Key-Dependent Nonlinear Component for Block Cipher Encryption Algorithm
详细信息    查看全文
  • 作者:Waqar Ahmad Khan ; Muhammad Asif Gondal
  • 关键词:S ; box ; P ; box ; Diffusion
  • 刊名:3D Research
  • 出版年:2014
  • 出版时间:December 2014
  • 年:2014
  • 卷:5
  • 期:4
  • 全文大小:242 KB
  • 参考文献:1. Matsui, M. (1994). / Linear cryptanalysis method for DES cipher: Advances in Cryptology—EUROCRYPT-93 Proceedings (pp. 286-97). New York: Springer.
    2. Biham, E, Shamir, A (1993) Differential cryptanalysis of the data encryption standard. Springer, New York CrossRef
    3. Daemen, J, Knudsen, LR, Rijmen, V (1997) The block cipher Square, in Fast Software Encryption—FSE-7. Springer, Haifa CrossRef
    4. Advanced Encryption Standard, FIPS-197, National Institute of Standards and Technology (2001).
    5. Matsui, M. (1997). / New block encryption algorithm MISTY: in Fast Software Encryption-th International Workshop (FSE-7) (vol. 1267, pp. 54-8). New York: Springer, LNCS.
    6. Aoki. K., Ichikawa, T., Kanda, M., Matsui, M., Moria, S., Nakajima, J., & Tokita, T. (2000). Camellia: A 128-bit block cipher suitable for multiple platform—design and analysis, submitted to NESSIE. Available at http://www.cryptonessie.org.
    7. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., & Hall, C. (1998). Twofish: A 128-Bit Block Cipher, / First Advanced Encryption Standard (AES) Conference. Ventura, California, USA.
    8. Biham, E., Biryukov, A., & Shamir, A. (1999) Miss-in-the-middle attacks on IDEA, Khufu and Khafre: / 6th Fast Software Encryption Workshop (vol. 1636, pp. 124-38). Berlin: Springer, LNCS.
    9. Merkle, R. C. (1990). Fast software encryption functions, / Proceedings of CRYPTO-0. (vol. 537, pp. 476-01). Berlin: Springer, LNCS.
    10. Schneier, B. (1994). Description of a new variable-length key, 64-bit block cipher (blowfish): in fast software encryption-em class="a-plus-plus">Porceedings of the Cambridge Security Workshop. Cambridge, United Kingdom. Lectures Notes in Computer Science (vol. 809, pp. 191-04). Berlin: Springer.
    11. Vaudenay, S. (1996). On the weak keys of blowfish, in / Third International Workshop Proceedings (pp. 27-2). New York: Springer.
    12. Data Encryption Standard (DES), FIPS-46, National Institute of Standard and Technology (1979). [Online]. Available: http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf. revised as FIPS 46-1: 1988, FIPS 46-2: 1993, FIPS 46-3: 1999.
    13. Schneier, B (1996) Applied cryptography: Protocols, algorithms, and source code in C. Wiley, New York
    14. Massey, J. L. (1994). SAFER K-64: A byte-oriented block-ciphering algorithm, in fast software encryption, 1993 (vol. 809, pp. 1-7.). Cambridge, U.K.: Springer, LNCS.
    15. Rijmen,V., Daemen, J., Preneel, B., Bosselaers, A., & De Win, E. (1997). The cipher shark, in fast software encryption, 1996 (vol. 1039, pp. 99-11). Cambridge, U.K.: Springer, LNCS.
    16. Daemen, J, Rijmen, V (2002) The design of Rijindael: AES—the advanced encryption standard. Springer, Berlin, Germany CrossRef
    17. Menezes, AJ, Oorschot, PC, Vanstone, SA (1997) Handbook of applied cryptography. CRC, Boca Raton, FL
    18. Coppersmith, D., & P Rogaway, P. (1995). Software-efficient pseudorandom function and the use thereof for encryption, U.S. patent 5,454,039. 26th Sept, 1995.
    19. Secure Hash Standard, NIST, U.S. Deparment of Commerce, May 1993.
    20. Schneier, B (1996) Applied cryptography. Wiley, Toronto, Canada
    21. Hussain, I. (2013). A novel approach of audio watermarking based on -box transformation. / Mathematical and Computer Modelling, / 57(3-), 963-69.
    22. Hussain, I., Shah, T., & Gondal, M. A. (2013). A novel method for designing nonlinear component for block cipher based on TD-ERCS chaotic sequence. / Nonlinear Dynamics, / 73, 633-37.
  • 刊物类别:Engineering
  • 刊物主题:Computer Imaging, Vision, Pattern Recognition and Graphics
    Signal,Image and Speech Processing
  • 出版者:3D Display Research Center, co-published with Springer
  • ISSN:2092-6731
文摘
In this paper, we propose a 128-bit Feistel square cryptosystem, which all the while captivates key-subordinate S-box and key-subordinate P-box. With these two key-subordinate changes, the inside structure of this cryptosystem calculation is secured, in order to oppose the direct and differential cryptanalysis in a couple round encryptions. Thus, the encryption what’s more decoding capacities are very proficient. We named this key-ward structure the DSDP structure, and the cryptosystem DSDP. A quick change calculation is utilized to create both the key-subordinate S-box and key-subordinate P-boxes. This enormously repays the execution penalty of complex key plan. The essential operations utilized as a part of DSDP are all proficient byte wise operations, so the calculation will have a sensible quick speed on late processors, 16-bit processors and shrewd cards and in addition 8-bit processors. We execute the calculation with C what’s more Java separately on a few PCs with diverse processors, what’s more gauge the upgraded get together execution on Pentium. The exploratory results and the estimation demonstrates that DSDP has a quick encryption/unscrambling rate and a sensible quick key planning execution.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700