NATION

PASSWORD

Guardian Encryption System

A place to put national factbooks, embassy exchanges, and other information regarding the nations of the world. [In character]
User avatar
Aquitayne
Senator
 
Posts: 3895
Founded: Jun 24, 2011
Inoffensive Centrist Democracy

Guardian Encryption System

Postby Aquitayne » Wed Aug 15, 2012 10:37 pm

Image


Guardian Encryption System





The concept for the Guardian Encryption System came at the dawn of the 21st century. With the previous century bringing multiple military conflicts for Aquitayne, the need for an encrypted system to have secure communications throughout the military became necessary. While an encryption system was in place, it was severely outdated and had many loopholes for codebreakers. Being developed at the ends of World War 2, being highly dependent on the then-defunct German Enigma machine, it was all but inevitable before someone realized the systems faults and exploited them to their advantage.

This exploitation came during the 1985 Arkavan Conflict, where the Aquitaynian fourth fleet suffered severe damage - to the point where they were combat ineffective - due to the fact that the Arakavans had realized Aquitayne's security flaw and, naturally, chose to use it to their advantage. The resulting catastrophe was the biggest loss of equipment and manpower the Aquitaynian navy has ever experienced, with a total of 35 ships sunk and over 10,000 sailors and 5,000 Marines dead.

A new system, borrowed from the nation of Bohovia, would serve as Aquitayne's secure messaging system for the rest of the century. In early 2001, it was highlighted that Aquitayne had no domestic security system by Lieutenant General Mark B. Dwight, stating that the country was extremely "vulnerable to attack from even our greatest ally." This statement scared many bipartisan officials and military advisers within the country, and even the public. Citizens outlashed at the military for not having a secure system to protect their boys and girls when they were sent into harms way.

As such, in 2003, the Reichstag approved the Military Protection Act, which authorized the development of a domestic security and encryption system for use for all branches of the military. The bill stated that "this will allow Aquitaynian military personnel to actively engage enemy forces securely, without fear of failure due to enemy intelligence knowing our battle strategy." This was the first step in the long line that would become the Guardian Encryption System. The bill stated that "Project Tortoise is approved in finality", this was the beginning of the Tortoise Project, and the birth of the Guardian Encryption System.


The Guardian Encryption System (for future reference to be known as GES) is based off of a substitution-permutation network, which is a series of linked mathematical operations. This is the heart of the GES system, as it takes a block of plaintext (the unencrypted message) and applies several alternating "rounds" or "layers" of substitution boxes (S-boxes) and permutation boxes (P-boxes) to produce the ciphertext (encrypted text) block. We use the term "several" in the prior sentence due to the fact that the automated system within the GES system dictates a random number of times the message will be "layered", or encrypted. This adds an extra layer of protection against would-be hackers, as the coding for one letter may not be the same as it was the previous time they intercepted a message.The GES system uses a block size of 256 bits for maximum security.

The layering process takes four steps. The first step is the SubBytes step, in which each byte in the state matrix (a rectangular array of numbers, symbols, or expressions, arranged in rows and columns) is replaced with a SubByte using a 10-bit substitution box, very similar to Rijndael's 8-bit S-box. The box that the GES system uses for encryption is below:

A0,0
A0,1
A0,2
A0,3
A0,4
A1,0
A1,1
A1,2
A1,3
A1,4
A2,0
A2,1
A2,2
A2,3
A2,4
A3,0
A3,1
A3,2
A3,3
A3,4
A4,0
A4,1
A4,2
A4,3
A4,4


*Labeling on the above graph indicates the bit (A), row number (first number in the set), and column number(second number in set).

During this stage, the bit (A) is lined up with a coinciding bit, or letter, on a decoding chart, that would look identical to the S-box above.

The next step in the encryption process is the ShiftRow step, in which cyclically shifts the bytes in each row by a certain offset (offset defined as: an integer indicating the distance (displacement) from the beginning of the object up until a given element or point, presumably within the same object.). For the purposes of the GES system, any row is susceptible to changes. For the purposes of this diagram, the first row will remain unchanged; the second row will cycle one byte to the left; the third three bytes to the left; the fourth four bytes; and the fifth six bytes.


A0,0
A0,1
A0,2
A0,3
A0,4
A1,1
A1,2
A1,3
A1,4
A1,0
A2,1
A2,4
A2,0
A2,2
A2,3
A3,3
A3,4
A3,1
A3,0
A3,2
A4,4
A4,0
A4,1
A4,2
A4,3


*Color of the bytes indicates with whom they've switched positions with. If it was multiple numbers, you can find out by simply using the underlined segment above the chart.

The third step is the MixColumns step. In this step, the five bytes of each column of the state are combined using an invertible linear transformation (the connection of one point to another). The MixColumns function takes five bytes as input and outputs five bytes, where each input byte affects all five output bytes. Working alongside ShiftRows, MixColumns provides a psuedorandom change in the in the text from plaintext to cyphertext.

In the final step, the AddRoundKey part of encryption, the subkey (the chart above without colorization) is combined with the state, a chart identical to the subkey save different bit lettering.

Alongside this immense encryption system, the GES system also utilizes elliptic curve cryptography. The use of elliptical curves is extremely important, due to the fact that finding an end point to an elliptical curve relative to a publicly known base point is infeasible. This benefit is that the elliptical curve cryptography (ECC) requires a much smaller key size and transmitting power. This means that by using ECC, the 256bit encryption system used in the GES is provide comparable security to a 3072bit RSA public key.

The GES system effectively permits the use of over 425 trillion combinations for coding. It's calculated that it would take over 23 years for a hacker to break through the encryption of the GES system, which leaves Aquitaynian forces content in the belief that they will not be letting their enemies know their plans any time soon.


Yes, I know this system is not perfect, nor may it be 100% accurate at all times, but from what I can tell, it is pretty spot-on.

If you have any questions, comments, suggestions, or want to use the Guardian Encryption System for your own military, send me a TG.

This system is based off of the AES, which is used my multiple nations around the world, including the United States. The encryption process is fundamentally the same as that of the AES, though I've added more things that make it unique to the actual AES.

Thank you for reading!
Last edited by Aquitayne on Wed Aug 15, 2012 10:37 pm, edited 1 time in total.
[ Embassy Program | A Collection of Essays | Parliamentary Hansard | Axalon Private Military Company | My iiwiki Page ]
[ W&A: Global Intelligence | Aquitaynian Foreign Legion | Affairs of the Region | Freyport Armory ]

I'm a former N&I RP Mentor, not very active these days but feel free to reach out if I can help with anything!

"When you have power, use it to build people, not constrict them."-Bertrand Russell
"I destroy my enemies when I make them my friends."-Abraham Lincoln


Duderology - The Study of Duder.
16:08 GHawkins I continue to be amazed by Aq's ability to fuck up his own name.

Return to Factbooks and National Information

Who is online

Users browsing this forum: Free Norfolk City, HarYan, Proverbial Homeland

Advertisement

Remove ads