scholarly journals New modification on feistel DES algorithm based on multi-level keys

Author(s):  
Suhad M. Kareem ◽  
Abdul Monem S. Rahma

The data encryption standard (DES) is one of the most common symmetric encryption algorithms, but it experiences many problems. For example, it uses only one function (XOR) in the encryption process, and the combination of data is finite because it occurs only twice and operates on bits. This paper presents a new modification of the DES to overcome these problems. This could be done through adding a new level of security by increasing the key space (using three keys) during the 16 rounds of the standard encryption algorithm and by replacing the predefined XOR operation with a new # operation. Our proposed algorithm uses three keys instead of one. The first key is the input key used for encrypting and decrypting operations. The second key is used for determining the number of bits, while the third key is used for determining the table numbers, which are from 0 to 255. Having evaluated the complexity of our proposed algorithm, the results show that it is the most complex compared with the well-known DES and other modified algorithms. Consequently, in our proposed algorithm, the attacker try a number of attempts 21173 at minimum to decrypt the message. This means that the proposed DES algorithm will increase the security level of the well-known DES.

2021 ◽  
Vol 11 (1) ◽  
pp. 2
Author(s):  
Sam Banani ◽  
Surapa Thiemjarus ◽  
Kitti Wongthavarawat ◽  
Nattapong Ounanong

Pervasive sensing with Body Sensor Networks (BSNs) is a promising technology for continuous health monitoring. Since the sensor nodes are resource-limited, on-node processing and advertisement of digested information via BLE beacon is a promising technique that can enable a node gateway to communicate with more sensor nodes and extend the sensor node’s lifetime before requiring recharging. This study proposes a Dynamic Light-weight Symmetric (DLS) encryption algorithm designed and developed to address the challenges in data protection and real-time secure data transmission via message advertisement. The algorithm uses a unique temporal encryption key to encrypt each transmitting packet with a simple function such as XOR. With small additional overhead on computational resources, DLS can significantly enhance security over existing baseline encryption algorithms. To evaluate its performance, the algorithm was utilized on beacon data encryption over advertising channels. The experiments demonstrated the use of the DLS encryption algorithm on top of various light-weight symmetric encryption algorithms (i.e., TEA, XTEA, PRESENT) and a MD5 hash function. The experimental results show that DLS can achieve acceptable results for avalanche effect, key sensitivity, and randomness in ciphertexts with a marginal increase in the resource usage. The proposed DLS encryption algorithm is suitable for implementation at the application layer, is light and energy efficient, reduces/removes the need for secret key exchange between sensor nodes and the server, is applicable to dynamic message size, and also protects against attacks such as known plaintext attack, brute-force attack, replaying attack, and differential attack.


2021 ◽  
Vol 50 (4) ◽  
pp. 786-807
Author(s):  
Alen Salkanovic ◽  
Sandi Ljubic ◽  
Ljubisa Stankovic ◽  
Jonatan Lerga

This paper evaluates the performances of numerous encryption algorithms on mobile devices running the Android operating system. The primary objective of our research was to measure and compare the relative performances of tested algorithm implementations (Data Encryption Standard (DES), 3DES, Advanced Encryption Standard (AES), ChaCha20, Blowfish, and Rivest Cipher 4 (RC4)) on the Android platform. The algorithms were compared in terms of CPU utilization by measuring the time required to encrypt and decrypt variable size text files. Besides evaluating the six common symmetric encryption ciphers, a comparison has been conducted for several Password-Based Encryption (PBE) algorithms. Diverse cipher transformations were evaluated for each algorithm by utilizing various feedback modes and padding schemes. Two smartphone devices were used for testing, with different versions of the Android operating system and hardware specifications. The summarized performance outcomes for various cipher transformations are presented to demonstrate the effectiveness of each algorithm.


2020 ◽  
Vol 8 (6) ◽  
pp. 5759-5764

Given the current use of the Internet, The most important thing is to provide security to the user's information. Many encryption algorithms already exist for this purpose. Here we discussed a new process called Mahaviracharya Encryption Standard. MES is a symmetric encryption algorithm. Here, this algorithm is cryptanalyzed, and compared with blowfish algorithm. MES algorithm can be used instead off algorithms like AES, Blowfish etc.


2021 ◽  
Vol 15 (4) ◽  
pp. 118-131
Author(s):  
Sadiq A. Mehdi

In this paper, a novel four-dimensional chaotic system has been created, which has characteristics such as high sensitivity to the initial conditions and parameters. It also has two a positive Lyapunov exponents. This means the system is hyper chaotic. In addition, a new algorithm was suggested based on which they constructed an image cryptosystem. In the permutation stage, the pixel positions are scrambled via a chaotic sequence sorting. In the substitution stage, pixel values are mixed with a pseudorandom sequence generated from the 4D chaotic system using XOR operation. A simulation has been conducted to evaluate the algorithm, using the standardized tests such as information entropy, histogram, number of pixel change rate, unified average change intensity, and key space. Experimental results and performance analyses demonstrate that the proposed encryption algorithm achieves high security and efficiency.


Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2020 ◽  
Vol 4 (2) ◽  
pp. 9
Author(s):  
Angga Aditya Permana ◽  
Desi Nurnaningsih

Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a block cipher type


Author(s):  
G. Renuka ◽  
V. Usha Shree ◽  
P. Chandra Sekhar Reddy

Encryption algorithms play a dominant role in preventing unauthorized access to important data. This paper focus on the implementations of Data Encryption Standard (DES) and Advanced Encryption Standard (AES) algorithms on Microblaze soft core Processor and also their implementations on XC6VLX240t FPGA using Verilog Hardware Description language. This paper also gives a comparison of the issues related to the hardware and software implementations of the two cryptographic algorithms.


Author(s):  
Keith M. Martin

In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.


Symmetry ◽  
2019 ◽  
Vol 11 (2) ◽  
pp. 293 ◽  
Author(s):  
Sreeja Rajesh ◽  
Varghese Paul ◽  
Varun Menon ◽  
Mohammad Khosravi

Recent advancements in wireless technology have created an exponential rise in the number of connected devices leading to the internet of things (IoT) revolution. Large amounts of data are captured, processed and transmitted through the network by these embedded devices. Security of the transmitted data is a major area of concern in IoT networks. Numerous encryption algorithms have been proposed in these years to ensure security of transmitted data through the IoT network. Tiny encryption algorithm (TEA) is the most attractive among all, with its lower memory utilization and ease of implementation on both hardware and software scales. But one of the major issues of TEA and its numerous developed versions is the usage of the same key through all rounds of encryption, which yields a reduced security evident from the avalanche effect of the algorithm. Also, the encryption and decryption time for text is high, leading to lower efficiency in IoT networks with embedded devices. This paper proposes a novel tiny symmetric encryption algorithm (NTSA) which provides enhanced security for the transfer of text files through the IoT network by introducing additional key confusions dynamically for each round of encryption. Experiments are carried out to analyze the avalanche effect, encryption and decryption time of NTSA in an IoT network including embedded devices. The results show that the proposed NTSA algorithm is much more secure and efficient compared to state-of-the-art existing encryption algorithms.


Sign in / Sign up

Export Citation Format

Share Document