Timeline/Evolution
The National Institute of Standard Technology (NIST) has been working with the
international cryptography community to develop an Advanced Encryption Standard
(AES). The overall goal is to develop a Federal Information processing Standard
(FIPS)that specifies an encryption algorithm capable of protecting sensitive
(unclassified) government information well into the twenty first century. NIST expects
that the algorithm will be used by the U.S. Government and, on voluntary basis, by the
private sector. The competition among the finalists was very intense, and NIST
selected Rijndael as the proposed AES algorithm at the end of very long and complex
evaluation process. This report describe that process and summarizes many of the
characteristics of the algorithms That were identified during the public evaluation
periods. Near Field communication(NFC) is a relativity new short-rang wireless
connectivity technology that has evolved from a combination of existing contactless
identification and interconnection technologies. Near Field communication is based on
Department Of Computer Enginnering 2
AES-128 Cryptography in NFC Department Of Computer Enginnering

inductive-coupling NFC works using magnetic induction between two loop antennas
located within each other’s near filed. NFC operates in a frequency range centered at
13.56MHz and offers a data transmission rate of 106 kbit/s to 424 kbit/s within a
distance of approximately 10 cm.

1.3 Organization of report


The Report is divided into Five Chapters. In Chapter 2, it is all discussion about
Literature Review that covers fundamental of topic, existing method and its pros and
cons. In Chapter 3, it is all discussion about Methodology and Mathematical model. In
Chapter 4, it is all discussion about Result. In Chapter 5, it is all discussion about
Conclusion and Future work.

3
AES-128 Cryptography in NFC Department Of Computer Enginnering

Chapter 2

LITERATURE SURVEY

Advance Encryption Standard:


The Advanced Encryption Standard (AES) encryption algorithm had some several of
itself definition and explanation but all the definition and explanation is established by
National Institute of Standards and Technology (NIST) In this overview will discuss
three types of AES's definition and explanation from three different sources. Firstly,
the ABS is kind of formal encryption technique that had already accepted by
worldwide. AES is one kind of the block cipher encryption algorithm; it uses the
encryption key to encrypt a few rounds. So a block cipher is an encryption algorithm in
a single data block. Standard AES encryption algorithm block are 128 bits or 16 bytes in
length, 192bits or 24bytes and 256 or 32bytes .

DATA ENCRYPTION STANDARD (DES):


Data Encryption Standard (DES), this is the first time encryption standard by the NIST
(United States National Institute of standards and technology) recommended in early
1970s. This DES algorithm is proposed by IBM while other names call LUCIFER. DES
that is Data Encryption Standard is used 56-bits key and 16 cycle through each key is
ranked 48 submarines formed by 56-bit key. When it is decryption, Sub-key in reverse
order and it will use the same algorithm. 64-bit block size is L and R block of 32 bits.

TRIPLE DES:
Triple DES another name is 3DES was proposed is one algorithm that is enhancement
of DES And an IBM team is developed it around 1974 while in 1977 it is adopted
become standard in national. The triple DES algorithm for just three times in a row

Department Of Computer Enginnering 4


AES-128 Cryptography in NFC Department Of Computer Enginnering

with three different keys should be used for expanding the size of DES keys.
Combinations to 168-bit key size (3 x 56) have no access to power.

Table 2:Comparison between AES , 3DES and 3DES.

Table 2:Comparison between AES , 3DES and 3DES

Department Of Computer Enginnering 5


AES-128 Cryptography in NFC Department Of Computer Enginnering

2.1 Fundamentals
Advance Encryption Standard(AES):
The AES cryptography method compared with DES and 3DES, there is an issue about
the process time needed for AES in data writing and data reading. It takes longer
compared to DES and 3DES. The time gap between AES and the other two
cryptography methods grows bigger as the data length processed increases. This
occurs because of the complexity of the process step used by AES [10]. AES does not
only use the permutation and substitution process the way DES and 3DES do. It
consists of a mix columns process step that conducts multiplication between two
matrices (the most complicated process of the AES encryption process), and also
inverse mix columns for the AES decryption process [4][11]. Because of that, the mix
columns and inverse mix columns process step need a longer program to be
implemented in the application, and it can affect the process time when data writing
and data reading processes are executed.

Fig. 2: Basic Structure of AES

Sinhgad College Of Engneering, Pune 6


AES-128 Cryptography in NFC Department Of Computer Enginnering

A) Substitute Bytes Transformation :

The first stage of each round starts with SubBytes transformation. This stage is
depends on nonlinear S-box to substitute a byte in the state to another byte.
According to diffusion and confusion Shannon’s principles for cryptographic algorithm
design it has important roles to obtain much more security . For example in AES if we
have hexa 53 in the state, it has to replace to hexa ED. ED created from the
intersection of 5 and 3. For remaining bytes of the state have to perform this
operations.

Table 2.1 : AES S-box Table

Department Of Computer Enginnering 7


AES-128 Cryptography in NFC Department Of Computer Enginnering

Fig. 2.2: Substitute byte transformation

B) ShiftRows Transformation :

The next step after SubByte that perform on the state is ShiftRow. The main idea
behind this step is to shift bytes of the state cyclically to the left in each row rather
than row number zero. In this process the bytes of row number zero remains and does
not carry out any permutation. In the first row only one byte is shifted circular to left.
The second row is shifted two bytes to the left. The last row is shifted three bytes to
the left [13]. The size of new state is not changed that remains as the same original size
16 bytes but shifted the position of the bytes in state.

C) MixColumns Transformation :

Another crucial step occurs of the state is MixColumn. The multiplication is carried out
of the state. Each byte of one row in matrix transformation multiply by each value
(byte) of the state column. In another word, each row of matrix transformation must
multiply by each column of the state. The results of these multiplication are used with
XOR to produce a new four bytes for the next state. In this step the size of state is not
changed that remained as the original size 4x4 as shown in Fig. 5.
Department Of Computer Enginnering 8
AES-128 Cryptography in NFC Department Of Computer Enginnering

Fig. 2.3: Multiplication Matrix


AES-128 Cryptography in NFC Department Of Computer Enginnering

B) ShiftRows Transformation :

The next step after SubByte that perform on the state is ShiftRow. The main idea
behind this step is to shift bytes of the state cyclically to the left in each row rather
than row number zero. In this process the bytes of row number zero remains and does
not carry out any permutation. In the first row only one byte is shifted circular to left.
The second row is shifted two bytes to the left. The last row is shifted three bytes to
the left [13]. The size of new state is not changed that remains as the same original
size 16 bytes but shifted the position of the bytes in state.

C) MixColumns Transformation :

Another crucial step occurs of the state is MixColumn. The multiplication is carried out
of the state. Each byte of one row in matrix transformation multiply by each value
(byte) of the state column. In another word, each row of matrix transformation must
multiply by each column of the state. The results of these multiplication are used with
XOR to produce a new four bytes for the next state. In this step the size of state is not
changed that remained as the original size 4x4 as shown in Fig. 5.

Fig. 2.3: Multiplication Matrix


D) AddRoundKey Transformation :
AddRoundKey is the most vital stage in AES algorithm. Both the key and the
input data (also referred to as the state) are structured in a 4x4 matrix of bytes
[19]. Fig. 6 shows how the 128-bit key and input data are distributed into the
byte matrices. AddRoundKey has the ability to provide much more security
during encrypting data. This operation is based on creating the relationship
between the key and the cipher text. The cipher text is coming from the

Sinhgad College Of Engneering, Pune 6


AES-128 Cryptography in NFC Department Of Computer Enginnering

previous stage. The AddRoundKey output exactly relies on the key that is
indicated by users [15]. Furthermore, in the stage the subkey is also used and
combined with state. The main key is used to derive the subkey in each round
by using Rijndael's key schedule. The size of subkey and state is the same. The
subkey is added by combining each byte of the state with the corresponding
byte of the subkey using bitwise XOR.

Fig.2.4: Add Round Key

2.2 Related Work

A study in has conducted on different secret key algorithms to identify which


algorithm can be provided the best performance to encrypt and decrypt data. To do
that there was conducted on four common algorithms such as AES, DES and 3DES. In
this paper to evaluate these algorithm contents and sizes of encrypting input files were
changed and two different platforms were used to test these algorithms such as P-II
266 MHz and P-4 2.4 GHz. According to the results Blowfish has the ability to provide
77
AES-128 Cryptography in NFC Department Of Computer Enginnering

the best performance compared to other algorithms and AES has a better
performance than 3DES and DES. It also provide that 3DES 1/3 throughput of DES

2.3 Survey Conclusion


The implemented AES-128 cryptography methods into created programs using
Microsoft Visual Studio 2008 software and in C++ programming language. Programs
built in the form of applications can be used on computers that have been based on
.NET framework. There is one application in this research that is the application of
data writing and data reading of MIFARE 1K smart card using AES cryptography in
NFC-based systems. The contactless smart card and smart card reader that will be
used in this research are MIFARE 1K smart card and ACS ACR1252U reader. The
application can be seen in Figure 2.5.

Fig 2.5: The application of data writing and data reading of MIFARE 1K smart card
using AES cryptography method in the NFC-based system.

Chapter 3

METHODOLOGY

Advance Encryption Standarad Algorithm

Sinhgad College Of Engneering, Pune 8


AES-128 Cryptography in NFC Department Of Computer Enginnering

The Advance Encryption Standarad Algorithm encrypt a 128-bit plaintext block M into
a 128-bit ciphertext block C using a cipher key K of either 128 bits. 192 bits, 256
bits.The different key length for AES are refered to: AES-128, AES-192, AES-256. The
algorithm operates on bytes and the block size for the input, output and key are
represented by 32-bits words, that is 4 byte.The AES algorithm performs a number N,
of cryptographic rounds depending on the actual key length used.

AES algorithm Input/output Key length Number of


length Nb Nk rounds N r
AES-128 4 words 4 words 10 rounds
AES-192 4 words 6 words 12 rounds
AES-256 4 words 8 words 14 rounds

Table 3 : Number of cryptographic rounds N r for AES encryption.

Each round consists of four byte-oriented cryptographic transformations:

1. Byte Substitution

2. Shifting rows of the State Array

3. Mixing data within a column of the State Array

4. Round Key addition to the State Array

Algorithm
Cipher(byte i n [ 4 * Nb],

byte out[4 * Nb], word w[Nb * (Nr + 1 ) ] )

begin byte state[4,Nb] state = i n AddRoundKey(state, w)

79
AES-128 Cryptography in NFC Department Of Computer Enginnering

for round =1 step 1 to Nr -1 SubBytes(state)


ShiftRows(state)

MixColumns(state) AddRoundKey(state, w + round * Nb) end f o r

SubBytes(state) ShiftRows(state)
AddRound(state, W+Nr*Nb)
out=state end.

3.1 Mathematical Model

3.1.1 Set Theory Analysis

1 . Byt e Substitution: SubBytes() transformation:

It then applies an affine transformation on the multiplication inverse.

2. shifting rows of the State Array: shiftRows() transformation:

The amount of shifting shif t(r; N b) depends on the row number r.The input
(plaintext) and output (ciphertext) blocks are 128 bit-blocks or consist of Nb 4
32- bit words.

The Shif tRows() transformation can be expressed as:

s r;c = sr;(c+shif t(r;N b )) mod Nb

3. Mixing data within the a column of the state Array: MixColnmns() transformation:

The output of the M ixColumns() transformation s0(x) is given by the multiplication


of the input column s(x) with the polynomial a(x) and reduced modulo (x4 + 1):
s0(x) = a(x) › s(x) mod (x4 + 1)

4.Round key addition to the state Array: AddRoundkey() transformation:

Sinhgad College Of Engneering, Pune 10


AES-128 Cryptography in NFC Department Of Computer Enginnering

Then at each round, i.e. for 1 • round • Nr, a different 32-bit Round Key wi is
added :

£
s0;c ; s1;c ; s2;c ; s3;c⁄ = [s 0;c ; s 1;c ; s 2;c ; s 3;c ] ' £w(round£N b )+c ]
where 0 <= c <= Nb.

11
7
AES-128 Cryptography in NFC Department Of Computer Enginnering

Chapter 4

DISCUSSION OF RESULTS

A performance examination was conducted to examine two things: the data writing
process time and data reading process time of MIFARE 1K smart card using the AES
cryptography method. This performance examination also included the DES and 3DES
cryptography method from the authors’ previous research to determine AES
performance compared with DES and 3DES .Based on the performance examination
of the AES cryptography method compared with DES and 3DES, there is an issue
about the process time needed for AES in data writing and data reading. It takes
longer compared to DES and 3DES. The time gap between AES and the other two
cryptography methods grows bigger as the data length processed increases. This
occurs because of the complexity of the process step used by AES [10]. AES does not
only use the permutation and substitution process the way DES and 3DES do. It
consists of a mix columns process step that conducts multiplication between two
matrices (the most complicated process of the AES encryption process), and also
inverse mix columns for the AES decryption process [4][11]. Because of that, the mix
columns and inverse mix columns process step need a longer program to be
implemented in the application, and it can affect the process time when data writing
and data reading processes are executed.

Sinhgad College Of Engneering, Pune 12


AES-128 Cryptography in NFC Department Of Computer Enginnering

Chapter 5

CONCLUSION

5.1 Conclusion

Based on the research conducted on the AES cryptography method, several conclusions
can be reached, that the AES128 cryptography method has been successfully
implemented for securing the data writing and data reading process of MIFARE 1K
contactless smart card in an NFC-based system. The process time of MIFARE 1K
contactless smart card data writing and data reading process using AES takes longer
compared to DES and 3DES. The process time of data writing process of MIFARE 1K
contactless smart card is faster than the data reading process using AES cryptography
method.

5.2 Future work

Once could work on selection of a larger key size which would make the algorithm is
More secure, and a larger input block to increase the throughput.The extra increase in
area can however be tolerated. So such an algorithm with high level of security and
high throughput can have idea application such as in multimedia
communication.Many applications of NFC are the extensions to current solutions.
Wireless /Contactless payment and ticketing solutions are commonly available across
the world and, are compatible with NFC enabled devices.Many applications of NFC are
the extensions to current solutions. Wireless /Contactless payment and ticketing
solutions are commonly available across the world and, are compatible with NFC
enabled devices.Visa and Samsung combined to create a NFC compatible Smartphone
which will carry special content that aims to make purchases at the Olympic Games
faster.

13
7
AES-128 Cryptography in NFC Department Of Computer Enginnering

References

[1] E. P. Putra and H. Fifilia Juwitasary, “Trend of nfc technology for payment transaction,”
Telkominka, vol. 16, pp. 795–802, April 2018
[2] Abdullah, A. M., & Aziz, R. H. H. (2016, June). New Approaches to Encrypt and
Decrypt Data in Image using Cryptography and Steganography Algorithm.,
International Journal of Computer Applications, Vol. 143, No.4 (pp. 11-17).
[3] Mankotia, S. and Sood, M., A critical analysis of some symmetric key block cipher
algorithms. Inter. J. of Computer Science and Infor. Technol., 6 (2015).
[4] Stallings, W., Cryptography and Network Security - Principles and Practice. (6th
Edn), Upper Saddle River, New Jersey: Pearson Education Limited, 130-155 (2014).
[5] Joshi, A., Dakhloe, P.K. and Thatere, A., Implementation of S-Box for advanced
encryption standard. Proc. IEEE Inter. Conf. on Engng. and Technol. (ICETECH),
Coimbatore, India, 1-5 (2015).
[6] Ratnadewi, Adhie, R.P., Hutama, Y., Christian, J. and Wijaya, D., Implementation of
data encryption standard (DES) and triple data encryption standard (3DES)
cryptographic method in near field communication (NFC) based communication
system. Proc. 10th Inter. Multidisciplinary Conf. ADRI, Batam, Indonesia, 1-6 (2017).
[7] Pendli, V., Pathuri, M., Yandrathi, S. and Razaque, A., Improvising performance of
Advanced Encryption Standard algorithm. Second International Conf. on Mobile and
Secure Services (MobiSecServ), Gainesville, Florida, United States of America, 1-5
(2016).

Sinhgad College Of Engneering, Pune 14


15

Vous aimerez peut-être aussi