FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM)

Size: px
Start display at page:

Download "FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM)"

Transcription

1 FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM) Mahmoud M. Maqableh School of Engineering and Computer Sciences, Durham University, South Road, Durham, DH1 3LE, United Kingdom, E- mail: ABSTRACT Recently, we have proposed a fast block cipher encryption algorithm based on chaotic maps (BCCM). We released that the whole encryption process is extremely sensitive to input message and secret key, which could be exploited to calculate hash value or message authentication code of input message. In this paper, we propose a fast hash function based on block cipher encryption algorithm with changeable parameters (HFBCCM). The proposed hash function has very simple and flexible design that produces different hash values length using different block sizes. Theoretical analysis and computer simulations indicate that our algorithm can satisfy all requirements of cryptography hash functions. It is simple, flexible, high secure, very fast algorithm, and extremely sensitivity to input message and secret key with strong confusion and diffusion capability. These properties confirm that HFBCCM algorithm is practical and reliable with high potential to be adopted in E-Commerce. KEYWORDS Hash Function, Hash value, Message authentication code, Chaotic maps, Encryption, E-Commerce. 1. INTRODUCTION Hash function is one of the most important of security primitives that play a fundamental role in modern cryptography (Menezes et al., 1997). It is one-way function uses to produce hash value from input message and it is very hard to find the original message from a given hash value (Schneier, 1996). Cryptography hash functions are further divided into keyed and unkeyed hash functions. The keyed hash functions depend on secret key and input message, while the unkeyed hash functions depend on input message only (Ferguson and Schneier, 2003). In general, hash functions process whole input message to produce fixed-length hash value using iterative procedure. A well designed hash functions will produce different hash value with slightly difference in input message. Thus, any change or changes in the input message will produce a completely different hash value. Chaos theory is dynamical system that display complex behaviour from simple nonlinear equation and it look like random but it completely deterministic and unpredictable (Zeng et al., 1993). Chaos theory has attracted the cryptography field due to it characteristics, such as deterministic nature, unpredictable, randomlook nature and sensitive to initial value (Maqableh et al., 2008). Cryptographers utilized dynamical chaotic maps to develop new cryptography primitives by exploiting some of chaotic maps such as: Logistic map, Henon map, Tent map and Lorenz attractors (Yang et al., 2010, Yang et al., 2009, Akhshani et al., 2009, Yi, 2005). Logistic map is one of the most popular chaotic maps, simple, one dimensional, nonlinear dynamical system, and sensitive to initial conditions. Logistic map behaviour mainly depends on values of r and x 0, by changing one of the input parameters different behaviours will be raised. It was built based on iterative function idea, where the next value (x n ) of x depends on the previous one (x n-1 ). Logistic map govern by the following equations: xn+ 1 = r xn ( 1 xn ) ; (1)

2 where x n ( 0,1 ),r [ 0,4],n N, and x 0 is the initial population. 2. DETAILS OF THE PROPOSED HASH FUNCTION (HFBCCM) In the present paper, fast hash function algorithm based on BCCM encryption algorithm is proposed that called HFBCCM. BCCM is a fast block cipher encryption algorithm based on chaotic maps with changeable parameters (Maqableh, 2010). After many experiments and analysis on BCCM, we released that it could be possible to exploit it to design fast hash function with very high security by doing some modifications. Overview of the proposed hash function algorithm with necessary modifications is illustrated in Figure 1. HFBCCM is chaotic based hash function with variable control parameters, see Table 1. The first step in proposed algorithm is to select secret key that will be used to calculate the hash value, and input message to calculate it hash value. Then, we need to generate subkeys by iterating logistic map as chaotic map 75 times with secret key as initial value and r equal After that Logistic map will be iterated [8*(R+1)] times to generate all subkeys by taking the first w-bit of x n+1 value of the same size of sub-blocks. In each iteration equations 2, 3, and 4 will be applied to generate value that will be used for subkeys order at end of each round, shifting rows and mixing columns, respectively. f i ( i subkey[ R][ i]* R)%8 1 ; (2) w i ( i subkey[ R][ i]* R)% L 1; (3) c i ( i subkey[ R][ i])%8 1; (5) where i the subkey index, R is round number, and L is half sub-block size. Now, the input message will be divided to equal blocks sizes and each block will be further divide to eight sub-blocks. Size of each block depends on final hash value size and size of each sub-block will be eighth of the full block size. If the last block size is less than full block size, then the input message will be padded by 1 followed by zeros to have full block size. Finally, input message will processed throughout the compression function by iterating each block R times and in each round applying compression function operations, see Table 2. The final output value of the previous round will be XORed with the next block after it XOR with subkeys of R+1. At the end hash value of input message will be generated. Figure 1. Overview of HFBCCM HFBCCM can be customized in different ways for different needs and applications as follow: 1- HFBCCM can be used as keyed hash function by assigning secret key value to initial value of chaotic map. 2- HFBCCM can be used as unkeyed hash function by using value of each block to generate the block subkeys.

3 3- HFBCCM can be used to process different input messages with different lengths. 4- HFBCCM can be used to calculate hash value based on several chaotic maps 5- HFBCCM can be used to produce different length of the hash value in bits, such as 64, 128, 192, 256, and HFBCCM has R number of rounds, R[4, N], with larger number of rounds a higher secure hash function will be. Table 1. HFBCCM Parameters Parameter Meaning Values Range R Number of rounds 1,2,3, w Word size in bits 8,16,32,64 s Secret key in bits 128,160,192, Table 2. Primitive operations for HFBCCM Notation Meaning X+Y The 2 nd complement addition of words X-Y The 2 nd complement subtraction of words X>>>Y Circle right shift Y bits X<<<Y Circle left shift Y bits X Y Bit wise exclusive OR of words X%Y The modulus, or remainder, operator Figure 2. HFBCCM compression function 3. PERFORMANCE ANALYSIS

4 In this section we will study performance and statistical analysis of HFBCCM hash function. Several tests and simulations will be performed on the computed hash values. The hash value size is 265, the sub-block size and subkeys is 32 bits size, and the number of rounds is Hash value distribution Uniform distribution is very important condition in hash functions security (Xiao et al., 2009). We performed the uniform distribution test on the following paragraph: The computer security term refers to the protection of data, networks, computer programs, computer power and other elements of computerized information systems. (a) ASCII distribution of the original message, (b) Hash values distribution in hexadecimal format, Figure 3. Distribution of original message and hash value Difference between ASCII distribution of original message and hexadecimal distribution of hash value are shown in Figure 3. The experiment result shows that original message ASCII distribution focus in very small space, on the other hand hash value distribution is irregular and spread over large hash space. The simulation result confirms that the proposed hash function is secure enough against statistical attack and it is difficult to retrieve information about input message from calculated hash value. 3.2.Hash value result of text input message In order to evaluate HFBCCM hash value sensitivity to input message as text, simulation tests have been performed on the following text: The computer security term refers to the protection of data, networks, computer programs, computer power and other elements of computerized information systems. with k= 2F050FE938943ACC45F65567FFFFFFFFE. Then, several changes have been performed and the correspondence hash values have been calculated as follow: Scenario 1: The original Message.

5 Scenario 2: Change the first character T in the original message into U. Scenario 3: Change the first character s small letter in the word "security" to "S" capital letter. Scenario 4: Remove the full stop from the end of the statement. Scenario 5: Remove the first blank space The computer. Scenario 6: Change the word to in the original message into do. Scenario 7: Change the word programs in the original message into programmes. Scenario 8: Add a blank space to the end of the original message. Scenario 9: Add number zero at the beginning of the original message. Scenario 10: Remove the comma after the word data. Scenario 11: Use keyed hash function with k= 2F050FE938943ACC45F65567FFFFFFFFF. Scenario 12: Use keyed hash function with k= 2F050FE938943ACC45F65567FFFFFFFFD. Correspondence hash values in hexadecimal format for each of previous scenarios as follows: Scenario 1: 1DB403A7BA175B5110E251FC53CE0BCEAB5596F799B2E71FF7C07DD9896AA0FD. Scenario 2: F4589F14E0B306216BDEDF6D556EDC3A0D3AEEA60175AC C49467B2603. Scenario 3: BA54C028337C73A2BE76675B738A6B2C5DCCA8613B5F068FC BF07F091. Scenario 4: EB63912F0519FC1FF9ACCCFEE99F4B48FF5B185A16E1DFA1B0E F5A15E. Scenario 5: 48E47BE03338D835A001390E4871B479BC361688EA8F4FB14096ED53223F163F. Scenario 6: EC4B817E7322A0E15ACE084B8AC8BDC101B0D9EFC53CD54AE9B0A56127C5EF09. Scenario 7: B391A4E60A7981D3DCF155BE7A5BCEFC8AB7592E2E3E0C45FB89C6412A672B7E. Scenario 8: CFD7EA002FA6F258D0FA924E45794C322BB4C7FF1010B2FC2500C8E4. Scenario 9: EE6C0077B EADED EEEF0D9560F44E0AC5DB6C7EDFA5186EF. Scenario 10: BB0875DC8D1B6A075D29C370748D89D9C629BFAC811CBDA95C227463F Scenario 11: 8F293F24D39C88CCEF5578F648ACA091B3A40D881DAD62D D8319BA224. Scenario 12: 1261EC2372C976A5FB8D3DFB2C95EAEF895D0C4A5E8F1533FFA0F7F5B30371C9. The simulation results show that HFBCCM are very sensitive to any slight (bit or bits) changes in the input text message or used key and that will cause significant changes in the final hash value. 3.3.Hash value result of Images input message In order to evaluate HFBCCM hash value sensitivity to input message as image, simulation tests have been performed on Ayham image of size pixels with 8-bit greyscale, as shown in Figure 4, and used key is k= 2F050FE938943ACC45F65567FFFFFFFFF. Then, several changes have been performed then the correspondence hash values have been calculated as follow: Scenario 1: The Ayham image with 8-bit greyscale, as shown in Figure 3, is used. Scenario 2: Add 1 to the value of the pixel located at the upper left corner. Scenario 3: Subtract 1 from the value of the pixel located at the upper left corner. Scenario 4: Add 1 to the value of the pixel located at index x=250, y=188. Scenario 5: Add 1 to the value of the pixel located at the lower right corner. Scenario 6: Subtract 1 from the value of the pixel located at the lower right corner. Scenario 7: Change the last digit in the key from number F to E. Scenario 8: Change the last digit in the key from number F to 0. Calculated 256-bit hash values in hexadecimal format for each of previous scenarios as follow: Scenario 1: E790B2C1A8F1A57E8BC1530AAEBB2571D A74FF2D2A6B25101B81B44DC. Scenario 2: 55DFF319A02FA4585A37C34C4DA6B5B8EDBBEFC4484FA1CF04A4577D389D2792. Scenario 3: B190868F7445B92D0E6CE582BF B409CBA17AD AF8. Scenario 4: 53DB4D C B370F2C4CC120EC045FA361B9F6F5BBFFC9. Scenario 5:09EF BB7CF6C497ADDE2C0E1041A716DDE D56D2E2D179. Scenario 6: DB7D134FB4020ED386E65C35D70035C654D A80A37AA863FD9C6. Scenario 7: 21833CA7CA870E32CBDD7DC7F3EDBB8FFA7D0DA7C EA1DC236B935EFCA. Scenario 8: 62084EB69C0583AE232E35EC198E122EE5A4A87F13A572298FCB2A092A89B92E. The simulation results show that HFBCCM are very sensitive to any slight (bit or bits) changes in input message or used key will cause significant changes in final hash value.

6 Figure 4. Ayham 8-bit greyscale input image 3.4.Statistical analysis of diffusion and confusion Confusion and diffusion properties are very important for many cryptography algorithms such as block cipher encryption algorithms and hash functions (Baris Coskun, March- 2006). Hash function requires spreading influence of whole input message into hash value space. Well designed hash functions should have complex relation between bits in input message and correspondence bits in hash value. Consequently, changing any bit or bits in input message should lead to affect at least half hash value bits and each bit of hash value bits has 50% probability to be changed. A message has been chosen randomly and correspondence hash value has been generates. Then, one of input message bit selected and toggled randomly and calculates binary hash value. Now, a comparison between original and new hash value has been performed and counting number changed bits in the same locations that called Bi. This test has been performed 3000 times and correspondence distributions numbers of bits changes are shown in Figure 4. (a) Plot of B i (b) Histogram of B i

7 Figure 4: Distribution of changed bit number B i Similar to references (Xiao et al., 2005, Zhang et al., 2007, Akhavan et al., 2009),the following are six statistics for HFBCCM: Minimum bit number changed: N Bmin = min ( B i ) ; (2) 1 Maximum bit number changed: N Bmax = max ( B i ) ; (3) 1 Mean bit number changed: B = 1 Bi ; (4) N Mean probability changed: B P = ( ) ; (5) Standard variance of the changed bit number: 1 ΔB = (Bi N 1 Standard variance: B ) 2 ; (6) 1 ΔP = (B / 256 P ) 2 i 100 ; (7) N 1 where N is total number of statistics and Bi is number of changed bits in ith test, ΔB and ΔP indicate the stability of diffusion and confusion. Table 3 shows the statistical results for different number of tests N=3072, 2048, 1024, and 512, respectively. As shown in table 3, the mean changed number of bit and the mean changed bit probability are and 50.05, respectively, which is very close enough to the ideal values 128 and 50%. Whereas ΔB and ΔP indicate the stability of diffusion and confusion and show that HFBCCM algorithms are very stable. In conclude HFBCCM shows that it is very difficult to attack and secure enough against statistical attacks and can be adopted in many different applications. Table 3. Statistic of number of changed bit Bi N=3072 N=2048 N=1024 N=512 Mean B P (%) ΔB ΔP (%) Bmin Bmax Uniform distribution on hash space A message has been generated randomly and calculated the correspondence hash value to ensure hash space distribution. One bit toggled randomly and calculated the correspondence hash value. Late on, comparing and counting number of bits toggled in calculated hash space for the two hash values. This test performed 3000 times by fix first input message and toggle one bit randomly to calculate number of toggled bit in same location in hash space, as shown in Figure 6. The mean of toggled bits is , which is very close to the ideal mean value (1500). Theref ore, HFBCCM will be strong enough against the statistical attacks and collision resistance.

8 Figure 5. Hash value distribution in hash space with N= 3000 and mean Analysis of collision resistance HFBCCM collision resistance capability has been tested as follow. First, message has been selected randomly and calculated it associated hash value in ASCII format. Then, one bit selected and toggled randomly to generate new hash value in ASCII format. Now, difference between two ASCII hash values in the same position has been calculated. Finally, calculate absolute difference (d) by calculating summation of all differences of all characters for two hash values, see equation 8. Figure 6: Distribution of number of ASCII characters with the same value at same location in hash value with number of tests 3000, 2000, and 1000 d N i 1 t ( e i ) t ( e `i ) (8) N i1 f ( t( e ), t( e` )), i i 1, f ( x, y) 0, x y x y (9) where e i and e`i is the ith entry of original input message and ith entry of new message after toggled, respectively, and t(.) is a function convert the entry to decimal value equivalent of ASCII. This kind of test has been performed 3000, 2000, and 1000 times and maximum, minimum, mean and mean/c, c is number of hexadecimal character of hash value, for each case has been calculated, as shown in table 4. Figure 6, shows the distribution of number of ASCII characters with same value at same location in the hash value with number of tests 3000, 2000, and 1000, see equation 9. It is noticed that the maximum number of equal ASCII characters in same location is only three and the collision possibility is very low and most of the entries are different in ASCII format.

9 Table 4. Absolute differences of two hash values N=3000 N=2000 N=1000 Maximu Minimum Mean Mean/C Execution time of HFBCCM with different parameters The main idea behind designing a hash function is to provide very fast security algorithm compare with encryption algorithm for security application. An ideal hash function algorithm should provide high security with high speed. Several speed tests have been performed on HFBCCM algorithm execution time with different parameters, such as number of rounds and size of the input text/image. This test have been performed for the proposed hash algorithm on Laptop Intel Core(TM) 2 Duo 2.00 GHz CPU with 3 GB RAM running on Linux Operating System, using GMP (GNU Multi-Precision Library) and OpenCV Speed average is very small for calculating hash value using HFBCCM algorithm with different parameter, see Tables 5 and 6. Therefore, the proposed algorithm demonstrated that calculating execution time of generating hash value is very small and it very good candidate to be used for E-Commerce applications over broadband networks. Table 5. Execution times for HFBCCM to generate hash value of Images Image size (in Image size on HFBCCM Encryption/Decryption Time(s) in Seconds pixels) disk (in bytes) R=4 R=8 R=12 R=16 64 x bytes x bytes x bytes x bytes x bytes Table 6. Execution times for HFBCCM to generate hash value of texts Text size (in bits) HFBCCM Encryption/Decryption Time(s) in Seconds R=4 R=8 R=12 R= CONCLUSION In this paper we have proposed new hash function based on block cipher encryption algorithm that called BCCM. HFBCCM is very simple, flexible, and sensitive to any change that process different length of input messages to generate different hash values with length based on different chaotic maps. It can be used to calculate the correspondence hash value of input messages as texts or images with high confusion and diffusion properties. Several computer simulations and theoretical analysis have been performed that confirm the new hash function algorithm is satisfying the characteristics and conditions of cryptography hash

10 functions. It can calculate hash value of input messages with very high security and speed and it would be high potentially adopted for E-Commerce applications. Acknowledgement The author would like to thank Dr. Stefan Dantchev for his contributions and guidance throughout this work. References AKHAVAN, A., SAMSUDIN, A. & AKHSHANI, A. (2009) Hash function based on piecewise nonlinear chaotic map. Chaos, Solitons & Fractals, 42, AKHSHANI, A., BEHNIA, S., AKHAVAN, A., JAFARIZADEH, M. A., ABU HASSAN, H. & HASSAN, Z. (2009) Hash function based on hierarchy of 2D piecewise nonlinear chaotic maps. Chaos, Solitons & Fractals, 42, BARIS COSKUN, N. M. (March- 2006) Confusion/Diffusion capabilities of some robust hash functions th annual conference. IEEE conference proceedings: information sciences and systems. FERGUSON, N. & SCHNEIER, B. (2003) Practical Cryptography, USA, Wiley. MAQABLEH, M., SAMSUDIN, A. B. & ALIA, M. A. (2008) New Hash Function Based on Chaos Theory (CHA- 1). IJCSNS International Journal of Computer Science and Network Security, 8, MAQABLEH, M. M. (2010) Fast Encryption Algorithm Based on Chaotic Maps for E-Commerce (BCCM). 5th International Conference on E-Commerce with Developing Countries: with Focus on Export (ECDC2010). France-Paris, Submitted. MENEZES, A., OORSCHOT, P. V. & VANSTONE, S. (1997) Handbook of Applied Cryptography, FL, CRC Press, Boca Raton. SCHNEIER, B. (1996) Applied Cryptography, USA, Wiley. XIAO, D., LIAO, X. & DENG, S. (2005) One-way Hash function construction based on the chaotic map with changeable-parameter. Chaos, Solitons & Fractals, 24, 65. XIAO, D., LIAO, X. & WANG, Y. (2009) Parallel keyed hash function construction based on chaotic neural network. Neurocomputing, 72, YANG, H., WONG, K.-W., LIAO, X., WANG, Y. & YANG, D. (2009) One-way hash function construction based on chaotic map network. Chaos, Solitons & Fractals, 41, YANG, H., WONG, K.-W., LIAO, X., ZHANG, W. & WEI, P. (2010) A fast image encryption and authentication scheme based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 15, YI, Y. (2005) Hash Function Based on Chaotic Tent Maps. IEEE Transactions on Circuits and Systems, 52. ZENG, X., PIELKE, R. A. & EYKHOLT, R. (1993) Chaos theory and it's application to the Atmosphere. Bulletin of the American Meteorological Society, 74. ZHANG, J., WANG, X. & ZHANG, W. (2007) Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter. Physics Letters A, 362, 439.

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq 2017 IJSRSET Volume 3 Issue 5 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology A Text Encryption Algorithm Based on Self-Synchronizing Stream Cipher and Chaotic

More information

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos A Survey On SecureImage Encryption Technique Using Blowfish And Chaos Romani Patel 1,Krunal Panchal 2 1 Research Scholar, Information Technology, L.J Institute Of Engineering And Technology, Ahmedabad,

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Dr Atul Gonsai #1, Naimish Kakkad *2, Bhargavi Goswami $3, Dr Nikesh Shah @4 # Department of MCA, Saurashtra University, @

More information

A New Chaos Based Image Encryption and Decryption Using a Hash Function

A New Chaos Based Image Encryption and Decryption Using a Hash Function A New Chaos Based Image Encryption and Decryption Using a Hash Function Payal Verma 1, Prabhakar Sharma 2 1Research scholar Department of Computer Science and Engineering Raipur Institute of Technology,

More information

An image encryption based on DNA coding and 2DLogistic chaotic map

An image encryption based on DNA coding and 2DLogistic chaotic map An encryption based on DNA coding and 2DLogistic chaotic map FAYZA ELAMRAWY, MAHA SHARKAS, ABDEL MONEM NASSER Arab Academy for Science & Technology Abu Kir, Alexandria EGYPT engfayzaelamrawy@gmail.com,

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

An improved image encryption algorithm based on chaotic maps

An improved image encryption algorithm based on chaotic maps Vol 17 No 11, November 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(11)/4027-06 Chinese Physics B and IOP Publishing Ltd An improved image encryption algorithm based on chaotic maps Xu Shu-Jiang( ) a),

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map Computer and Information Science; Vol. 7, No. 4; 214 ISSN 1913-8989 E-ISSN 1913-8997 Published by Canadian Center of Science and Education A Novel Encryption Scheme for Digital Image - Based on One Dimensional

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

CPS2323. Block Ciphers: The Data Encryption Standard (DES)

CPS2323. Block Ciphers: The Data Encryption Standard (DES) Block Ciphers: The Data Encryption Standard (DES) Content Block Ciphers: Constructing Pseudo Random Permutations using confusion/diffusion A call for an industry standard... and the NSA Lucifer and Feistel

More information

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Mohammad Al-Najjar Technical College

More information

Modern Symmetric Block cipher

Modern Symmetric Block cipher Modern Symmetric Block cipher 81 Shannon's Guide to Good Ciphers Amount of secrecy should determine amount of labour appropriate for encryption and decryption The set of keys and enciphering algorithm

More information

Design of Secure Cryptographic Hash Function Using Soft Computing Techniques

Design of Secure Cryptographic Hash Function Using Soft Computing Techniques Int. J. Advance Soft Compu. Appl, Vol. 9, No. 2, July 2017 ISSN 2074-8523 Design of Secure Cryptographic Hash Function Using Soft Computing Techniques S.Santhanalakshmi, Sangeeta K, G K Patra Department

More information

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password Sanjay Kumar* Department of Computer Science and Engineering National Institute of Technology Jamshedpur,

More information

A Related Key Attack on the Feistel Type Block Ciphers

A Related Key Attack on the Feistel Type Block Ciphers International Journal of Network Security, Vol.8, No.3, PP.221 226, May 2009 221 A Related Key Attack on the Feistel Type Block Ciphers Ali Bagherzandi 1,2, Mahmoud Salmasizadeh 2, and Javad Mohajeri 2

More information

Improving Security of the Baptista s Cryptosystem Using Two-step Logistic Map

Improving Security of the Baptista s Cryptosystem Using Two-step Logistic Map I. J. Computer Network and Information Security, 2015, 5, 34-40 Published Online April 2015 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2015.05.05 Improving Security of the Baptista s Cryptosystem

More information

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

A new image encryption algorithm based on hyper-chaos

A new image encryption algorithm based on hyper-chaos Physics Letters A 372 (2008) 394 400 www.elsevier.com/locate/pla A new image encryption algorithm based on hyper-chaos Tiegang Gao a,, Zengqiang Chen b a College of Software, Nankai University, Tianjin

More information

Cryptographic Hash Functions. William R. Speirs

Cryptographic Hash Functions. William R. Speirs Cryptographic Hash Functions William R. Speirs What is a hash function? Compression: A function that maps arbitrarily long binary strings to fixed length binary strings Ease of Computation: Given a hash

More information

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Dina Riadh Alshibani Assistant Lecturer Computer Science Department University of Al Mustansiriyah / Iraq - Baghdad

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

Geldy : A New Modification of Block Cipher

Geldy : A New Modification of Block Cipher Geldy : A New Modification of Block Cipher Candy Olivia Mawalim (13513031) School of Electrical Engineering and Informatics Institut Teknologi Bandung Jl. Ganesha 10 Bandung 40132, Indonesia 13513031@std.stei.itb.ac.id

More information

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM International Journal of Pure and Applied Mathematics Volume 80 No. 4 2012, 609-616 ISSN: 1311-8080 (printed version) url: http://www.ijpam.eu PA ijpam.eu A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED

More information

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION Gulf Journal of Mathematics Vol 4, Issue 4 (2016) 103-107 IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION M. ESSAID 1, A. JARJAR 2, I. AKHARRAZ 3 A. SAAIDI 4 AND A. MOUHIB 5 Abstract. In this paper we

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Symmetric Cryptography. Chapter 6

Symmetric Cryptography. Chapter 6 Symmetric Cryptography Chapter 6 Block vs Stream Ciphers Block ciphers process messages into blocks, each of which is then en/decrypted Like a substitution on very big characters 64-bits or more Stream

More information

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration,

More information

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system ALGIMANTAS ČITAVIČIUS, AUDRIUS JONAVIČIUS Department of Electronics and Measurement Systems Kaunas University

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015 Cryptographic Hash Functions Rocky K. C. Chang, February 5, 2015 1 This set of slides addresses 2 Outline Cryptographic hash functions Unkeyed and keyed hash functions Security of cryptographic hash functions

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar Network Security Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar Modern Block Ciphers now look at modern block ciphers one of the most widely used types

More information

Vol. 1, Issue VIII, Sep ISSN

Vol. 1, Issue VIII, Sep ISSN Enhancing the Security of Image Encryption Algorithms by Adding Timestamp Lini Abraham 1, Neenu Daniel 2 1 M.Tech Student (CSE), Mahatma Gandhi University Viswajyothi College of Engineering and Technology,

More information

Keccak discussion. Soham Sadhu. January 9, 2012

Keccak discussion. Soham Sadhu. January 9, 2012 Keccak discussion Soham Sadhu January 9, 2012 Keccak (pronounced like Ketchak ) is a cryptographic hash function designed by Guido Bertoni, Joan Daemen, Michaël Peeters and Gilles Van Assche. Keccak is

More information

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less ultiplication Shay Gueron 2, 3, 4 and ichael E. Kounavis 1 1 Corresponding author, Corporate Technology Group, Intel Corporation,

More information

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in September 2008. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 6 Data Encryption Standard Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

Improving the Diffusion of the Stream Cipher Salsa20 by Employing a Chaotic Logistic Map

Improving the Diffusion of the Stream Cipher Salsa20 by Employing a Chaotic Logistic Map J Inf Process Syst, Vol.11, No.2, pp.310~324, June 2015 http://dx.doi.org/10.3745/jips.02.0024 ISSN 1976-913X (Print) ISSN 2092-805X (Electronic) Improving the Diffusion of the Stream Cipher Salsa20 by

More information

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here Course Business Midterm is on March 1 Allowed to bring one index card (double sided) Final Exam is Monday, May 1 (7 PM) Location: Right here 1 Cryptography CS 555 Topic 18: AES, Differential Cryptanalysis,

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Summer Term 2010 Chapter 2: Hash Functions Contents Definition and basic properties Basic design principles and SHA-1 The SHA-3 competition 2 Contents Definition and basic properties Basic design principles

More information

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing P Kranthi Kumar, B V Nagendra Prasad, Gelli MBSS Kumar, V. Chandrasekaran, P.K.Baruah Sri Sathya Sai Institute of Higher Learning,

More information

Survey of 3D Chaotic Map Techniques for Image Encryption

Survey of 3D Chaotic Map Techniques for Image Encryption Survey of 3D Chaotic Map Techniques for Image Encryption Lokesh P. Gagnani 1, Dr. Sunita Varjani 2 1 Assistant Professor, Information and Technology Department Kalol Institute of Technology, Kalol, Gujarat,

More information

Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application

Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application Moussa Farajallah Rawan Qumsieh Samer Isayed College of Information Technology and Computer Engineering Palestine Polytechnic University

More information

Confusion/Diffusion Capabilities of Some Robust Hash Functions

Confusion/Diffusion Capabilities of Some Robust Hash Functions Confusion/Diffusion Capabilities of Some Robust Hash Functions Baris Coskun Department of Electrical and Computer Engineering Polytechnic University Brooklyn, NY 24 Email: baris@isis.poly.edu Nasir Memon

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling Research Journal of Applied Sciences, Engineering and Technology 4(8): 3440-3447, 202 ISSN: 2040-7467 Maxwell Scientific Organization, 202 Submitted: April 7, 202 Accepted: May 06, 202 Published: September

More information

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working

More information

Hardware Implementation of AES Encryption Algorithm Based on FPGA

Hardware Implementation of AES Encryption Algorithm Based on FPGA Journal of Electronics and Information Science(2017) 2: 93-97 Clausius Scientific Press, Canada Hardware Implementation of AES Encryption Algorithm Based on FPGA Huanqing Xu1, a, Yuming Zhang2, b and Jun

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

High Performance Multithreaded Model for Stream Cipher

High Performance Multithreaded Model for Stream Cipher 228 IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.3, March 2008 High Performance Multithreaded Model for Stream Cipher Khaled M. Suwais and Azman Bin Samsudin School of

More information

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64.

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64. belongs to the same class of conventional symmetric ciphers. The basic principles of have been published in 1994 by Bruce Schneier, as an alternative to the Data encryption standard (DES) to satisfy the

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

A Chosen-key Distinguishing Attack on Phelix

A Chosen-key Distinguishing Attack on Phelix A Chosen-key Distinguishing Attack on Phelix Yaser Esmaeili Salehani* and Hadi Ahmadi** * Zaeim Electronic Industries Co., Tehran, Iran. ** School of Electronic Engineering, Sharif University of Technology,

More information

New Approach for Modifying Blowfish Algorithm by Using Multiple Keys

New Approach for Modifying Blowfish Algorithm by Using Multiple Keys IJCSNS International Journal of Computer Science and Network Security, VOL. No.3, March 20 2 New Approach for Modifying Blowfish Algorithm by Using Multiple Keys Afaf M. Ali Al-Neaimi, Rehab F. Hassan

More information

Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System and a Chaotic Neural Network

Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System and a Chaotic Neural Network Procedia Computer Science Volume 51, 2015, Pages 2888 2892 ICCS 2015 International Conference On Computational Science Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System

More information

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS Lecture 5 Cryptographic Hash Functions Read: Chapter 5 in KPS 1 Purpose CHF one of the most important tools in modern cryptography and security CHF-s are used for many authentication, integrity, digital

More information

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM International Journal of Latest Research in Science and Technology Volume 2, Issue 5: Page No.32-36,September-October 203 http://www.mnkjournals.com/ijlrst.htm ISSN (Online):2278-5299 RESEARCH ON IMAGE

More information

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E Amandeep Singh, Manu Bansal Abstract - Data Security is an important parameter for the industries. It can be achieved by Encryption

More information

Computer and Data Security. Lecture 3 Block cipher and DES

Computer and Data Security. Lecture 3 Block cipher and DES Computer and Data Security Lecture 3 Block cipher and DES Stream Ciphers l Encrypts a digital data stream one bit or one byte at a time l One time pad is example; but practical limitations l Typical approach

More information

A novel chaos-based image encryption scheme

A novel chaos-based image encryption scheme Annals of the University of Craiova, Mathematics and Computer Science Series Volume 41(1), 2014, Pages 47 58 ISSN: 1223-6934 A novel chaos-based image encryption scheme Ana Cristina Dăscălescu, Radu Boriga,

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

arxiv: v1 [cs.cr] 4 Apr 2017

arxiv: v1 [cs.cr] 4 Apr 2017 Using Echo State Networks for Cryptography R. Ramamurthy, C. Bauckhage, K. Buza, and S. Wrobel Department of Computer Science, University of Bonn, Bonn, Germany arxiv:174.146v1 [cs.cr] 4 Apr 217 Abstract.

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

Chaotic Image Encryption via Convex Sinusoidal Map

Chaotic Image Encryption via Convex Sinusoidal Map Chaotic Image Encryption via Convex Sinusoidal Map F. ABU-AMARA *, I. ABDEL-QADER Department of Computer Engineering Al-Hussein Bin Talal University P.O.Box:, Ma an Jordan fadiabuamara@ahu.edu.jo Department

More information

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS Lecture 5 Cryptographic Hash Functions Read: Chapter 5 in KPS 1 Purpose CHF one of the most important tools in modern cryptography and security In crypto, CHF instantiates a Random Oracle paradigm In security,

More information

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA 1 Brundha K A MTech Email: 1 brundha1905@gmail.com Abstract Pseudo-random number generators (PRNGs) are a key component of stream ciphers

More information

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX International Journal of Civil Engineering and Technology (IJCIET) Volume 9, Issue 13, December 2018, pp.318 327, Article ID: IJCIET_09_13_032 Available online at http://www.ia aeme.com/ijciet/issues.asp?jtype=ijciet&vtype=

More information

Modern Block Ciphers

Modern Block Ciphers Modern Block Ciphers now look at modern block ciphers one of the most widely used types of cryptographic algorithms provide secrecy /authentication services focus on DES (Data Encryption Standard) to illustrate

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

Differential Cryptanalysis

Differential Cryptanalysis Differential Cryptanalysis See: Biham and Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer Verlag, 1993. c Eli Biham - March, 28 th, 2012 1 Differential Cryptanalysis The Data

More information

CIS 3362 Final Exam. Date: 12/9/2015. Name:

CIS 3362 Final Exam. Date: 12/9/2015. Name: CIS 3362 Final Exam Date: 12/9/2015 Name: 1) (7 pts) Consider an adjusted shift cipher on an alphabet with 36 characters, the letters 'A' through 'Z', followed by the digits '0' through '9', where the

More information

Update on Tiger. Kasteelpark Arenberg 10, B 3001 Heverlee, Belgium

Update on Tiger. Kasteelpark Arenberg 10, B 3001 Heverlee, Belgium Update on Tiger Florian Mendel 1, Bart Preneel 2, Vincent Rijmen 1, Hirotaka Yoshida 3, and Dai Watanabe 3 1 Graz University of Technology Institute for Applied Information Processing and Communications

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis 3. 2 13.57 Weak eys for a Related-ey Differential Attack Weak eys of the Full MISTY1 Block Cipher for Related-ey Cryptanalysis Institute for Infocomm Research, Agency for Science, Technology and Research,

More information

Image Encryption Using Chaos and Block Cipher

Image Encryption Using Chaos and Block Cipher Image Encryption Using Chaos and Block Cipher Alireza Jolfaei (Corresponding author) Faculty and Research Center of Communication and Information Technology IHU Tehran, Iran E-mail: Jolfaei@yahoo.com Abdolrasoul

More information

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage:

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage: Optik xxx (2015) xxx xxx Contents lists available at ScienceDirect Optik jo ur nal homepage: www.elsevier.de/ijleo 1 2 Evaluating the permutation and diffusion operations used in image encryption based

More information

Symmetric Encryption Algorithms

Symmetric Encryption Algorithms Symmetric Encryption Algorithms CS-480b Dick Steflik Text Network Security Essentials Wm. Stallings Lecture slides by Lawrie Brown Edited by Dick Steflik Symmetric Cipher Model Plaintext Encryption Algorithm

More information

A Novel Image Stream Cipher Based On Dynamic Substitution

A Novel Image Stream Cipher Based On Dynamic Substitution Engineering, Technology & Applied Science Research Vol. 6, No. 5, 2016, 1195-1199 1195 A Novel Image Stream Cipher Based On Dynamic Substitution Abdelfattah Elsharkawi Software Engineering, Communication

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

HANK-1,a new compact, efficient and secure block cipher algorithm for limited resources Devices

HANK-1,a new compact, efficient and secure block cipher algorithm for limited resources Devices Proceedings of the 8 th ICEENG Conference, 29- May, 202 EE000 - Military Technical College Kobry El-Kobbah, Cairo, Egypt 8 th International Conference on Electrical Engineering ICEENG 202 HANK-,a new compact,

More information

Two Improved Pseudo-Random Number Generation Algorithms Based on the Logistic Map

Two Improved Pseudo-Random Number Generation Algorithms Based on the Logistic Map Research Journal of Applied Sciences, Engineering and Technology 5(6): 2174-2179, 2013 ISSN: 2040-7459; e-issn: 2040-7467 Maxwell Scientific Organization, 2013 Submitted: August 02, 2012 Accepted: September

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

CIS 6930/4930 Computer and Network Security. Project requirements

CIS 6930/4930 Computer and Network Security. Project requirements CIS 6930/4930 Computer and Network Security Project requirements Project Requirement Form a team of 3 people to complete the course project. The project has 100pts + 20pts (extra credit) Report requirement:

More information

On the Design of Secure Block Ciphers

On the Design of Secure Block Ciphers On the Design of Secure Block Ciphers Howard M. Heys and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University Kingston, Ontario K7L 3N6 email: tavares@ee.queensu.ca

More information

A Chaotic Block Cipher for Real-Time Multimedia

A Chaotic Block Cipher for Real-Time Multimedia Journal of Computer Science 8 (6): 994-1000, 2012 ISSN 1549-3636 2012 Science Publications A Chaotic Block Cipher for Real-Time Multimedia Radha, N. and M. Venkatesulu Department of Computer Applications,

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

U-II BLOCK CIPHER ALGORITHMS

U-II BLOCK CIPHER ALGORITHMS U-II BLOCK CIPHER ALGORITHMS IDEA: Idea is block cipher similar to DES Works on 64 bit plaintext block Key is longer and consist of 128 bits Idea is reversible like DES i.e. same algorithm can be used

More information

An Image Encryption Algorithm based on 3D Lorenz map

An Image Encryption Algorithm based on 3D Lorenz map ISSN No. 0976-5697 Volume 4, No. 2, Jan-Feb 2013 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info An Encryption Algorithm based on 3D Lorenz

More information