RC4 Stream Cipher with a Random Initial State

Size: px
Start display at page:

Download "RC4 Stream Cipher with a Random Initial State"

Transcription

1 RC4 Stream Cipher with a Random Initial State Maytham M. Hammood, Kenji Yoshigoe and Ali M. Sagheer Abstract Rivest Cipher 4 (RC4) is one of the modern encryption techniques utilized in many real time security applications; however, it has several weaknesses including a correlation problem in the initially generated key sequences. In this paper, we propose RC4 stream cipher with a random initial state (RRC4) to solve the RC4 s correlation problem between the public known outputs of the internal state. RRC4 solves the weak keys problem of the RC4 using random initialization of internal state S. Experimental results show that the output streams generated by RRC4 are more random than that generated by RC4. Moreover, RRC4 s high resistivity protects against many attacks vulnerable to RC4 and solves several weaknesses of RC4 such as predictable first bytes of intermediate outputs by RC4. Keywords Stream cipher Random number generator RC4 1 Introduction Due to power limitation, low bandwidth, small storage, and limited computing capacity, cryptographic algorithms that can provide fast implementation, small size, low complexity and high security for resource-constrained devices such as M. M. Hammood Applied Science, University of Arkansas, Little Rock, USA mmhammood@ualr.edu K. Yoshigoe (&) Computer Science, University of Arkansas, Little Rock, USA kxyoshigoe@ualr.edu A. M. Sagheer College of Computer, University of Anbar, Anbar, Iraq ali_makki@ieee.org J. J. (Jong Hyuk) Park et al. (eds.), Information Technology Convergence, Lecture Notes in Electrical Engineering 253, DOI: / _42, Ó Springer Science+Business Media Dordrecht

2 408 M. M. Hammood et al. wireless sensor devices are imperative. Cryptographic algorithms are sequences of processes, or rules, used to encrypt or decrypt messages in a cryptographic system to provide security services. It includes symmetric and asymmetric key algorithms, but asymmetric key algorithms are inappropriate for resource-constrained devices for several reasons including the limited storage space and power [1]. Consequently, security systems should depend on a symmetric key cryptography in such cases. Stream ciphers can be classified as synchronous and asynchronous. In a synchronous stream cipher, a sequence of keys is generated independently from the plaintext and ciphertext. The drawback of synchronous is that both the sender and the receiver have to be synchronized for key usages. It can detect any deletion or insertion of bits by an active attack directly, yet such an attack can cause immediate loss of synchronization [2]. Asynchronous stream ciphers depend on the previously generated ciphertext in order to continue generating new ones, yet it cannot regenerate the same sequence of ciphertext. On the other hand, synchronous stream ciphers can regenerate a sequence of ciphertext because a key sequence is independent of the plaintext. This case is named self-synchronized because of the ability to re-synchronize after insertion or deletion of bits. Though, self-synchronization can be an important property, this type of stream cipher did not receive much interest [3]. Stream cipher relies on robustness of Pseudo Random Number Generator (PRNG) which has passes the statistical tests. Menezes et al. [4] considered one-time pad as a separate type of stream cipher. Consequently, the sequence key is truly random and not generated in a deterministic manner as it happens in other algorithms. Rivest Cipher 4 (RC4) belongs to the stream cipher family which was developed in 1987 by Ron Rivest. RC4 is commonly used in security software based on stream cipher with communication protocols as in the encryption of traffic form-to secure web sites such as Secure Socket Layer (SSL), Wired Equivalent Privacy (WEP) and Transport Layer Security (TLS) implementations. RC4 has a simple design hardware implementation and it is fast, compared with other algorithms [5]. Furthermore, RC4 is fifteen times faster than Triple-DES and five times faster than Data Encryption Standard (DES) [3]. Sharif and Mansoor [6] provided comparisons between different encryption algorithms using different data sizes and key sizes. The simulation results clarify preponderance of RC4 algorithm over other algorithms in terms of speed and throughput. The structures of stream ciphers are presented more than block ciphers. The security of the cryptographic algorithms can assess by cryptanalysis. Numerous weaknesses found in stream ciphers triggered by mathematical relations between the key, ciphertext, and plaintext. The main aim is to produce a random key asymptotic to the true random key [7]. Cryptanalyst refers to the theoretical knowledge and uses numerous statistical tools to find weaknesses in the ciphertext or cryptosystems. The rest of the paper is organized as follows. Section 2 reviews some related works. Section 3 provided description of RC4, and Sect. 4 describes some weaknesses of RC4. We present our algorithm to enhance randomness of RC4 in Sect. 5, and evaluate it in Sect. 6. Section 7 is a conclusion.

3 RC4 Stream Cipher with a Random Initial State Related Work Many researchers tried to enhance the RC4 and create several algorithms. Variably Modified Permutation Composition (VMPC) presented by Zoltak [7] was designed to be efficient in software implementations to solve a weakness found in the RC4 Key Scheduling Algorithm (KSA) that was defined by Fluhrer et al. in [13]. The structure of Pseudo-Random Generation Algorithm (PRGA) in VMPC was more complex compared to RC4, which increased the resistant against attacks. In the same year, Paul and Preneel [9] presented RC4A as an enhancement over RC4 after finding out a new statistical weakness in the first two output bytes of the RC4 key stream generator. They presented that the number of outputs required for distinguishing the output of the RC4 random sequence with the presence of bias is 128, and they recommended to use 256 to overcome this bias. RC4A is considered to be robustness against most weaknesses of RC4, particularly its weakness of distribution in the first two output bytes. However, after one year, Maximov [8] proposed distinguishing attack on both VMPC and RC4A which can distinguish the cipher output from truly random number. Mironov [11] presented a new model of RC4 and analyzed it by applying the theory of random permutation. Based on this analysis, he recommended to discard at least the first 512 bytes to avoid these weaknesses which have led to an increase in the execution time. Pardeep and Pateriya [14] presented PardeepCipher-RC4 (PC-RC4) as an extension to RC4 algorithm to improve randomness in KSA and PRGA, yet it increased the execution time. Kamble and Meshram found that RC4 has weakness to differential attack, and showed how the plain text can be retrieved. In addition, the authors recommended how to avoid this attack using different sizes of key of greater than 32 bit [10]. Mousa and Hamad analyzed the effect of different parameters of the RC4 algorithm include the file size and the execution time, and concluded that the length of encryption key and the file size of influence the speed of encryption and decryption [15]. Chefranov and Mazurova [12] presented an extension of RC4 (RC4E) where they combined RC4 with a simple Heap s algorithm to provide enumeration of all potential permutations for periodic change of RC4 state. However, their algorithm requires additional memory to keep one more permutation compare with RC4. Hammood, et al. [16] presented an RC4 with two state tables (RC4-2S) which has improved the key generation time of the conventional RC4 while also outperforming randomness of the keys generated. 3 Description of RC4 Numerous stream cipher algorithms depend on Linear Feedback Shift Registers (LFSRs), especially in hardware. However, the RC4 design avoids the use of LFSRs. The algorithm involves KSA and PRGA which are implemented

4 410 M. M. Hammood et al. sequentially. The idea of RC4 is to manipulate the elements by swapping them to achieve highest randomness. The RC4 algorithm has a variable key length which ranges between 0 and 255 bytes to initialize a 256-byte in initial state array by elements from S [0] to S [255]. For secure RC4, it must use a key long at least 128 bytes [13]. The key of RC4 is initialized the KSA while the pseudo-random number is produced from PRGA part. The pseudo codes for the two parts of RC4 algorithm are shown in Algorithm 1 and Algorithm 2 where m is the message length of a plaintext, L is the length of the initial key in bytes, N is the size of the array or state S, and i and j are index pointers. The output of the second algorithm is a key sequence that will be XOR-ed with plaintext to get ciphertext or XOR-ed with ciphertext to get plaintext. 4 The Weaknesses of RC4 After RC4 was exposed to public in 1994, the interest in the cryptanalysis of RC4 grew faster, especially after being used for the Wired Equivalent Privacy (WEP) implementations. Therefore, several weaknesses in RC4 were recognized including the one in KSA and the one in the relations between the S-box in different time. Some of these weaknesses are simple and can be resolved, but

5 RC4 Stream Cipher with a Random Initial State 411 others are serious because it can be exploited by attackers. Roos [17] studied the weaknesses of RC4 and found a significant correlation between the first few values in the state table and generated value. The main reason for that is the state table is first initialized to the sequence (0, 1, 2,, 255). For at least one out of every 256 possible keys, the initial byte of the key generated by RC4 is strongly correlated with a few bytes of the key. Occasionally, therefore, the keys allow prediction of the first bytes from the output of the PRGA. To eliminate this problem, it was suggested to ignore the first bytes of the output of the PRGA [11]. Our algorithm will address this problem without the need to neglect the first byte of output. The reason behind this weakness is the use of regular sequence of numbers from 0 to 255 as initial state. This gives the attacker a starting point to track numbers because the initial state has a regular sequence. Furthermore, there is a major statistical bias in the first output bytes which can be used to mount a ciphertext-only attack [13]. It has been recommended to reject at least the first 256 bytes of the key-stream output to discourage this attack [11]. Our algorithm with random initial state is resistant against these ciphertext-only attacks. There are many other attacks described in [13] such as subkey guessing attack, linear consistency attack, inversion attack, etc. In addition, an algebraic attack is a new type of higher order correlation attack. In order to protect from this attack, we will use a random initial state. 5 RC4 Stream Cipher with a Random Initial State RC4 has a significant number of weaknesses in the phases of KSA and PRGA. One of the reasons which leads to these weaknesses is that the initialization process produces a deterministic sequence, (0, 1, 2,, 255) which gives the attacker an initial advantage. In this section, we present RRC4 as one of the RC4 stream cipher algorithm family to improve RC4 using random initialization of state table. Since the correlation among the publicly known outputs of the internal state depends on the randomness of the key sequence, RRC4 further tries to reduce the correlation problem in RC4 by resolving various RC4 attacks which exploit strong correlation among the publicly known outputs of the internal state. The new algorithm consists of initialization phase (KSA) as shown in Algorithm 3 and output phase (PRGA) which is identical to the one used in RC4 as shown in Algorithm 2, respectively. All addition operations are carried out modulo N. KSA takes a key k consisting of 16 n-bit word. After the setup, the round algorithm is executed once for each word output. Indeed, all practical applications of the developed RC4 is implemented with n = 8, in which case, all entries of S along with i and j are bytes. In the first phase of KSA, S is randomly generated by a sender from 0 to N-1 without duplication and initial S is shared with the receiver as an additional secret key. The input secret key k is used as a seed for the state S. In the systems or implementations which dynamically update k between a sender and a receiver,

6 412 M. M. Hammood et al. S and k can be shared at the same time. Consequently, S becomes secret random inputs for the PRGA phase as shown in Algorithm 3. S in PRGA is used to produce the sequence of output stream which will be XOR-ed with plaintext to get ciphertext or XORed with ciphertext to get plaintext. This technique solves the correlation between the public known outputs of the internal state with initial randomization of S. 6 Evaluation The generated output sequences are tested by NIST suite of statistical tests (National Institute of Standards and Technology) which is a randomness testing suite that consists of 16 statistical tests to measure the randomness of the output sequences of true random number generators or pseudorandom number generators as shown in Table 1. The design of the RRC4 was done using MATLAB and the tests of this PRNG were done by using NIST STS-1.6 [18]. We checked the produced binary sequence from RRC4 by NIST statistical tests. The probability of a good random number generator is represented by p value. Testing process compared p-value to If the p-value is more than 0.01 then the sequence is accepted, else, the sequence is rejected because of the sequence non-randomness. However, some tests accepted large sizes of sequence and failed in the small size as well as other tests accepted both sizes. In our program, a large size, 134,000 bytes (1,072,000 bits), generated by each key and these sequences were tested, and subsequently calculated the average of the p-values result from these tests. As shown in Table 1, the p-values are acceptable when greater than 0.01, and the produced sequence can be deemed random, uniformly distributed, and suitable for cryptography. If the tests give p-value asymptotically to 1, then the sequence appears to have perfect randomness. A p-value of zero indicates that the sequence appears to be completely nonrandom. The SUCCESS indicates the sequence is acceptable and has good randomness, where FAILURE means the sequence is not acceptable due to non-randomness.

7 RC4 Stream Cipher with a Random Initial State 413 Table 1 Result of running the NIST suite over the set data produced by the proposed RRC4 and standard RC4 Test No. Statistical test name RC4 RRC4 p-value Conclusion p-value Conclusion 1 Approximate entropy SUCCESS SUCCESS 2 Block Frequency SUCCESS SUCCESS 3 Cumulative sums (forward) SUCCESS SUCCESS 4 Cumulative sum (reverse) SUCCESS SUCCESS 5 FFT SUCCESS SUCCESS 6 Frequency SUCCESS SUCCESS 7 Lempel Ziv compression SUCCESS SUCCESS 8 Linear complexity SUCCESS SUCCESS 9 Longest runs SUCCESS SUCCESS 10 Non periodic templates SUCCESS SUCCESS 11 Overlapping template SUCCESS SUCCESS 12 Random excursions SUCCESS SUCCESS 13 Random excursions variant SUCCESS SUCCESS 14 Rank SUCCESS SUCCESS 15 Runs SUCCESS SUCCESS 16 Serial SUCCESS SUCCESS 17 Universal statistical SUCCESS SUCCESS There are some statistical tests of PRBG that are very common and must be included in test suite such as Runs test, Frequency test, and Universal test (#15, #6, and #17 in Table 1) [19]. In these tests, the p-values of our algorithm are greater than the p-values of the standard RC4. Moreover, RRC4 is better than RC4 in most of the other tests. 7 Conclusion Many security applications use stream cipher for data encryption, where the robustness of stream cipher depends on the strength of key stream generated. Rivest Cipher 4 (RC4) cipher system is an important encryption algorithm that can be used to protect the information on the common channel. The RC4 cipher shows some weaknesses including a correlation problem in the initially generated key sequences. The proposed RC4 with a random initial state (RRC4) solves the RC4 s weak keys problem using a random initialization of internal state. The generated output sequences of the proposed RRC4 have passed the NIST suite of statistical tests. The RRC4 algorithm is not complicated one, thus it can be implemented in both hardware and software. Acknowledgments This work is based in part, upon research supported by the National Science Foundation (under Grant Nos. CNS and EPS ). Any opinions, findings and

8 414 M. M. Hammood et al. conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the funding agencies or those of the employers. References 1. Wu Y, Ma D, Li T, Deng RH (2004) Classify encrypted data in wireless sensor networks. In: Proceedings of the vehicular technology conference, VTC2004-fall IEEE 60th, vol.5, pp Vol. 5, Sept Turan MS, Doganaksoy A, Calik, C (2006) Statistical analysis of synchronous stream ciphers. In: Proceedings of the SASC 2006: Stream ciphers revisited 3. Ahmad S, Beg MR, Abbas Q, Ahmad J, Atif S (2010) Comparative study between stream cipher and block cipher using RC4 and hill cipher. In: Proceedings of the international journal of computer applications ( ), vol 1(25) 4. Menezes AJ, Oorschot PC, Vanstone SA (2001) Handbook of applied cryptography. CRC Press, Boston, Gupta SS, Chattopadhyay A, Sinha K, Maitra S, Sinha B (2013) High-performance hardware implementation for RC4 stream cipher. IEEE Trans Comput 62(4): Sharif SO, Mansoor SP (2010) Performance analysis of stream and block cipher algorithms. In: Proceedings of the 3rd international conference on advanced computer theory and engineering (ICACTE), vol 1. IEEE, pp Zoltak B (2004) VMPC one-way function and stream cipher. In: Fast software encryption, FSE LNCS Springer-Verlag, New York, pp Maximov A (2005) Two linear distinguishing attacks on VMPC and RC4A and weakness of the RC4 family of stream ciphers. In: Fast software encryption, FSE 2005, vol 3557, Springer, pp Paul S, Preneel B (2004) A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In: Fast software encryption, FSE LNCS Springer-Verlag, New York, pp Kamble BH, Meshram BB (2012) Robustness of RC4 against differential attack. Inter J Adv Res Comput Eng Technol 1(4), ISSN: Mironov I (2002) (Not So) Random shuffles of RC4. In: Moti Y (ed) Advances in cryptology. Proceedings of the CRYPTO 2002, 22nd annual international cryptology conference. Lecture notes in computer science, vol Springer, pp Chefranov AG, Mazurova TA (2006) Pseudo-random number generator RC4 period improvement. In: 2006 IEEE international conference on automation, quality and testing, robotics, vol 2, May 2006, pp Fluhrer S, Mantin I, Shamir A (2001) Weaknesses in the key scheduling algorithm of RC4. In: Proceedings of annual workshop on selected areas in cryptography, vol 2259, Springer, Toronto, pp Pardeep, Pateriya, P (2012) PC-RC4 algorithm: an enhancement over standard RC4 algorithm. Inter J Comput Sci Net 1(3) 15. Mousa A, Hamad A (2006) Evaluation of the RC4 algorithm for data encryption. Inter J Comput Sci Appl 3(2) 16. Hammood MM, Yoshigoe K, Sagheer AM (2013) RC4-2S: RC4 stream ciphers with two state tables. In: Proceedings in the 5th FTRA international conference on information technology convergence and services (ITCS 13). Lecture notes in electrical engineering, Springer 17. Roos A (1995) A class of weak keys in the RC4 stream cipher. In: Vironix Soft-ware Laboratories, Westville, South Africa 18. Rukhin A, Soto J, Nechvatal J, Smid M, Barker E, Leigh S, Levenson M, Vangel M, Banks D, Heckert A, Dray J, Vo S (2001) A statistical test suite for random and pseudorandom

9 RC4 Stream Cipher with a Random Initial State 415 number generators for cryptographic applications. NIST special publication , National Institute of Standards and Technology (NIST), Gaithersburg. See Stallings W (2011) Cryptography and network security principles and practices, 5th edn. Prentice Hall, Pearson

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Nishith Sinha Mallika Chawda Kishore Bhamidipati Assistant Professor ABSTRACT RC4 is one of the most widely used stream

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

Randomness Analysis on Speck Family Of Lightweight Block Cipher

Randomness Analysis on Speck Family Of Lightweight Block Cipher International Journal of Cryptology Research 5(1): 44-60 (2015) Randomness Analysis on Speck Family Of Lightweight Block Cipher 1 Liyana Chew Nizam Chew 2 Isma Norshahila Mohammad Shah 3 Nik Azura Nik

More information

Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map

Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map Applied Mathematical Sciences, Vol. 8, 2014, no. 125, 6205-6210 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.48676 Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

Full Plaintext Recovery Attack on Broadcast RC4

Full Plaintext Recovery Attack on Broadcast RC4 11 March, 2013 FSE 2013 @ Singapore Full Plaintext Recovery Attack on Broadcast RC4 Takanori Isobe () Toshihiro Ohigashi (Hiroshima University) Yuhei Watanabe () Masakatu Morii () Target Broadcast setting

More information

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers Cryptography Dr. Michael Schneider michael.schneider@h-da.de Chapter 10: Pseudorandom Bit Generators and Stream Ciphers December 12, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Random and Pseudorandom

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Cryptography Summer Term 2010 Harald Baier Chapter 3: Pseudo Random Bit Generators and Stream Ciphers Contents Random bits and pseudo random bits Stream ciphers Harald Baier Cryptography h_da, Summer Term

More information

Cryptanalysis of RC4(n, m) Stream Cipher

Cryptanalysis of RC4(n, m) Stream Cipher Cryptanalysis of RC4(n, m) Stream Cipher Mohammad Ali Orumiehchiha 1, Josef Pieprzyk 1, Elham Shakour 2 and Ron Steinfeld 3 1 Center for Advanced Computing, Algorithms and Cryptography, Department of Computing,

More information

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

Dynamic Stream Ciphering Algorithm

Dynamic Stream Ciphering Algorithm IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. VIII (Mar-Apr. 2014), PP 72-78 1 Mohammed Mobark Salih, 2 Mohammad G. S. Al-Safi, 3 Faiaz Hassan

More information

A Related Key Attack on the Feistel Type Block Ciphers

A Related Key Attack on the Feistel Type Block Ciphers International Journal of Network Security, Vol.8, No.3, PP.221 226, May 2009 221 A Related Key Attack on the Feistel Type Block Ciphers Ali Bagherzandi 1,2, Mahmoud Salmasizadeh 2, and Javad Mohajeri 2

More information

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney. PRNGs & DES Luke Anderson luke@lukeanderson.com.au 16 th March 2018 University Of Sydney Overview 1. Pseudo Random Number Generators 1.1 Sources of Entropy 1.2 Desirable PRNG Properties 1.3 Real PRNGs

More information

Implementation of Modified RC4 Algorithm for Wireless Sensor Networks on CC2431

Implementation of Modified RC4 Algorithm for Wireless Sensor Networks on CC2431 Indian Journal of Science and Technology, Vol 8(S9), 198 206, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Implementation of Modified RC4 Algorithm for Wireless Sensor Networks on CC2431

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android

An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android Journal of Physics: Conference Series PAPER OPEN ACCESS An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android To cite this article: M A Budiman et

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

COZMO - A New Lightweight Stream Cipher

COZMO - A New Lightweight Stream Cipher COZMO - A New Lightweight Stream Cipher Rhea Bonnerji 0000-0002-5825-8800, Simanta Sarkar 0000-0002-4210-2764, Krishnendu Rarhi 0000-0002-5794-215X, Abhishek Bhattacharya School of Information Technology,

More information

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm Journal of Advanced Research in Computing and Applications Journal homepage: www.akademiabaru.com/arca.html ISSN: 2462-1927 Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

More information

A SIMPLE 1-BYTE 1-CLOCK RC4 DESIGN AND ITS EFFICIENT IMPLEMENTATION IN FPGA COPROCESSOR FOR SECURED ETHERNET COMMUNICATION

A SIMPLE 1-BYTE 1-CLOCK RC4 DESIGN AND ITS EFFICIENT IMPLEMENTATION IN FPGA COPROCESSOR FOR SECURED ETHERNET COMMUNICATION A SIMPLE 1-BYTE 1-CLOCK RC4 DESIGN AND ITS EFFICIENT IMPLEMENTATION IN FPGA COPROCESSOR FOR SECURED ETHERNET COMMUNICATION Abstract In the field of cryptography till date the 1-byte in 1-clock is the best

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16 Stream Ciphers - RC4 F. Sozzani, G. Bertoni, L. Breveglieri Foundations of Cryptography - RC4 pp. 1 / 16 Overview RC4 is a stream cipher using a symmetric key it was developed in 1987 by Ronald Rivest

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Randomizing encryption mode Yi-Shiung Yeh 1, I-Te Chen 1, Chan-Chi Wang 2, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta Hsueh Road Hsinchu 30050 Taiwan

More information

On the Applicability of Distinguishing Attacks Against Stream Ciphers

On the Applicability of Distinguishing Attacks Against Stream Ciphers On the Applicability of Distinguishing Attacks Against Stream Ciphers Greg Rose, Philip Hawkes QUALCOMM Australia {ggr, phawkes}@qualcomm.com Abstract. We demonstrate that the existence of distinguishing

More information

The Comparative Study of Randomness Analysis between Modified Version of LBlock Block Cipher and its Original Design

The Comparative Study of Randomness Analysis between Modified Version of LBlock Block Cipher and its Original Design The Comparative Study of Randomness Analysis between Version of Block Cipher and its Original Design Nik Azura Nik Abdullah *, Liyana Chew Nizam Chew, Abdul Alif Zakaria Cryptography Development Department

More information

Design Of High Performance Rc4 Stream Cipher For Secured Communication

Design Of High Performance Rc4 Stream Cipher For Secured Communication Design Of High Performance Rc4 Stream Cipher For Secured Communication R.Prabu 1 ME-VLSI Design, Shreenivasa Engineering College, B.Pallipatti, Dharmapuri, Tamilnadu, India 1 Abstract: The main feature

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 5 More About Block Ciphers Israel Koren ECE597/697 Koren Part.5.1 Content of this

More information

Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1

Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1 Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1 Juan Soto and Lawrence Bassham Computer Security Division National Institute of Standards and Technology 100 Bureau Drive, Stop

More information

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Diffie-Hellman Protocol as a Symmetric Cryptosystem IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.7, July 2018 33 Diffie-Hellman Protocol as a Symmetric Cryptosystem Karel Burda, Brno University of Technology, Brno, Czech

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

Different attacks on the RC4 stream cipher

Different attacks on the RC4 stream cipher Different attacks on the RC4 stream cipher Andreas Klein Ghent University Dept. of Pure Mathematics and Computer Algebra Krijgslaan 281 - S22 9000 Ghent Belgium Overview The RC4 algorithm Overview The

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications

Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications Ahmad Firdaus Mohamad Razy, Siti Zarina Md Naziri, Rizalafande Che Ismail and Norina Idris School of Microelectronic

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91 Stream ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 91 Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 92 Stream Cipher Suppose you want to encrypt

More information

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration,

More information

Partial Image Encryption using RC4 Stream Cipher Approach and Embedded in an Image

Partial Image Encryption using RC4 Stream Cipher Approach and Embedded in an Image 40 Academic Journal of Nawroz University (AJNU) Partial Image Encryption using RC4 Stream Cipher Approach and Embedded in an Image Renas R. Asaad, Saman M. Abdulrahman and Ahmad A. Hani Department of Computer

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space Perfect Cipher Introduction to Cryptography Lecture 2 Benny Pinkas What type of security would we like to achieve? Given C, the adversary has no idea what M is Impossible since adversary might have a-priori

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

Network Security Essentials Chapter 2

Network Security Essentials Chapter 2 Network Security Essentials Chapter 2 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Encryption What is encryption? Why do we need it? No, seriously, let's discuss this. Why do we need

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa ICT 6541 Applied Cryptography Hossen Asiful Mustafa Encryption & Decryption Key (K) Plaintext (P) Encrypt (E) Ciphertext (C) C = E K (P) Same Key (K) Ciphertext (C) Decrypt (D) Plaintext (P) P = D K (C)

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.159 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Kaufman et al: Ch 11.6; 9.7-9; Stallings:

More information

GSM Based Navigation of Missile

GSM Based Navigation of Missile International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 3 (March 2014), PP.23-30 GSM Based Navigation of Missile Raju, Rahul,

More information

IDEA, RC5. Modes of operation of block ciphers

IDEA, RC5. Modes of operation of block ciphers C 646 - Lecture 8 IDA, RC5 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th dition, Chapter 6 Block Cipher Operation II. A. Menezes, P. van

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

On the Security of Stream Cipher CryptMT v3

On the Security of Stream Cipher CryptMT v3 On the Security of Stream Cipher CryptMT v3 Haina Zhang 1, and Xiaoyun Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan 250100,

More information

U-II BLOCK CIPHER ALGORITHMS

U-II BLOCK CIPHER ALGORITHMS U-II BLOCK CIPHER ALGORITHMS IDEA: Idea is block cipher similar to DES Works on 64 bit plaintext block Key is longer and consist of 128 bits Idea is reversible like DES i.e. same algorithm can be used

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Improved Truncated Differential Attacks on SAFER

Improved Truncated Differential Attacks on SAFER Improved Truncated Differential Attacks on SAFER Hongjun Wu * Feng Bao ** Robert H. Deng ** Qin-Zhong Ye * * Department of Electrical Engineering National University of Singapore Singapore 960 ** Information

More information

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step RC4 RC4 1 RC4 Invented by Ron Rivest o RC is Ron s Code or Rivest Cipher A stream cipher Generate keystream byte at a step o Efficient in software o Simple and elegant o Diffie: RC4 is too good to be true

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Symmetric Encryption. Thierry Sans

Symmetric Encryption. Thierry Sans Symmetric Encryption Thierry Sans Design principles (reminder) 1. Kerkoff Principle The security of a cryptosystem must not rely on keeping the algorithm secret 2. Diffusion Mixing-up symbols 3. Confusion

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT Manoj Kumar 1, Pratibha Yadav, Meena Kumari SAG, DRDO, Metcalfe House, Delhi-110054, India mktalyan@yahoo.com 1 ABSTRACT In this paper, we have

More information

A Modified Key Scheduling Algorithm for RC4

A Modified Key Scheduling Algorithm for RC4 A Modified Key Scheduling Algorithm for RC4 Sarab M. Hameed*, Israa Nafea Mahmood Department of Computer Science, College of Science, University of Baghdad, Baghdad, Iraq Abstract Rivest Cipher 4 (RC4)

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

A New variant of Hill Cipher Algorithm for Data Security

A New variant of Hill Cipher Algorithm for Data Security Volume 117 No. 15 2017, 581-588 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New variant of Hill Cipher Algorithm for Data Security Kalaichelvi

More information

Block Encryption and DES

Block Encryption and DES Block Encryption and DES Plain Text Block 1 Block 2 Block 3 Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available

More information

Double-DES, Triple-DES & Modes of Operation

Double-DES, Triple-DES & Modes of Operation Double-DES, Triple-DES & Modes of Operation Prepared by: Dr. Mohamed Abd-Eldayem Ref.: Cryptography and Network Security by William Stallings & Lecture slides by Lawrie Brown Multiple Encryption & DES

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

Symmetric Encryption Algorithms

Symmetric Encryption Algorithms Symmetric Encryption Algorithms CS-480b Dick Steflik Text Network Security Essentials Wm. Stallings Lecture slides by Lawrie Brown Edited by Dick Steflik Symmetric Cipher Model Plaintext Encryption Algorithm

More information

Implementation of Modified Chaos- based Random Number Generator for Text Encryption

Implementation of Modified Chaos- based Random Number Generator for Text Encryption Proceedings of the 2 nd International Conference on Combinatorics, Cryptography and Computation (I4C2017) Implementation of Modified Chaos- based Random Number Generator for Text Encryption Rahim Asghari

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

Some Aspects of Block Ciphers

Some Aspects of Block Ciphers Some Aspects of Block Ciphers Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata India palash@isical.ac.in CU-ISI Tutorial Workshop on Cryptology, 17 th July 2011 Palash Sarkar

More information

3D (6 X 4 X 4) - Playfair Cipher

3D (6 X 4 X 4) - Playfair Cipher 3D (6 X 4 X 4) - Playfair Cipher Nitin 1, Shubha Jain 2 1,2 Department of Computer Science & Engineering, Kanpur Institute of Technology, Kanpur, India Abstract: The role of Cryptography in today s digital

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. Symmetric Key Algorithms Definition A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. 1 Block cipher and stream cipher There are two main families

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information