Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Size: px
Start display at page:

Download "Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key"

Transcription

1 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and ey Aruna Varanasi Sreenidhi Institute of Science & Technology Yamanmpet, Ghatkesar, Hyderabad - 53, AP, India arunavaranasi@sreenidhi.edu.in ABSTRACT We have developed a block cipher by modifying the classical Hill cipher. In this we have introduced features like column shuffling, row shuffling, circular shift, modular arithmetic addition, Permutation and Iteration. Iteration involves parallel operations to reduce the execution time. All the transformations applied on the plaintext are also applied on the key for generating sub keys. The plaintext bits are thoroughly mixed using column shuffling and row shuffling. For simplicity, the plaintext is added with the unique sub key in iteration. The above mentioned operations carried out in this analysis led to a thorough confusion and diffusion of the plaintext. The avalanche effect and the cryptanalysis, carried out in this investigation, clearly indicate that he cipher is secured one. Here we conclude that the parallel operation in each iteration increases the speed of execution, whereas the shuffling, permutation and modular arithmetic addition plays a prominent role in strengthening the cipher. eywords-plaintext, Ciphertext, Cryptography, Cryptanalysis, Encryption, Decryption.. INTRODUCTION We find a number of block ciphers [-5] in the literature of Cryptography, which have been extensively used for some sort of permutation and several transformations on the plaintext along with the key, resulting in strong ciphers. Recently Aruna et al [6] have suggested a block cipher by using an iterative method that involved permutation of plaintext and subkey generated in each iteration. The key which was taken in the form of a matrix containing ASCII bits and generated subkeys from the key for each iteration. The plaintext was taken in the form of matrix of size 4X8 comprising binary bits. During encryption modulo 2 6 addition was used. For decryption modular additive inverse of the subkeys were used. In this paper, we suggest a block cipher which involves permutation, mixing and modulo 2 6 addition of the plaintext and the key. It results in large number of transformations of the plaintext along with the key resulting in a strong cipher. All the transformations applied on the plaintext are also applied on the key for generating subkeys. The proposed cipher is different vis-a-vis the cipher [6] in the context of the simple algorithm developed for generating subkeys. This simplicity of generating subkeys facilitates the Rama Chandra Mummadi Sreenidhi Institute of Science & Technology Yamanmpet, Ghatkesar, Hyderabad - 53, AP, India ramchandram@sreenidhi.edu.in implementation of the cipher in Hardware. In section 2 of this paper we discuss the development of cipher, while in section 3 we present algorithm for Encryption and Decryption and the modulo arithmetic inverse. In section 4 we illustrate the cipher, while in subsequent section we present the cryptanalysis. Section 6 deals with the avalanche effect, a crucial factor that indicates the strength of the cipher. Towards the end, we present the conclusion. 2. DEVELOPMENT OF CIPHER Before discussing the development of the cipher let us now describe the generation of the key matrix. Let us assume the key denoted by written as = qrstuvwxyzabcdef (2.) From this we shall generate the subkeys, which will be subsequently used in each iteration in the generation of the cipher. The subkeys used in each iteration generated are as follows: Let us convert each element of the key into its corresponding 7 bit ASCII code. This will result in 2 bits denoted as OA. OA =[ ] (2.2) Let us take the first sixteen bits of OA out of 2 bits shown in (2.2) and place them in the first row of a matrix of size 7x6. The next sixteen bits of OA are taken and placed in the second row of the same matrix. We continue this process and generate the matrix until we exhaust all the 2 bits of OA. The resultant key is as shown below. (2.3) RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $

2 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue.2 7 Now let us choose another key, p comprising of sixteen ASCII characters in a random manner from to 5. p is chosen as p = [ ] (2.4) ey matrix is permuted using. from p by using the following equation p p is deduced p = p (2.5) = [ p ] (2.6) Now let us describe the permutation of each row of the above key matrix given in (2.3) based on the position of characters of given in (2.6) p The sixteenth bit in the first row of the matrix is placed as the first bit of the same row in the resultant matrix denoted by OAP. The fifteenth bit of the first row is placed as the second bit of the same row. We keep on arranging the remaining bits of the first row of depending upon the position of numbers given in. The same procedure is adopted for all the remaining rows of using. OAP p p (2.7) Now we describe the process of generating the subkeys. The procedure for generating the first subkey described hereunder: S is The process of mixing the bits of the ey matrix OAP, column wise, adopted in ColShuff () function can be described as follows: The first column of OAP is placed as it is. The second column is replaced by the ninth column, and the third column is replaced by the second column, the fourth column is replaced by the tenth column the fifth column is replaced by the third column, sixth column is replaced by the eleventh column, seventh column by the fourth column, eighth column by the twelfth column, ninth column by the fifth column, tenth column by the thirteenth column, eleventh column by the sixth column, twelfth column by the fourteenth column, thirteenth column by the seventh column, fourteenth column by the fifteenth column, fifteenth column by the eighth column. The sixteenth column is placed as it is. This will result in the matrix given by S S. The process of mixing the bits of the ey matrix (2.8) S, row wise, used in RowShuff () function can be described as follows: Now let us leave the first row as it is and replace the second row with the fifth row, third row with the second row, fourth row with the sixth row, fifth row with the third row, sixth row with the seventh row and seventh row with the fourth row. This will result in the first subkey, given by S (2.9) Now, let us describe the process of generating the second subkey from wherein we use permuted key, S 2 S p 2. The permuted key p 2 is derived from p by making the circular left shift operation by one element on shown in (2.6). p = [ p ] (2.) The procedure adopted in the generation of OAP from is used to generate OAP from S. Let us generate the subkey S 2 from OAP similar to the manner used in the generation of S from OAP. S 2 is then used to generate S 2 in the same way as S was generated from S. The above described procedures adopted in the generation of are used in the generation of the remaining S 2 subkeys namely, S 3 to S 6. Now these subkeys are used along with the plaintext in the generation of the cipher, which is described below. S RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $

3 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue.2 72 RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $ Let us denote the plaintext by P. Choose P =" network security " (2.) We shall now write the plaintext matrix, P from P as follows. By taking the 7 bit ASCII code for each character of the plaintext P, we get 2 bits of plaintext. P OA P OA = [ ] (2.2) Let us take the first 6 bits of P OA shown in plaintext matrix (2.2) and place them in the first row of a matrix P of size 7x6. The next 6 bits of P OA are taken and placed in the second row of the same matrix P. Similarly, we continue this process to generate the matrix P until we exhaust all the 2 bits of the plaintext P OA. P (2.3) We now describe the procedure adopted for the permutation of the plaintext P based on the permutation key P shown in (2.6). We shall place the sixteenth bit in the first row of the plaintext matrix P as the first bit of the same row in the resultant matrix, denoted as P OAP. The fifteenth bit of the first row of P is placed in the second bit of the same row of P OAP. In this way we arrange the remaining bits of the first row of matrix P depending upon the position of the numbers given in P resulting in the first row of the matrix P OAP. We adopt the same procedure for all the remaining rows of P using P. Hence, we have P OAP = (2.4) P OAP The matrix P given below, is derived from the matrix P OAP as per the procedure enunciated earlier in the generation of the first subkey S from OAP. (2.5) P Encryption Process: The process of encryption in single round is described by the flowchart given in Figure. Let us now convert the first row of S into its decimal equivalent. We shall also convert the first row of P into its decimal equivalent. We shall now perform the modulo arithmetic addition(2 6 ) on the resultant decimal equivalents of the first rows of S and P respectively, thereby resulting in the first row of the matrix,c deci whose size is 7x. The subscript deci is written to indicate the decimal equivalent. The process is repeated for the remaining 6 rows of P and S which would give rise to the rest of the six rows of C deci.

4 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue.2 73 C deci = (2.6) Convert each row of C deci (which is a decimal number) into its corresponding binary equivalent. This gives rise to sixteen bit binary number for each row. This would result in a matrix, C of size 7x6. C (2.7) Now we shall describe the Permute () operation. Let us now rearrange the bits of C as per the procedure explained below to generate the matrix, C of size 7x6. Here the first seven columns of C are obtained by the following process: Writing the element of the eighth column of fourth row of C as the element of first column of first row. Now we place the element of the seventh column of fourth row of C as the element of first column of second row. In a similar manner, the remaining elements of fourth row of C are placed in their reverse order explained previously. The same procedure is adopted for all the elements of the third, second and first rows of C. the eight columns of C are formed. Then the remaining eight columns of C are formed as follows: the last eight elements of fourth row, all the fifth, sixth and seventh row of C are placed directly in their order as the elements of ninth column to sixteenth column. C (2.7) This completes the first iteration (round) giving rise to the first round cipher denoted as C. Now, this C becomes the plaintext P for the second round. We shall adopt the same procedure for the remaining fifteen rounds to generate the ciphertext C of size 7x6. C (2.8) We concatenate each row of C and get the 2 ciphertext bits. Let us now convert the binary bits of C into decimal numbers by taking 7 bits at a time, starting from first bit. C (2.9 ) Decryption of the cipher is done using the same algorithm as encryption with the input being the ciphertext. The decryption subkeys used are the modular additive inverses of the Encryption subkeys with the key roles being reversed from that of encryption. It may be noted here that IPermute (), IRowShuff () and IColShuff () in decryption are reverse processes of Permute (), RowShuff () and ColShuff () respectively used in encryption process. 3. ENCRYPTION AND DECRYPTION ALGORITHMS In what follows, we briefly present the algorithms for subkey generation, encryption, decryption and additive inverse of the subkeys respectively. 3. Algorithm for Subkeys Generation Step : Initialize key, and permutation ey, p Step 2: Generate A from Step 3: Generate from A Step 4: = p p Step 5: for i= to 6 Permute to generate AP by using si = ColShuff ( AP ) si = RowShuff ( si ) = si p(i+) = Lcirshift( pi ) // left circular shift // s to s6 are the subkeys Step 6: end 3.2 Algorithm for Encryption Step : Read plaintext P, permutation key, p and subkeys s to s6. Step 2: Generate P A from P Step 3: Generate P from P A Step 4: = p p Step 6: for i= to 6 pi RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $

5 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue.2 74 Step 7: C = C 6 Step 8: end Generate P AP using P and pi P i = ColShuff (P AP ) P i = RowShuff(P i ) C i = (P i + si ) % 2 6 C i = Permute(C i ) P = C i 3.3 Algorithm for Decryption Step : Read ciphertext C, permutation key, p and subkeys s to s6. Step 2: C = C Step 3: p6 = Lcirshift 5 ( p ) // left circular shift by 5 bits. Step 4: for i=6 to C i = IPermute(C) P i = (C i + si - ) % 2 6 P i = IRowShuff(P i ) P AP = I ColShuff(P i ) Do Inverse permutation to generate P i from P AP using pi. C = P i p(i-) = rcirshift( pi ) // right circular shift Step 5: P = P 3.4 Algorithm for Finding Modular Additive Inverse of the Subkeys Step : Read subkeys s to s6\ Step 2: for i = to 6 Find si - such that ( si + si - ) % 2 6 == // s - to s6 - are the additive inverse of the subkeys s to s6 Step 3: end 4. ILLUSTRATION OF THE CIPHER Let us consider the plaintext given below in quotes (quotes are not part of the plaintext): network security measures are needed to protect data during their transmission (4.) Let us focus our attention on the first sixteen characters of the plaintext. we have network security (4.2) Now consider a key comprising 6 characters which is given by qrstuvwxyzabcdef (4.3) As discussed in section 2, we generate sixteen subkeys, s to s6 which is outlined in section 3.. By using the encryption algorithm as described in section 3.2, and the plaintext given by equation (4.2) and the subkeys s to s6, the ciphertext is generated for the plaintext is as shown below. The ciphertext is shown below C (4.4) The key given in (4.3) should be made available to the Receiver. The original plaintext is recovered from the cipher by using the decryption algorithm (explained in - - section 3.3) and the inverse subkeys, s to s6 (modulo additive inverse 2 6 of s to s6 ) outlined in section 3.4. As the encryption involves Permutation, modular arithmetic addition and mixing the complexity of the algorithm increases, which results in confusion and diffusion, which are the two basic building blocks to show that cipher is a strong one against cryptanalysis. 5. CRYPTANALYSIS In the literature of Cryptography the general methods of cryptanalytic attack are. Ciphertext only attack (Brute force attack) 2. nown plaintext attack 3. Chosen plaintext attack and 4. Chosen ciphertext attack In this analysis we have taken the key, consisting of 6 numbers, where each number can be represented in terms of 7 binary bits (ASCII). the length of the key is 2 bits, in view of this fact the size of the key space is 2 2 = (2 ). 2 ( 3 ). 2 = If the determination of the plaintext for each value of the key takes -7 seconds, then the time required for computation with all the possible keys in the key space is given by x years 365 x 24 x 6 x 6 = 3.7 x ( ) = 3.7 x () 8.6 years years the cipher is computationally secure. In the case of the known plaintext attack, we know as many pairs of plaintext and ciphertext as we require. For example, we confine our attention only to two rounds of the iteration process in the encryption. For the sake of convenience in presentation, let us denote the function Permute () as F(). RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $

6 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue.2 75 Then we have P = (P+) mod 2 6, (4.) P = F(P), (4.2) P = (P+) mod 2 6 and (4.3) P = F(P) mod 2 6. (4.4) C = P (4.5) From (4.) - (4.5), we get C = F(( F((+P) mod 256)+ ) mod 256). (4.6) In (4.6) the innermost and P are added and the result is operated with mod 2 6. On converting the resulting numbers into their binary form, permutation is performed, as mentioned earlier, and the resulting matrix containing decimal numbers is obtained. Then this matrix is added by and mod 2 6 is taken. we have got a new matrix whose permutation yielded C. In this process the and P are getting thoroughly interacted, and their binary bits are undergoing diffusion and confusion in a very strong chaotic manner. This is all on account of the permutation and mod operation. Moreover the plaintext bits are shuffled row wise and column wise. Hence, the Plaintext bits are scattered. The and P are losing their shapes and getting thoroughly mixed, so that no trace of them can be found separately. In the above analysis we have taken only two rounds. In general in our analysis of this problem, as we have sixteen rounds, we get C =F((.. F((F((P+) mod 256)+)mod 2 6 )..) mod 2 6 ). In this relation, as we have addition, mod 2 6 and Permutation playing a vital role, the binary bits of and P are undergoing several changes several times. we are not able to get the key or a function of the key so, that the cipher can be broken. Hence the cipher is a very strong one. The third and fourth attacks namely chosen plaintext and chosen ciphertext attacks merely depend upon the vision and the intuition of the attacker. Though the cipher is an elegant one, its suggesting a plaintext or a ciphertext to be chosen is found to be impossible. Hence the cipher is secure in the last two cases too. 6. AVALANCHE EFFECT Avalanche effect is one of the parameters that depict the strength of a Cryptographic algorithm. Here we test our algorithm by considering the avalanche effect. We obtain the ciphertext, C mentioned in (4.4) corresponding to the plaintext, P given in (4.2) and ey given in (4.3). Here we change the third character in the plaintext (4.2) from t to u, which is equivalent to changing the plaintext in a single bit position, i.e. Network security. By using the same key mentioned in (4.3) and applying the encryption algorithm discussed in section 3, we obtain the ciphertext, C new given by C new (6.) On comparing (4.4) and (6.), it is observed that the two ciphers differ by 63 bits out of 2 bits. This clearly shows that the cipher exhibits a strong avalanche effect. Let us change the fourteenth character in the ey (4.3) from d to e, which amounts to changing single bit. The new key is qrstuvwxyzabceef (6.2) eeping the plaintext as original plaintext given by(4.2) and applying the new key given by (6.2) and using the Encryption Algorithm mentioned in section 3.2 we get the ciphertext,c knew given by C knew (6.3) On comparing the two ciphers given in (4.4) and (6.3), it can be seen that the two ciphers differ in 6 bits out of 2 bits. This once again proves that the algorithm has pronounced avalanche effect. It is only after 3 rounds the algorithm becomes complex enough to make a one bit change in key or in the plaintext resulting in a significant change in the cipher (binary bits). One bit change in the key or the plaintext results into change of 7 bits or 65 bit in the ciphertext (binary bits). This clearly indicates that the cryptographic algorithm itself manifests avalanche effect significantly after ten rounds. 7. EXPERIMENTAL RESULTS AND CONCLUSIONS In this analysis we have written java programs corresponding to the algorithms for encryption and decryption presented in section 3. On dividing the complete plaintext (3.) into blocks, wherein each block contains 6 characters, we have adopted the process of the encryption. However, in the last block whose length is less than 6 characters, we have appended blank spaces at the end to make the block size to 6 characters. we get the ciphertext for the entire plaintext in the form shown below. RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $

7 International Journal of Computer Networks and Security, ISSN: , Vol.23, Issue REFERENCES [] William Stallings, Cryptography and Network Security, Principles and Practice, Third Edition, Pearson, 23. [2] V. U.. Sastry, S. Udaya umar, and A Vinaya Babu, A Large Block Cipher Using Modular Arithmetic Inverse of a ey Matrix and Mixing of the ey Matrix and the Plaintext, Journal of Computer Science, Vol. 2(9), pp , 26. [3] Behrouz A. Forouzan, Introduction to Cryptography and Network Security, McGraw-Hill Higher Education, 28. [4] Davies D W, Some Regular Properties of the DES, Advances in Cryptology, Springer-Verlag, 992. [5] V. U.. Sastry, V. Janaki, On the Modular Arithmetic Inverse in the Cryptology of Hill Cipher, Proceedings of North American Technology and Business Conference, Sep. 25. [6] V.U..Sastry, Aruna Varanasi, A Modified Hill Cipher Involving Permutation, Iteration and the ey in a Specified Position (IJCNS) International Journal of Computer and Network Security, Vol. (), pp.57-62, October 2. RECENT SCIENCE PUBLICATIONS ARCHIVES October 23 $

A Block Cipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix

A Block Cipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix Journal of omputer Science 4 (): 7-4, 8 ISSN 549-3636 8 Science Publications A Block ipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix

More information

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 32-39

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 32-39 A Modified Feistel Cipher Involving a Key as a Multiplicant on Both the Sides of the Plaintext Matrix and Supplemented with Mixing, Permutation, and Modular Arithmetic Addition 1 V.U.K. Sastry, 2 K. Anup

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

A Block Cipher Involving a Key Matrix and a Key bunch Matrix, Supplemented with Mix

A Block Cipher Involving a Key Matrix and a Key bunch Matrix, Supplemented with Mix Research Inventy: International Journal Of Engineering And Science Vol., Issue 9 (April 3), Pp - Issn(e): 7-47, Issn(p):-643, Www.Researchinventy.Com A Block Cipher Involving a Key Matrix a Key bunch Matrix,

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India Vol., No., A Block Cipher Involving a Key Bunch Matrix an Additional Key Matrix, Supplemented with Modular Arithmetic Addition supported by Key-based Substitution Dr. V.U.K.Sastry Professor (CSE Dept),

More information

A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation

A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation The International Journal of Engineering And Science (IJES) Volume 1 Issue Pages 4-4 1 ISSN: 3 13 ISBN: 3 A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation 1,

More information

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition Journal of Computer Science 6 (2): 133-140, 2010 ISSN 1549-3636 2010 Science Publications Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition K. Anup Kumar and V.U.K.

More information

A Modified Playfair Cipher for a Large Block of Plaintext

A Modified Playfair Cipher for a Large Block of Plaintext International Journal of Computer Theory and Engineering, Vol 1, No 5, Decemer, 2009 A Modified layfair Cipher for a Large Block of laintext V Umakanta Sastry, N Ravi Shankar, and S Durga Bhavani Astract

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working on Stern's code, principally with

More information

Improved Truncated Differential Attacks on SAFER

Improved Truncated Differential Attacks on SAFER Improved Truncated Differential Attacks on SAFER Hongjun Wu * Feng Bao ** Robert H. Deng ** Qin-Zhong Ye * * Department of Electrical Engineering National University of Singapore Singapore 960 ** Information

More information

CHAPTER 13 CONCLUSIONS AND SCOPE FOR FUTURE WORK

CHAPTER 13 CONCLUSIONS AND SCOPE FOR FUTURE WORK 189 CHAPTER 13 CONCLUSIONS AND SCOPE FOR FUTURE WORK 190 13.1 Conclusions This thesis is devoted to the study of the following problems in cryptography and image processing. 1. A modified Feistel cipher

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Differential Cryptanalysis

Differential Cryptanalysis Differential Cryptanalysis See: Biham and Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer Verlag, 1993. c Eli Biham - March, 28 th, 2012 1 Differential Cryptanalysis The Data

More information

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com

More information

On the Design of Secure Block Ciphers

On the Design of Secure Block Ciphers On the Design of Secure Block Ciphers Howard M. Heys and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University Kingston, Ontario K7L 3N6 email: tavares@ee.queensu.ca

More information

Attack on DES. Jing Li

Attack on DES. Jing Li Attack on DES Jing Li Major cryptanalytic attacks against DES 1976: For a very small class of weak keys, DES can be broken with complexity 1 1977: Exhaustive search will become possible within 20 years,

More information

Symmetric Cryptography. Chapter 6

Symmetric Cryptography. Chapter 6 Symmetric Cryptography Chapter 6 Block vs Stream Ciphers Block ciphers process messages into blocks, each of which is then en/decrypted Like a substitution on very big characters 64-bits or more Stream

More information

A.Vinaya Babu Principal, JNTUCE J.N.T.U.H, Hyderabad A.P, India. Ravindra Babu Kallam Research Scholar, J.N.T.U, Hyderabad A.

A.Vinaya Babu Principal, JNTUCE J.N.T.U.H, Hyderabad A.P, India. Ravindra Babu Kallam Research Scholar, J.N.T.U, Hyderabad A. An Impregnable Block Cipher Generation using Modern Transposition and Substitution Algorithms with a large Key, Modular Arithmetic and Integral Functions Ravindra Babu Kallam Research Scholar, J.N.T.U,

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect 244 Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect Krishnamurthy G.N, Dr. V. Ramaswamy, Leela G.H and Ashalatha

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working

More information

Block Encryption and DES

Block Encryption and DES Block Encryption and DES Plain Text Block 1 Block 2 Block 3 Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available

More information

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E Amandeep Singh, Manu Bansal Abstract - Data Security is an important parameter for the industries. It can be achieved by Encryption

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

Enhanced 3-D PLAYFAIR Cipher

Enhanced 3-D PLAYFAIR Cipher Enhanced 3-D PLAYFAIR Cipher Anju Bala Research Scholar, DCSA, M.D.U. Rohtak, Haryana (India) anjudeswal.mdu@gmail.com Publishing Date: June 10, 2017 Abstract Cryptography is where security engineering

More information

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar Network Security Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar Modern Block Ciphers now look at modern block ciphers one of the most widely used types

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

A Related Key Attack on the Feistel Type Block Ciphers

A Related Key Attack on the Feistel Type Block Ciphers International Journal of Network Security, Vol.8, No.3, PP.221 226, May 2009 221 A Related Key Attack on the Feistel Type Block Ciphers Ali Bagherzandi 1,2, Mahmoud Salmasizadeh 2, and Javad Mohajeri 2

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Jordan University of Science and Technology

Jordan University of Science and Technology Jordan University of Science and Technology Cryptography and Network Security - CPE 542 Homework #III Handed to: Dr. Lo'ai Tawalbeh By: Ahmed Saleh Shatnawi 20012171020 On: 8/11/2005 Review Questions RQ3.3

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Dr Atul Gonsai #1, Naimish Kakkad *2, Bhargavi Goswami $3, Dr Nikesh Shah @4 # Department of MCA, Saurashtra University, @

More information

3D (6 X 4 X 4) - Playfair Cipher

3D (6 X 4 X 4) - Playfair Cipher 3D (6 X 4 X 4) - Playfair Cipher Nitin 1, Shubha Jain 2 1,2 Department of Computer Science & Engineering, Kanpur Institute of Technology, Kanpur, India Abstract: The role of Cryptography in today s digital

More information

A Modified Playfair Encryption Using Fibonacci Numbers

A Modified Playfair Encryption Using Fibonacci Numbers A Modified Playfair Encryption Using Fibonacci Numbers Mohd Vasim Ahamad 1, Maria Masroor 2, Urooj Fatima 3 Aligarh Muslim University (India) ABSTRACT With the technology advancements and easy availability

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Modern Symmetric Block cipher

Modern Symmetric Block cipher Modern Symmetric Block cipher 81 Shannon's Guide to Good Ciphers Amount of secrecy should determine amount of labour appropriate for encryption and decryption The set of keys and enciphering algorithm

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

Proposed Model of Encryption Technique using Block Cipher Concept to Enhance Avalanche Effect

Proposed Model of Encryption Technique using Block Cipher Concept to Enhance Avalanche Effect Proposed Model of Encryption Technique using Block Cipher Concept to Enhance Avalanche Effect 1 Aumreesh Saxena, 2 Sourabh Singh 1 Sagar Institute of Research Technology and Science, Bhopal, Madhya Pradesh

More information

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less ultiplication Shay Gueron 2, 3, 4 and ichael E. Kounavis 1 1 Corresponding author, Corporate Technology Group, Intel Corporation,

More information

Differential Cryptanalysis of Madryga

Differential Cryptanalysis of Madryga Differential Cryptanalysis of Madryga Ken Shirriff Address: Sun Microsystems Labs, 2550 Garcia Ave., MS UMTV29-112, Mountain View, CA 94043. Ken.Shirriff@eng.sun.com Abstract: The Madryga encryption algorithm

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

Reversible Data Hiding in Encrypted Images with Private Key Cryptography

Reversible Data Hiding in Encrypted Images with Private Key Cryptography Reversible Data Hiding in Encrypted Images with Private Key Cryptography Wajahath Hussain Razvi, Dr.Ch.Samson Abstract This project proposes a reversible scheme for cipher images which are encrypted using

More information

Enhanced Play Fair Cipher

Enhanced Play Fair Cipher P Enhanced Play Fair Cipher 1 1 Naveen KMP P, PDepartment of Information Technology, Velammal Engineering College, Chennai, Tamil Nadu, India. Abstract The theme of this research work is to design and

More information

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable for authentication of sender Lecturers: Mark D. Ryan and David Galindo.

More information

A Chosen-Plaintext Linear Attack on DES

A Chosen-Plaintext Linear Attack on DES A Chosen-Plaintext Linear Attack on DES Lars R. Knudsen and John Erik Mathiassen Department of Informatics, University of Bergen, N-5020 Bergen, Norway {lars.knudsen,johnm}@ii.uib.no Abstract. In this

More information

Plaintext (P) + F. Ciphertext (T)

Plaintext (P) + F. Ciphertext (T) Applying Dierential Cryptanalysis to DES Reduced to 5 Rounds Terence Tay 18 October 1997 Abstract Dierential cryptanalysis is a powerful attack developed by Eli Biham and Adi Shamir. It has been successfully

More information

Computer and Data Security. Lecture 3 Block cipher and DES

Computer and Data Security. Lecture 3 Block cipher and DES Computer and Data Security Lecture 3 Block cipher and DES Stream Ciphers l Encrypts a digital data stream one bit or one byte at a time l One time pad is example; but practical limitations l Typical approach

More information

Symmetric Encryption Algorithms

Symmetric Encryption Algorithms Symmetric Encryption Algorithms CS-480b Dick Steflik Text Network Security Essentials Wm. Stallings Lecture slides by Lawrie Brown Edited by Dick Steflik Symmetric Cipher Model Plaintext Encryption Algorithm

More information

Diversified Caesar Cipher for Impeccable Security

Diversified Caesar Cipher for Impeccable Security Vol.11, No.3 (2017), pp.33-40 http://dx.doi.org/10.14257/ijsia.2017.11.2.04 Diversified Caesar Cipher for Impeccable Security 1 Priya Verma, 2 Gurjot Singh Gaba, 3 Rajan Miglani * 1,2,3 Discipline of Electronics

More information

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion Volume 117 No. 20 2017, 325-330 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu An Adaptive Play fair Cipher Algorithm for Secure Communication Using

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

The Security of Elastic Block Ciphers Against Key-Recovery Attacks

The Security of Elastic Block Ciphers Against Key-Recovery Attacks The Security of Elastic Block Ciphers Against Key-Recovery Attacks Debra L. Cook 1, Moti Yung 2, Angelos D. Keromytis 2 1 Alcatel-Lucent Bell Labs, New Providence, New Jersey, USA dcook@alcatel-lucent.com

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Module 1: Classical Symmetric Ciphers

Module 1: Classical Symmetric Ciphers Module 1: Classical Symmetric Ciphers Dr. Natarajan Meghanathan Professor of Computer Science Jackson State University E-mail: natarajan.meghanathan@jsums.edu Introduction to Cryptography Terms and Concepts

More information

Survey: Recent Modifications in Vigenere Cipher

Survey: Recent Modifications in Vigenere Cipher IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. IX (Mar-Apr. 2014), PP 49-53 Survey: Recent Modifications in Vigenere Cipher Ranju S Kartha

More information

A General Analysis of the Security of Elastic Block Ciphers

A General Analysis of the Security of Elastic Block Ciphers A General Analysis of the Security of Elastic Block Ciphers Debra L. Cook and Moti Yung and Angelos Keromytis Department of Computer Science, Columbia University {dcook,moti,angelos}@cs.columbia.edu September

More information

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS SOLUTIONS OR HOMEWORK # 1 ANSWERS TO QUESTIONS 2.4 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated

More information

A 12-STEP SORTING NETWORK FOR 22 ELEMENTS

A 12-STEP SORTING NETWORK FOR 22 ELEMENTS A 12-STEP SORTING NETWORK FOR 22 ELEMENTS SHERENAZ W. AL-HAJ BADDAR Department of Computer Science, Kent State University Kent, Ohio 44240, USA KENNETH E. BATCHER Department of Computer Science, Kent State

More information

CENG 520 Lecture Note III

CENG 520 Lecture Note III CENG 520 Lecture Note III Symmetric Ciphers block ciphers process messages in blocks, each of which is then en/decrypted like a substitution on very big characters 64-bits or more stream ciphers process

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

PGP: An Algorithmic Overview

PGP: An Algorithmic Overview PGP: An Algorithmic Overview David Yaw 11/6/2001 VCSG-482 Introduction The purpose of this paper is not to act as a manual for PGP, nor is it an in-depth analysis of its cryptographic algorithms. It is

More information

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel Dierential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel fbiham,orrdg@cs.technion.ac.il 2 Mathematics Department,

More information

A Related-Key Attack on TREYFER

A Related-Key Attack on TREYFER The Second International Conference on Emerging Security Information, Systems and Technologies A Related-ey Attack on TREYFER Aleksandar ircanski and Amr M Youssef Computer Security Laboratory Concordia

More information

10/3/2017. Cryptography and Network Security. Sixth Edition by William Stallings

10/3/2017. Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings 1 Chapter 2 Classical Encryption Techniques "I am fairly familiar with all the forms of secret writings, and am myself the author of

More information

Breaking Grain-128 with Dynamic Cube Attacks

Breaking Grain-128 with Dynamic Cube Attacks Breaking Grain-128 with Dynamic Cube Attacks Itai Dinur and Adi Shamir Computer Science department The Weizmann Institute Rehovot 76100, Israel Abstract. We present a new variant of cube attacks called

More information

Deciphering of Transposition Ciphers using Genetic Algorithm

Deciphering of Transposition Ciphers using Genetic Algorithm 41 Deciphering of Transposition Ciphers using Genetic Algorithm 1 Alok Singh Jadaun, 2 Vikas Chaudhary, 3 Lavkush Sharma, 4 Gajendra Pal Singh 1, 2 Department Of Computer Science & Engineering Bhagwant

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

U-II BLOCK CIPHER ALGORITHMS

U-II BLOCK CIPHER ALGORITHMS U-II BLOCK CIPHER ALGORITHMS IDEA: Idea is block cipher similar to DES Works on 64 bit plaintext block Key is longer and consist of 128 bits Idea is reversible like DES i.e. same algorithm can be used

More information

Improved Attacks on Full GOST

Improved Attacks on Full GOST Improved Attacks on Full GOST Itai Dinur 1, Orr Dunkelman 1,2 and Adi Shamir 1 1 Computer Science department, The Weizmann Institute, ehovot, Israel 2 Computer Science Department, University of Haifa,

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Vol. 1, Issue VIII, Sep ISSN

Vol. 1, Issue VIII, Sep ISSN Enhancing the Security of Image Encryption Algorithms by Adding Timestamp Lini Abraham 1, Neenu Daniel 2 1 M.Tech Student (CSE), Mahatma Gandhi University Viswajyothi College of Engineering and Technology,

More information

Ciphertext Cryptanalysis Using DES Functionality In Spartan3Upto 4 Round.

Ciphertext Cryptanalysis Using DES Functionality In Spartan3Upto 4 Round. International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 1, Issue 2 (October 2012), PP.44-50 Ciphertext Cryptanalysis Using DES Functionality

More information

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan Block ciphers Keyed, invertible Large key space, large block size A block of plaintext is treated as a whole and used

More information

CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES

CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES PREPARED BY R.CYNTHIA PRIYADHARSHINI AP/IT/SREC Block Ciphers A block cipher is an encryption/decryption scheme in which a block of plaintext is treated

More information

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY Daffodil International University Institutional Repository DIU Journal of Science and Technology Volume,Issue,January 007 007-0-0 FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

More information

Introduction to Modern Symmetric-Key Ciphers

Introduction to Modern Symmetric-Key Ciphers Introduction to Modern Symmetric-Key Ciphers 1 Objectives Review a short history of DES. Define the basic structure of DES. List DES alternatives. Introduce the basic structure of AES. 2 Data Encryption

More information

Improved differential fault analysis on lightweight block cipher LBlock for wireless sensor networks

Improved differential fault analysis on lightweight block cipher LBlock for wireless sensor networks Jeong et al. EURASIP Journal on Wireless Communications and Networking 2013, 2013:151 RESEARCH Improved differential fault analysis on lightweight block cipher LBlock for wireless sensor networks Kitae

More information

EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions

EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions Assigned: Tuesday, January 17, 2017, Due: Sunday, January 28, 2017 Instructor: Tamara Bonaci Department of Electrical Engineering

More information

Sankalchand Patel College of Engineering, Visnagar B.E. Semester V (CE/IT) INFORMATION SECURITY Practical List

Sankalchand Patel College of Engineering, Visnagar B.E. Semester V (CE/IT) INFORMATION SECURITY Practical List 1. IMPLEMENT CAESAR CIPHER WITH VARIABLE KEY It is an encryption technique in which each plaintext letter is to be replaced with one a fixed number of places (in following implementation, key) down the

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

Dicky Nofriansyah*, Ganefri, Sarjon Defit, Ridwan, Azanuddin, Haryo S Kuncoro 1,4,5. Departement of Information System, STMIK Triguna Dharma 1

Dicky Nofriansyah*, Ganefri, Sarjon Defit, Ridwan, Azanuddin, Haryo S Kuncoro 1,4,5. Departement of Information System, STMIK Triguna Dharma 1 International Journal of Artificial Intelegence Research Vol 1, No 2, December 2017, pp.40-49 ISSN:2579-7298 Application to Determination of Scholarship Worthiness Using Simple Multi Attribute Rating Technique

More information

Webpage: Volume 5, Issue VII, July 2017 ISSN

Webpage:   Volume 5, Issue VII, July 2017 ISSN Image Security using Non-Linear Data Structure Dr. S. Kiran 1, R. Pradeep Kumar Reddy 2, V. Siva Kumar 3, P. Veereshkumar Goud 4 1,2 Assistant Professor, 3,4 Student 1,2,3,,4 Dept. of CSE, YSR Engineering

More information

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa ICT 6541 Applied Cryptography Hossen Asiful Mustafa Encryption & Decryption Key (K) Plaintext (P) Encrypt (E) Ciphertext (C) C = E K (P) Same Key (K) Ciphertext (C) Decrypt (D) Plaintext (P) P = D K (C)

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information