SlideShare a Scribd company logo
1 of 6
Download to read offline
V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and
                    Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                      Vol. 2, Issue 5, September- October 2012, pp.959-964
  A Block Cipher Obtained By Blending Modified Feistel Cipher
  And Advanced Hill Cipher Involving A Pair Of Key Matrices
                                1
                                 V.U.K. Sastry, 2K. Anup Kumar
             1
             Director School of Computer Science and Informatics, Dean(R & D), Dean (Admin),
                                Department of Computer Science and Engineering,
     Sreenidhi Institute of Science and Technology, Ghatkesar, Hyderabad, 501301, Andhra Pradesh, India.
                    2
                      Associate Professor, Department of Computer Science and Engineering,
     Sreenidhi Institute of Science and Technology, Ghatkesar, Hyderabad, 501301, Andhra Pradesh, India.


Abstract
In this investigation, we have developed a block          Pi = ( K Qi-1 L ) mod N                       (1.1)
cipher by blending a modified Feistel cipher and          Qi= Pi - 1      Pi
                                                                                                  i = 1 to n,
the advanced Hill cipher. In this analysis, we            and
have made use of a pair of involutory matrices,           Qi-1 = ( K Pi L ) mod N,                      (1.2)
say A and B which include the keys K and L.               Pi -1= Qi        Pi
                                                                                                  i = n to 1,
Here the size of the plaintext is 1024 binary bits
and the size of the keys (both put together) is
256 binary bits. The involutory matrices A and                      Here, Pi and Qi are the plaintext matrices
B, the modular arithmetic inverse, the XOR                at the ith stage of the iteration, K and L are the
operation, and the functions Shift ( ) and Mix ( )        involutory key matrices and N is a positive integer
are playing a vital role in strengthening the             chosen appropriately. Here n denotes the number of
cipher. The cryptanalysis carried out in this             iterations. In the development of this cipher, we
investigation clearly shows that the strength of          have utilized the functions Mix ( ) and Shift ( ), and
the cipher is quite considerable, and the cipher          XOR operation.
cannot be broken by any attack.
                                                               We now present the plan of the paper. In
Key words: Encryption, Decryption, Key matrix,            section 2, we discuss the development of a pair of
Shift, Mix, XOR Operation.                                involutory matrices. In section 3, we discuss the
                                                          development of the cipher and present the
Introduction                                              flowcharts and the algorithms describing the
          In the recent investigations [1], we have       cipher. Section 4 is devoted to an illustration of the
developed a block ciphers by generalizing the             cipher, and in this we have determined the
classical Feistel cipher [2], wherein we have             avalanche effect. We investigate the cryptanalysis
considered a plaintext which can be represented in        in section 5. Finally in section 6, we have given the
the form of a pair of matrices instead of a pair of       details about the computations and conclusions.
binary strings that was used in the case of classical
Feistel cipher.                                           1. Development of the Involutory Matrix
                                                                    An involutory matrix is a square matrix
          In this development, we have made use of        whose inverse is same as the original matrix.
an involutory matrix to multiply both the sides of        Let A = [aij] and B = [bij] be two square matrices
the plaintext matrix. In addition to this, we have        of size n.
made use of the operations Mix ( ) and Shift ( ) and      Let the involutory matrices of matrices A and B be
XOR operation. The avalanche effect and the               denoted as
cryptanalysis discussed in this analysis effectively                  A11     A12
indicate that the cipher is a strong one.                        A=                                  (2.1)
                                                                      A21     A22
         In the present investigation, our objective      and
is to develop the modified Feistel cipher using the
features of Advanced Hill cipher [3] with multiple                   B11      B12
keys.                                                           B=                                     (2.2)
                                                                     B21      B22
         The basic equations governing the
encryption and the decryption of this cipher are                    Where all the sub matrices A11, A12, A21
given by                                                  and A22 B11,B12,B21 and B22 are square matrices of
                                                          size n/2.




                                                                                               959 | P a g e
V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and
                     Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                       Vol. 2, Issue 5, September- October 2012, pp.959-964
As the modular arithmetic inverse of an involutory     In the development of this cipher, encryption and
matrix given in (2.1) is governed by the relations     decryption are governed by the relations (1.1) and
                                                       (1.2) respectively. We now present the flow charts
       ( A A-1 ) mod N = I,                (2.3)       and the algorithms describing the encryption and
                                                       the decryption processes.
and    A = A-1                             (2.4)
                                                                                Read K , L , P
Thus we have, A2 mod N = I                 (2.5)

From (2.1) and (2.5) we get,                                                    P0         Q0

A22 mod N = - A11 mod N,                   (2.5)
                                                                                for i = 1 to n
A12 = [ d (I – A11)] mod N                 (2.6)

                                           (2.7)                 Pi-1                                     Qi-1
A21 = [ w ( I + A11 ) ] mod N

where (dw) mod N = 1                       (2.8)

         Given A11, on selecting d, where d lies in           Pi = ( K Qi-1 L ) mod N
the interval 0 < d < N, firstly we obtain w from
(2.8), then we determine A22, A12 and A21 by                      Pi
satisfying the relations (2.5) to (2.7).                                                                 Qi
                                                                Pi = M ( Pi )                    Pi = M ( Pi )
        If A11 is the key represented by square
matrix A of size n/2, then we get the involutory
matrix K of size n.                                             Pi = S ( Pi )                     Pi = S ( Pi )

                                                                 Pi                                       Qi
         Now let us consider the modular
arithmetic inverse of an involutory matrix given in            Pi , Qi
(2.2) governed by the relations                                                  C = Pn || Qn
                                           (2.9)
      ( B B-1 ) mod N = I,
and B = B-1                                                     Fig 1. The process of Encryption
                                          (2.10)
Thus we have, B2 mod N = I                (2.11)

From (2.2) and (2.11) we get,                                   In the matrices Pi and Qi, all the numbers
                                                       are lying in the interval [0-255]. Here K and L are
B22 mod N = - B11 mod N,                  (2.12)       two involutory matrices of the key matrices and A
                                                       and B respectively. In this analysis, we have taken
B12 = [ s (I – B11)] mod N                (2.13)       n equal to 16.
                                          (2.14)
B21 = [ t ( I + B11 ) ] mod N                                   In the flowchart, for the sake of elegance,
where (st) mod N = 1                       (2.15)      we have written the functions Mix ( ) and Shift ( ),
                                                       arising in encryption, as       M ( ) and S ( )
     Given B11, on selecting s, where s lies in the    respectively. The reverse processes represented by
interval 0 < s < N, firstly we obtain t from (2.15),   IMix ( ) and IShift ( ), arising in decryption, are
then we determine B22, B12 and B21 by satisfying       denoted by IM ( ) and IS ( ).
the relations (2.12) to (2.14). If B11 is the key
represented by square matrix B of size n/2, then we
get the involutory matrix L of size n.

2. Development of the Cipher
     Let P be the plaintext consisting of 2m2
characters. On employing the EBCIDIC code, the
plaintext can be written in the form of a pair of
square matrices P0 and Q0, wherein, each one is of
size m. Let us consider a key matrices K and L,
whose size is mxm.



                                                                                                 960 | P a g e
V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and
                     Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                       Vol. 2, Issue 5, September- October 2012, pp.959-964
                                Read C, K, L                      Qi = S (Qi)
                                                                end

                                Pn        Qn
                                                                6. C = Pn Qn /* represents concatenation */

                                                                7. Write(C)

                            for i = n to 1                      Algorithm for Decryption
                           Pi                  Qi
                                                                1.Read C, A, n and N.
                Pi = IS (Pi)                   Qi = IS (Qi)
                                                                2.K = Involute (A,d)
              Pi = IM ( Pi )                                    3.L = Involute (B,s)
                                               Qi = IM ( QiQi
                                                           )
                                                                4. Pn = Left half of C
                      Pi
                                                                  Qn = Right half of C
                                                      Qi
       Qi-1 = (K Pi L ) mod N
                                                                5. for i = n to 1
              Qi-1
                                                                begin
                                                                   Pi = IS (Pi)
              Pi-1                                    Qi-1
                                                                   Pi = IM (Pi)

       Pi-1 , Qi-1                                                 Qi = IS (Qi)
                                P = P0 || Q0
                                                                   Qi = IM (Qi)
            Fig 2. The process of Decryption
                                                                   Qi-1 = ( K Pi L ) mod N

         The processes of encryption and                           Pi-1 = Qi        Pi
decryption depicted in the flow charts are described            end
by the algorithms given below.                                  6. P = P0 Q0      /* represents concatenation */
Algorithm for Encryption
                                                                7. Write (P)
1.Read P, A, n and N.                                                    For the sake of elegance, in the iteration
                                                                process when we come across the function Mix ( )
2.K = Involute (A,d)                                            and Shift ( ) during encryption, they are denoted
                                                                as M ( ) and S ( ) respectively, and the functions
3.L = Involute (B,s)                                            IMix ( ) and IShift ( ) during decryption are
                                                                denoted as IM ( ) and IS ( ). For a detailed
4. P0 = Left half of P.                                         explanation of these functions see [1].

  Q0 = Right half of P.                                         3. Illustration of Cipher
                                                                Consider the plaintext given below.
5. for i = 1 to n                                                        Dear brother! India is well known for
                                                                mines. There are many mines from which gold iron
begin                                                           and silver can be obtained very easily. This is the
  Pi = ( K Qi-1 L ) mod N                                       basic reason for some Indians to become rich. Do
                                                                remember in India right from the ancient times
  Qi = Pi-1          Pi                                         even upto today Indians fight among themselves.
                                                                Even brothers cannot remain united! Right from the
  Pi = M (Pi)                                                   time of mahabharata even upto today same is the
                                                                story of brothers. They do not think about their
  Pi = S (Pi)                                                   progress in a conjoint manner. Each one is a selfish
                                                                fellow. Tell our brothers; one day or the other day
  Qi = M (Qi)



                                                                                                     961 | P a g e
V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and
                            Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                              Vol. 2, Issue 5, September- October 2012, pp.959-964
        we have to win over this country and rule again.
        (4.1)                                                                                (4.5)
                                                                      Let us take a pair of key matrices A and B as
        Consider the first 128 characters of the plaintext.
        Thus we have
                  Dear brother! India is well known for
        mines. There are many mines from which gold iron                                69 124 27 167
        and silver can be obtained very easily. T (4.2)
                  On converting each character of the                                   135 79 99 111
        plaintext in (4.2) into its EBCIDIC code form, we                         A=                                 (4.6)
        get the plaintext matrix P as                           Q0                      248 199 209 75
                                                                 =
        68 101 97 114 32 98 114 111 116 104 101                                          239 45 255 92
        114 33 32 73 110

        100 105 97 32 105 115 32 119 101 108 108                               and
        32 107 110 111 119
                                                                                        215 113 19 147
        110 32 102 111 114 32 109 105 110 101 115
        46 32 84 104 101                                                                223 109 254 12
                                                                                  B=                                 (4.7)
     P= 114 101 32 97 114 101 32 109 97 110 121                                         56 01 127 174
        32 109 105 110 101
                                                                                        59 146 189 81
        115 32 102 114 111 109 32 119 104 105 99
        104 32 103 111 108

        100 32 105 114 111 110 32 97 110 100 32                         On using (2.5 ) to (2.7 ) and taking d = 99, we get
        115 105 108 118 101                                           the involutory key matrix K as

        114 32 99 97 110 32 98 101 32 111 98                                69    124    27    167    180   12      143    107
        116 97 105 110 101                                                  135   79     99    111    203   214     183    19
                                                                            248   199    209    75    24    11      144    255
        100 32 118 101 114 121 32 101 97 115 105                            239   45     255    92    147   153     99     207
        108 121 46 32 84                                             K=
                                                                            130   84     233    237   187   132     229     (4.8)
                                                                                                                           89
                           (4.3)                                            141   112    1     133    121   177     157    145
                                                                            168   77     134    249   8     57      47    181
        Consider P0 and Q0 as two matrices obtained from                     5    47     181   63     17    211     1     164
        (4.3), as the left halve and the right halve
        respectively. Thus we have

          68 101 97 114 32 98 114 111                                 On using ( ) to ( ) and taking s = 189 , we get the
          100 105 97 32 105 115 32 119                                involutory key matrix L as
          110 32 102 111 114 32 109 105
P0        114 101 32 97 114 101 32 109                  (4.4)                          215 113 19 147 02 147 249 121
 =        115 32 102 114 111 109 32 119                                                223 109 254 12 93 68 122 36
          100 32 105 114 111 110 32 97                                                  56 01 127 174 168 67 250 138
          114 32 99 97 110 32 98 101                                                    59 146 189 81 113 54 119 240
                                                                          L=
          100 32 118 101 114 121 32 101                                                 184 197 15 143 41 143 237 109
                                                                                        203 06 214 252 33 147 02 244
                                                                                        152 149 128 70 200 255 129 82
        116 104 101 114 33 32 73 110                                                    87 250 01 186 197 110 67 175
        101 108 108 32 107 110 111 119
        110 101 115 46 32 84 104 101                                                                        (4.9)
        97 110 121 32 109 105 110 101
        104 105 99 104 32 103 111 108
        110 100 32 115 105 108 118 101                                         On using (4.4) , (4.5) , (4.8) , (4.9) and the
        32 111 98 116 97 105 110 101                                  encryption algorithm given in section 3 , we get the
        97 115 105 108 121 46 32 84                                   cipher text C as




                                                                                                                  962 | P a g e
V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and
                              Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                                Vol. 2, Issue 5, September- October 2012, pp.959-964
                                                                            On comparing (4.10) and (4.11) in their
                                                                    binary form, we readily notice that these two
          28 188 242 196 4 152 196 240 246 144 220                  ciphers differ by 513 bits out of 1024 bits this
         218 18 68 132 224                                          shows that the cipher is a potential one.
         58 110 90 220 182 222 22 146 102 108 30
         8 44 84 154 100                                                      Let us now consider a one bit change in
         200 58 122 230 136 10 48 140 172 236 106                   the key K, this can be done by changing the first
    C=   176 182 172 138 74                                         row, first column element from 69 to 67.
         140 230 146 62 190 54 42 54 210 230 44
         254 210 88 170 52                                                   On using the modified key and the
         36 176 86 104 144 118 246 206 16 22 98                     encryption algorithm given in section 3 , and by
         18 194 218 70 114                                          keeping the plaintext as it is , we get the cipher text
         110 94 150 150 48 236 164 108 6 206 70                     C as
         114 96 194 166 120
         182 216 250 66 4 56 202 118 184 38 248                       238 218 42 222 254 174 116 244 154 190 206
         110 168 182 100 138                                          46 156 166 178 236
         122 206 126 250 150 62 124 54 110 102 100                    16 146 104 90 188 164 136 6 186 108 152
         124 152 128 122 186                                          44 170 126 252 64
                                                                      248 14 242 218 110 164 10 38 88 146 204
                             (4.10)                                   220 152 212 174 166
                                                                      64 212 198 48 204 138 186 28 204 190 12
                  Now on applying the decryption algorithm            156 150 60 48 16                           (4.12)
         given in section 3 with necessary inputs, we get             10 218 210 228 164 172 22 198 146 24 108
         back the original plaintext given in (4.3).                  130 182 204 224 236
                                                                      244 184 58 120 14 212 176 146 182 142
                   Let us now consider the avalanche effect           58 108 102 56 44 144
         which shows the strength of the cipher in a                  60 144 244 214 44 146 88 228 184 188
         qualitative manner.                                          100 212 60 184 184 20
                                                                      176 190 138 48 140 170 114 110 164 98 234
                  In order to carry out this one, firstly, let us     214 146 190 120 202
         consider a one bit change in plaintext P. This can
         be done by changing the first row , first column             On comparing (4.10) and (4.12) in their binary
         element of ( 4.3) from 68 to 69.                           form we notice that they differ by 517 bits out of
                                                                    1024 bits. This shows that the cipher is a strong
                  On using the modified plaintext and               one.
         without altering the keys K and L and by adopting
         the encryption algorithm given in section 3, we get        4. Cryptanalysis
         the ciphertext as                                          In the literature of cryptography, the conventional
                                                                    cryptanalytic attacks used are
                                                                    1. Cipher text only (Brute Force) attack.
         124 38 238 178 202 230 126 216 94 246 244                  2. Known Plaintext attack.
         122 156 166 178 236                                        3. Chosen Plaintext attack.
         16 146 104 90 188 164 136 6 186 108 152                    4. Chosen Cipher text attack.
         44 170 126 252 64                                                     The primary goal of all these cryptanalytic
         248 14 242 200 150 36 236 182 210 2 204                    attacks is to break the cipher by obtaining the key
         220 152 212 174 166                                        used for encryption.
C        64 212 198 48 204 138 186 28 204 190 12                               Let us now consider the brute force attack
=
         156 150 60 48 16                                           first, in the development of this cipher, as we have
         24 108 130 182 204 132 236 232 114 82 86                   used a pair of key matrices A and B, each one
         138 98 72 224 236                                          having size 4x4. There are 32 decimal number in
         244 184 58 120 14 212 176 146 182 142 58                   the key. As each element of the key can be
         108 102 56 44 144                                          represented with 8 binary bits in its EBCIDIC code
         60 144 244 214 44 90 154 198 76 66 72 98                   form, the total length of the key is 256 bit.
         188 184 184 20                                             Hence the size of the key space is
         176 190 138 48 140 170 114 110 164 98 234
         214 146 190 120 202
                                                                              25.6         25.6
                               (4.11)                               2256 = (210)     ≈ (103)    = 1076.8




                                                                                                          963 | P a g e
V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and
                     Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                       Vol. 2, Issue 5, September- October 2012, pp.959-964
           If the time required to get the plaintext by   The programs required for encryption            and
using one value of the key in the key space is10 -7       decryption are written in C Language.
seconds, then the time required to execute the
cipher with all possible keys in key space is             5. References
    1076.8 x 10-7                                           [1]    V. U. K. Sastry, K. Anup Kumar, “A
                     = 3.171x 1061.8 years.                        Block Cipher Obtained by Blending
365x24x60x60                                                       Modified Feistel Cipher and Advanced
As this number is very large, it is impractical to                 Hill Cipher Involving a Single Key
break the cipher by using this attack.                             Matrix” ( Sent for Publication ) IJERA,
           Let us examine the known plaintext                      Aug 2012
attack, to carry out this attack, assume that the           [2]    William Stallings, Cryptography and
attacker knows the plaintext P ciphertext C pairs as               Network Security, Principles and Practice,
many as required.                                                  Third Edition, Pearson, 2003.
           If we confine our attention to only one          [3]    Bhibhudendra Acharya, Saroj Kumar
round of the iteration process i.e r = 1. Then the                 Pahigrahy, Sarat Kumar Parta, and
relations governing the encryption process for one                 Ganapati Panda, “Image encryption using
round can be written as                                            Advanced Hill cipher Algorithm”,
  P1 = ( K Q0 L ) mod N                        (5.1)               International Journal of Recent Trends in
  Q1 = P0         P1                           (5.2)               Engineering, Vol . 1(1), May 2009.
  P1 = M (P1)                                   (5.3)
  P1 = S (P1)                                   (5.4)     Authors profile:
  Q1 = M (Q1)                                  (5.6)
  Q1 = S (Q1)                                    (5.7)
  C = P1 Q1                                    (5.8)
           Here we know P0, Q0 and C and the
encryption algorithm. As the functions Shift ( ) and
Mix ( ) are known, using (5.8) to (5.3), we get P1
and Q1 occurring on the left hand side of (5.1) and                   Dr. V. U. K. Sastry is presently
(5.2) As P0 and the Q0 occurring on the right hand        working as Professor in the Dept. of Computer
side of (5.1) and (5.2) are known to the attacker,        Science and Engineering (CSE), Director (SCSI),
the key K or the key L can not be obtained due to         Dean (R & D), SreeNidhi Institute of Science and
the modulo of N used in (5.1). Thus the cipher            Technology (SNIST), Hyderabad, India. He was
cannot be broken by the known plaintext attack            Formerly Professor in IIT, Kharagpur,        India
even if we confine our attention only to the first        and Worked in IIT, Kharagpur during
round of the iteration process. This shows that it is     1963 – 1998. He guided 12 PhDs, and published
impossible to break the final cipher obtained after       more than 40 research papers in various
sixteen rounds of the iteration process by using the      international journals. His research interests are
known plaintext attack.                                   Network Security & Cryptography, Image
           Intuitively choosing a plaintext or            Processing, Data Mining and Genetic Algorithms.
ciphertext and determining the key or a function of
the key is a formidable task in the case of this
cipher.
           Thus from the above discussion we
conclude that this cipher is not breakable by all the
possible attacks that are available in the
cryptography.                                                          Mr. K. Anup Kumar is presently
                                                          working as an Associate Professor in the
5. Computations and Conclusions                           Department of Computer Science and Engineering,
          In present paper, we have developed the         SNIST, Hyderabad India. He obtained his B.Tech
modified Fesitel cipher. To introduce confusion           (CSE) degree from JNTU Hyderabad, and done his
and diffusion, we have used a pair of functions           M.Tech (CSE) from Osmania university,
namely Shift ( ) and Mix( ), and the modulo               Hyderabad. He is now pursuing his PhD from
operation in every round of the iteration. As these       JNTU, Hyderabad, India, under the supervision of
features thoroughly mix the plaintext at every stage      Dr. V.U.K. Sastry in the            area          of
of the iteration process, the strength of the cipher is   Information     Security    and Cryptography. He
good which is proved by the avalanche effect              has 10 years of teaching experience and his interest
discussed in section 4. Further, as we have               in research area includes, Cryptography,
increased the key space by considering a pair of          Steganography and Parallel Processing Systems.
keys, the strength of the cipher has increased
enormously.


                                                                                              964 | P a g e

More Related Content

What's hot

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
alexbeloi_thesis_082715_final
alexbeloi_thesis_082715_finalalexbeloi_thesis_082715_final
alexbeloi_thesis_082715_finalAlex Beloi
 
On Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithmOn Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithmIDES Editor
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
A method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codesA method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codesAlexander Decker
 
An Introduction to ECDSA and it's use in Bitcoin (1)
An Introduction to ECDSA and it's use in Bitcoin (1)An Introduction to ECDSA and it's use in Bitcoin (1)
An Introduction to ECDSA and it's use in Bitcoin (1)Hakeem Hunte
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Crypto cs36 39
Crypto cs36 39Crypto cs36 39
Crypto cs36 39sravanbabu
 
Some Concepts on Constant Interval Valued Intuitionistic Fuzzy Graphs
Some Concepts on Constant Interval Valued Intuitionistic Fuzzy GraphsSome Concepts on Constant Interval Valued Intuitionistic Fuzzy Graphs
Some Concepts on Constant Interval Valued Intuitionistic Fuzzy Graphsiosrjce
 
A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)
A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)
A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)IRJET Journal
 
Spectral methods for solving differential equations
Spectral methods for solving differential equationsSpectral methods for solving differential equations
Spectral methods for solving differential equationsRajesh Aggarwal
 
MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...
MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...
MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...cscpconf
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
A Complete Ideals Derivation in Bcik – Algebras
A Complete Ideals Derivation in Bcik – AlgebrasA Complete Ideals Derivation in Bcik – Algebras
A Complete Ideals Derivation in Bcik – Algebrasijtsrd
 

What's hot (18)

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
Digital Electronics University Question Bank
Digital Electronics University Question BankDigital Electronics University Question Bank
Digital Electronics University Question Bank
 
alexbeloi_thesis_082715_final
alexbeloi_thesis_082715_finalalexbeloi_thesis_082715_final
alexbeloi_thesis_082715_final
 
On Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithmOn Fixed Point error analysis of FFT algorithm
On Fixed Point error analysis of FFT algorithm
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
A method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codesA method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codes
 
An Introduction to ECDSA and it's use in Bitcoin (1)
An Introduction to ECDSA and it's use in Bitcoin (1)An Introduction to ECDSA and it's use in Bitcoin (1)
An Introduction to ECDSA and it's use in Bitcoin (1)
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Crypto cs36 39
Crypto cs36 39Crypto cs36 39
Crypto cs36 39
 
Some Concepts on Constant Interval Valued Intuitionistic Fuzzy Graphs
Some Concepts on Constant Interval Valued Intuitionistic Fuzzy GraphsSome Concepts on Constant Interval Valued Intuitionistic Fuzzy Graphs
Some Concepts on Constant Interval Valued Intuitionistic Fuzzy Graphs
 
A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)
A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)
A Study on the Root Systems and Dynkin diagrams associated with QHA2(1)
 
Spectral methods for solving differential equations
Spectral methods for solving differential equationsSpectral methods for solving differential equations
Spectral methods for solving differential equations
 
C4 January 2012 QP
C4 January 2012 QPC4 January 2012 QP
C4 January 2012 QP
 
MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...
MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...
MODIFIED GOLDEN CODES FOR IMPROVED ERROR RATES THROUGH LOW COMPLEX SPHERE DEC...
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Bt32444450
Bt32444450Bt32444450
Bt32444450
 
A Complete Ideals Derivation in Bcik – Algebras
A Complete Ideals Derivation in Bcik – AlgebrasA Complete Ideals Derivation in Bcik – Algebras
A Complete Ideals Derivation in Bcik – Algebras
 

Viewers also liked (20)

Hl2513421351
Hl2513421351Hl2513421351
Hl2513421351
 
Fw2510721076
Fw2510721076Fw2510721076
Fw2510721076
 
Hb2512851289
Hb2512851289Hb2512851289
Hb2512851289
 
Hi2513201329
Hi2513201329Hi2513201329
Hi2513201329
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
 
Gk2511681173
Gk2511681173Gk2511681173
Gk2511681173
 
Fl2510031009
Fl2510031009Fl2510031009
Fl2510031009
 
He2513001307
He2513001307He2513001307
He2513001307
 
Gg2511351142
Gg2511351142Gg2511351142
Gg2511351142
 
Ho2513601370
Ho2513601370Ho2513601370
Ho2513601370
 
Gz2512721277
Gz2512721277Gz2512721277
Gz2512721277
 
Ge2511241129
Ge2511241129Ge2511241129
Ge2511241129
 
Ft2510561062
Ft2510561062Ft2510561062
Ft2510561062
 
Fo2510211029
Fo2510211029Fo2510211029
Fo2510211029
 
Ga2510971106
Ga2510971106Ga2510971106
Ga2510971106
 
Apuntes Inversion Inmobilaria Brasil
Apuntes Inversion Inmobilaria BrasilApuntes Inversion Inmobilaria Brasil
Apuntes Inversion Inmobilaria Brasil
 
matiz
matizmatiz
matiz
 
Ol
OlOl
Ol
 
Diretrizes para o programa de governo de Eduardo Campos
Diretrizes para o programa de governo de Eduardo CamposDiretrizes para o programa de governo de Eduardo Campos
Diretrizes para o programa de governo de Eduardo Campos
 
El uso de las tic
El uso de las ticEl uso de las tic
El uso de las tic
 

Similar to Fe25959964

The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)theijes
 
The International Journal of Engineering and Science
The International Journal of Engineering and ScienceThe International Journal of Engineering and Science
The International Journal of Engineering and Sciencetheijes
 
A novel block cipher involving keys in a key bunch matrix as powers of the pl...
A novel block cipher involving keys in a key bunch matrix as powers of the pl...A novel block cipher involving keys in a key bunch matrix as powers of the pl...
A novel block cipher involving keys in a key bunch matrix as powers of the pl...eSAT Journals
 
A novel block cipher involving keys in a key bunch
A novel block cipher involving keys in a key bunchA novel block cipher involving keys in a key bunch
A novel block cipher involving keys in a key buncheSAT Publishing House
 
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRASYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRABRNSS Publication Hub
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Editor IJCATR
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Marisa Paryasto
 
Some New Families on H-Cordial Graphs
Some New Families on H-Cordial GraphsSome New Families on H-Cordial Graphs
Some New Families on H-Cordial GraphsIJMER
 
Predictve data mining
Predictve data miningPredictve data mining
Predictve data miningMintu246
 
Linear Cryptanalysis Lecture 線形解読法
Linear Cryptanalysis Lecture 線形解読法Linear Cryptanalysis Lecture 線形解読法
Linear Cryptanalysis Lecture 線形解読法Kai Katsumata
 
elliptic-curves-modern
elliptic-curves-modernelliptic-curves-modern
elliptic-curves-modernEric Seifert
 
On the Odd Gracefulness of Cyclic Snakes With Pendant Edges
On the Odd Gracefulness of Cyclic Snakes With Pendant EdgesOn the Odd Gracefulness of Cyclic Snakes With Pendant Edges
On the Odd Gracefulness of Cyclic Snakes With Pendant EdgesGiselleginaGloria
 
Digital Communication Exam Help
Digital Communication Exam HelpDigital Communication Exam Help
Digital Communication Exam HelpLive Exam Helper
 
FURTHER RESULTS ON ODD HARMONIOUS GRAPHS
FURTHER RESULTS ON ODD HARMONIOUS GRAPHSFURTHER RESULTS ON ODD HARMONIOUS GRAPHS
FURTHER RESULTS ON ODD HARMONIOUS GRAPHSFransiskeran
 

Similar to Fe25959964 (20)

The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)
 
The International Journal of Engineering and Science
The International Journal of Engineering and ScienceThe International Journal of Engineering and Science
The International Journal of Engineering and Science
 
A novel block cipher involving keys in a key bunch matrix as powers of the pl...
A novel block cipher involving keys in a key bunch matrix as powers of the pl...A novel block cipher involving keys in a key bunch matrix as powers of the pl...
A novel block cipher involving keys in a key bunch matrix as powers of the pl...
 
A novel block cipher involving keys in a key bunch
A novel block cipher involving keys in a key bunchA novel block cipher involving keys in a key bunch
A novel block cipher involving keys in a key bunch
 
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRASYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA
 
International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)
 
J0535964
J0535964J0535964
J0535964
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
 
Mgm
MgmMgm
Mgm
 
Some New Families on H-Cordial Graphs
Some New Families on H-Cordial GraphsSome New Families on H-Cordial Graphs
Some New Families on H-Cordial Graphs
 
An25237245
An25237245An25237245
An25237245
 
Predictve data mining
Predictve data miningPredictve data mining
Predictve data mining
 
1568973267 effect of multi-tone
1568973267 effect of multi-tone1568973267 effect of multi-tone
1568973267 effect of multi-tone
 
Linear Cryptanalysis Lecture 線形解読法
Linear Cryptanalysis Lecture 線形解読法Linear Cryptanalysis Lecture 線形解読法
Linear Cryptanalysis Lecture 線形解読法
 
elliptic-curves-modern
elliptic-curves-modernelliptic-curves-modern
elliptic-curves-modern
 
On the Odd Gracefulness of Cyclic Snakes With Pendant Edges
On the Odd Gracefulness of Cyclic Snakes With Pendant EdgesOn the Odd Gracefulness of Cyclic Snakes With Pendant Edges
On the Odd Gracefulness of Cyclic Snakes With Pendant Edges
 
Digital Communication Exam Help
Digital Communication Exam HelpDigital Communication Exam Help
Digital Communication Exam Help
 
FURTHER RESULTS ON ODD HARMONIOUS GRAPHS
FURTHER RESULTS ON ODD HARMONIOUS GRAPHSFURTHER RESULTS ON ODD HARMONIOUS GRAPHS
FURTHER RESULTS ON ODD HARMONIOUS GRAPHS
 

Fe25959964

  • 1. V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.959-964 A Block Cipher Obtained By Blending Modified Feistel Cipher And Advanced Hill Cipher Involving A Pair Of Key Matrices 1 V.U.K. Sastry, 2K. Anup Kumar 1 Director School of Computer Science and Informatics, Dean(R & D), Dean (Admin), Department of Computer Science and Engineering, Sreenidhi Institute of Science and Technology, Ghatkesar, Hyderabad, 501301, Andhra Pradesh, India. 2 Associate Professor, Department of Computer Science and Engineering, Sreenidhi Institute of Science and Technology, Ghatkesar, Hyderabad, 501301, Andhra Pradesh, India. Abstract In this investigation, we have developed a block Pi = ( K Qi-1 L ) mod N (1.1) cipher by blending a modified Feistel cipher and Qi= Pi - 1 Pi i = 1 to n, the advanced Hill cipher. In this analysis, we and have made use of a pair of involutory matrices, Qi-1 = ( K Pi L ) mod N, (1.2) say A and B which include the keys K and L. Pi -1= Qi Pi i = n to 1, Here the size of the plaintext is 1024 binary bits and the size of the keys (both put together) is 256 binary bits. The involutory matrices A and Here, Pi and Qi are the plaintext matrices B, the modular arithmetic inverse, the XOR at the ith stage of the iteration, K and L are the operation, and the functions Shift ( ) and Mix ( ) involutory key matrices and N is a positive integer are playing a vital role in strengthening the chosen appropriately. Here n denotes the number of cipher. The cryptanalysis carried out in this iterations. In the development of this cipher, we investigation clearly shows that the strength of have utilized the functions Mix ( ) and Shift ( ), and the cipher is quite considerable, and the cipher XOR operation. cannot be broken by any attack. We now present the plan of the paper. In Key words: Encryption, Decryption, Key matrix, section 2, we discuss the development of a pair of Shift, Mix, XOR Operation. involutory matrices. In section 3, we discuss the development of the cipher and present the Introduction flowcharts and the algorithms describing the In the recent investigations [1], we have cipher. Section 4 is devoted to an illustration of the developed a block ciphers by generalizing the cipher, and in this we have determined the classical Feistel cipher [2], wherein we have avalanche effect. We investigate the cryptanalysis considered a plaintext which can be represented in in section 5. Finally in section 6, we have given the the form of a pair of matrices instead of a pair of details about the computations and conclusions. binary strings that was used in the case of classical Feistel cipher. 1. Development of the Involutory Matrix An involutory matrix is a square matrix In this development, we have made use of whose inverse is same as the original matrix. an involutory matrix to multiply both the sides of Let A = [aij] and B = [bij] be two square matrices the plaintext matrix. In addition to this, we have of size n. made use of the operations Mix ( ) and Shift ( ) and Let the involutory matrices of matrices A and B be XOR operation. The avalanche effect and the denoted as cryptanalysis discussed in this analysis effectively A11 A12 indicate that the cipher is a strong one. A= (2.1) A21 A22 In the present investigation, our objective and is to develop the modified Feistel cipher using the features of Advanced Hill cipher [3] with multiple B11 B12 keys. B= (2.2) B21 B22 The basic equations governing the encryption and the decryption of this cipher are Where all the sub matrices A11, A12, A21 given by and A22 B11,B12,B21 and B22 are square matrices of size n/2. 959 | P a g e
  • 2. V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.959-964 As the modular arithmetic inverse of an involutory In the development of this cipher, encryption and matrix given in (2.1) is governed by the relations decryption are governed by the relations (1.1) and (1.2) respectively. We now present the flow charts ( A A-1 ) mod N = I, (2.3) and the algorithms describing the encryption and the decryption processes. and A = A-1 (2.4) Read K , L , P Thus we have, A2 mod N = I (2.5) From (2.1) and (2.5) we get, P0 Q0 A22 mod N = - A11 mod N, (2.5) for i = 1 to n A12 = [ d (I – A11)] mod N (2.6) (2.7) Pi-1 Qi-1 A21 = [ w ( I + A11 ) ] mod N where (dw) mod N = 1 (2.8) Given A11, on selecting d, where d lies in Pi = ( K Qi-1 L ) mod N the interval 0 < d < N, firstly we obtain w from (2.8), then we determine A22, A12 and A21 by Pi satisfying the relations (2.5) to (2.7). Qi Pi = M ( Pi ) Pi = M ( Pi ) If A11 is the key represented by square matrix A of size n/2, then we get the involutory matrix K of size n. Pi = S ( Pi ) Pi = S ( Pi ) Pi Qi Now let us consider the modular arithmetic inverse of an involutory matrix given in Pi , Qi (2.2) governed by the relations C = Pn || Qn (2.9) ( B B-1 ) mod N = I, and B = B-1 Fig 1. The process of Encryption (2.10) Thus we have, B2 mod N = I (2.11) From (2.2) and (2.11) we get, In the matrices Pi and Qi, all the numbers are lying in the interval [0-255]. Here K and L are B22 mod N = - B11 mod N, (2.12) two involutory matrices of the key matrices and A and B respectively. In this analysis, we have taken B12 = [ s (I – B11)] mod N (2.13) n equal to 16. (2.14) B21 = [ t ( I + B11 ) ] mod N In the flowchart, for the sake of elegance, where (st) mod N = 1 (2.15) we have written the functions Mix ( ) and Shift ( ), arising in encryption, as M ( ) and S ( ) Given B11, on selecting s, where s lies in the respectively. The reverse processes represented by interval 0 < s < N, firstly we obtain t from (2.15), IMix ( ) and IShift ( ), arising in decryption, are then we determine B22, B12 and B21 by satisfying denoted by IM ( ) and IS ( ). the relations (2.12) to (2.14). If B11 is the key represented by square matrix B of size n/2, then we get the involutory matrix L of size n. 2. Development of the Cipher Let P be the plaintext consisting of 2m2 characters. On employing the EBCIDIC code, the plaintext can be written in the form of a pair of square matrices P0 and Q0, wherein, each one is of size m. Let us consider a key matrices K and L, whose size is mxm. 960 | P a g e
  • 3. V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.959-964 Read C, K, L Qi = S (Qi) end Pn Qn 6. C = Pn Qn /* represents concatenation */ 7. Write(C) for i = n to 1 Algorithm for Decryption Pi Qi 1.Read C, A, n and N. Pi = IS (Pi) Qi = IS (Qi) 2.K = Involute (A,d) Pi = IM ( Pi ) 3.L = Involute (B,s) Qi = IM ( QiQi ) 4. Pn = Left half of C Pi Qn = Right half of C Qi Qi-1 = (K Pi L ) mod N 5. for i = n to 1 Qi-1 begin Pi = IS (Pi) Pi-1 Qi-1 Pi = IM (Pi) Pi-1 , Qi-1 Qi = IS (Qi) P = P0 || Q0 Qi = IM (Qi) Fig 2. The process of Decryption Qi-1 = ( K Pi L ) mod N The processes of encryption and Pi-1 = Qi Pi decryption depicted in the flow charts are described end by the algorithms given below. 6. P = P0 Q0 /* represents concatenation */ Algorithm for Encryption 7. Write (P) 1.Read P, A, n and N. For the sake of elegance, in the iteration process when we come across the function Mix ( ) 2.K = Involute (A,d) and Shift ( ) during encryption, they are denoted as M ( ) and S ( ) respectively, and the functions 3.L = Involute (B,s) IMix ( ) and IShift ( ) during decryption are denoted as IM ( ) and IS ( ). For a detailed 4. P0 = Left half of P. explanation of these functions see [1]. Q0 = Right half of P. 3. Illustration of Cipher Consider the plaintext given below. 5. for i = 1 to n Dear brother! India is well known for mines. There are many mines from which gold iron begin and silver can be obtained very easily. This is the Pi = ( K Qi-1 L ) mod N basic reason for some Indians to become rich. Do remember in India right from the ancient times Qi = Pi-1 Pi even upto today Indians fight among themselves. Even brothers cannot remain united! Right from the Pi = M (Pi) time of mahabharata even upto today same is the story of brothers. They do not think about their Pi = S (Pi) progress in a conjoint manner. Each one is a selfish fellow. Tell our brothers; one day or the other day Qi = M (Qi) 961 | P a g e
  • 4. V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.959-964 we have to win over this country and rule again. (4.1) (4.5) Let us take a pair of key matrices A and B as Consider the first 128 characters of the plaintext. Thus we have Dear brother! India is well known for mines. There are many mines from which gold iron 69 124 27 167 and silver can be obtained very easily. T (4.2) On converting each character of the 135 79 99 111 plaintext in (4.2) into its EBCIDIC code form, we A= (4.6) get the plaintext matrix P as Q0 248 199 209 75 = 68 101 97 114 32 98 114 111 116 104 101 239 45 255 92 114 33 32 73 110 100 105 97 32 105 115 32 119 101 108 108 and 32 107 110 111 119 215 113 19 147 110 32 102 111 114 32 109 105 110 101 115 46 32 84 104 101 223 109 254 12 B= (4.7) P= 114 101 32 97 114 101 32 109 97 110 121 56 01 127 174 32 109 105 110 101 59 146 189 81 115 32 102 114 111 109 32 119 104 105 99 104 32 103 111 108 100 32 105 114 111 110 32 97 110 100 32 On using (2.5 ) to (2.7 ) and taking d = 99, we get 115 105 108 118 101 the involutory key matrix K as 114 32 99 97 110 32 98 101 32 111 98 69 124 27 167 180 12 143 107 116 97 105 110 101 135 79 99 111 203 214 183 19 248 199 209 75 24 11 144 255 100 32 118 101 114 121 32 101 97 115 105 239 45 255 92 147 153 99 207 108 121 46 32 84 K= 130 84 233 237 187 132 229 (4.8) 89 (4.3) 141 112 1 133 121 177 157 145 168 77 134 249 8 57 47 181 Consider P0 and Q0 as two matrices obtained from 5 47 181 63 17 211 1 164 (4.3), as the left halve and the right halve respectively. Thus we have 68 101 97 114 32 98 114 111 On using ( ) to ( ) and taking s = 189 , we get the 100 105 97 32 105 115 32 119 involutory key matrix L as 110 32 102 111 114 32 109 105 P0 114 101 32 97 114 101 32 109 (4.4) 215 113 19 147 02 147 249 121 = 115 32 102 114 111 109 32 119 223 109 254 12 93 68 122 36 100 32 105 114 111 110 32 97 56 01 127 174 168 67 250 138 114 32 99 97 110 32 98 101 59 146 189 81 113 54 119 240 L= 100 32 118 101 114 121 32 101 184 197 15 143 41 143 237 109 203 06 214 252 33 147 02 244 152 149 128 70 200 255 129 82 116 104 101 114 33 32 73 110 87 250 01 186 197 110 67 175 101 108 108 32 107 110 111 119 110 101 115 46 32 84 104 101 (4.9) 97 110 121 32 109 105 110 101 104 105 99 104 32 103 111 108 110 100 32 115 105 108 118 101 On using (4.4) , (4.5) , (4.8) , (4.9) and the 32 111 98 116 97 105 110 101 encryption algorithm given in section 3 , we get the 97 115 105 108 121 46 32 84 cipher text C as 962 | P a g e
  • 5. V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.959-964 On comparing (4.10) and (4.11) in their binary form, we readily notice that these two 28 188 242 196 4 152 196 240 246 144 220 ciphers differ by 513 bits out of 1024 bits this 218 18 68 132 224 shows that the cipher is a potential one. 58 110 90 220 182 222 22 146 102 108 30 8 44 84 154 100 Let us now consider a one bit change in 200 58 122 230 136 10 48 140 172 236 106 the key K, this can be done by changing the first C= 176 182 172 138 74 row, first column element from 69 to 67. 140 230 146 62 190 54 42 54 210 230 44 254 210 88 170 52 On using the modified key and the 36 176 86 104 144 118 246 206 16 22 98 encryption algorithm given in section 3 , and by 18 194 218 70 114 keeping the plaintext as it is , we get the cipher text 110 94 150 150 48 236 164 108 6 206 70 C as 114 96 194 166 120 182 216 250 66 4 56 202 118 184 38 248 238 218 42 222 254 174 116 244 154 190 206 110 168 182 100 138 46 156 166 178 236 122 206 126 250 150 62 124 54 110 102 100 16 146 104 90 188 164 136 6 186 108 152 124 152 128 122 186 44 170 126 252 64 248 14 242 218 110 164 10 38 88 146 204 (4.10) 220 152 212 174 166 64 212 198 48 204 138 186 28 204 190 12 Now on applying the decryption algorithm 156 150 60 48 16 (4.12) given in section 3 with necessary inputs, we get 10 218 210 228 164 172 22 198 146 24 108 back the original plaintext given in (4.3). 130 182 204 224 236 244 184 58 120 14 212 176 146 182 142 Let us now consider the avalanche effect 58 108 102 56 44 144 which shows the strength of the cipher in a 60 144 244 214 44 146 88 228 184 188 qualitative manner. 100 212 60 184 184 20 176 190 138 48 140 170 114 110 164 98 234 In order to carry out this one, firstly, let us 214 146 190 120 202 consider a one bit change in plaintext P. This can be done by changing the first row , first column On comparing (4.10) and (4.12) in their binary element of ( 4.3) from 68 to 69. form we notice that they differ by 517 bits out of 1024 bits. This shows that the cipher is a strong On using the modified plaintext and one. without altering the keys K and L and by adopting the encryption algorithm given in section 3, we get 4. Cryptanalysis the ciphertext as In the literature of cryptography, the conventional cryptanalytic attacks used are 1. Cipher text only (Brute Force) attack. 124 38 238 178 202 230 126 216 94 246 244 2. Known Plaintext attack. 122 156 166 178 236 3. Chosen Plaintext attack. 16 146 104 90 188 164 136 6 186 108 152 4. Chosen Cipher text attack. 44 170 126 252 64 The primary goal of all these cryptanalytic 248 14 242 200 150 36 236 182 210 2 204 attacks is to break the cipher by obtaining the key 220 152 212 174 166 used for encryption. C 64 212 198 48 204 138 186 28 204 190 12 Let us now consider the brute force attack = 156 150 60 48 16 first, in the development of this cipher, as we have 24 108 130 182 204 132 236 232 114 82 86 used a pair of key matrices A and B, each one 138 98 72 224 236 having size 4x4. There are 32 decimal number in 244 184 58 120 14 212 176 146 182 142 58 the key. As each element of the key can be 108 102 56 44 144 represented with 8 binary bits in its EBCIDIC code 60 144 244 214 44 90 154 198 76 66 72 98 form, the total length of the key is 256 bit. 188 184 184 20 Hence the size of the key space is 176 190 138 48 140 170 114 110 164 98 234 214 146 190 120 202 25.6 25.6 (4.11) 2256 = (210) ≈ (103) = 1076.8 963 | P a g e
  • 6. V.U.K. Sastry, K. Anup Kumar / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.959-964 If the time required to get the plaintext by The programs required for encryption and using one value of the key in the key space is10 -7 decryption are written in C Language. seconds, then the time required to execute the cipher with all possible keys in key space is 5. References 1076.8 x 10-7 [1] V. U. K. Sastry, K. Anup Kumar, “A = 3.171x 1061.8 years. Block Cipher Obtained by Blending 365x24x60x60 Modified Feistel Cipher and Advanced As this number is very large, it is impractical to Hill Cipher Involving a Single Key break the cipher by using this attack. Matrix” ( Sent for Publication ) IJERA, Let us examine the known plaintext Aug 2012 attack, to carry out this attack, assume that the [2] William Stallings, Cryptography and attacker knows the plaintext P ciphertext C pairs as Network Security, Principles and Practice, many as required. Third Edition, Pearson, 2003. If we confine our attention to only one [3] Bhibhudendra Acharya, Saroj Kumar round of the iteration process i.e r = 1. Then the Pahigrahy, Sarat Kumar Parta, and relations governing the encryption process for one Ganapati Panda, “Image encryption using round can be written as Advanced Hill cipher Algorithm”, P1 = ( K Q0 L ) mod N (5.1) International Journal of Recent Trends in Q1 = P0 P1 (5.2) Engineering, Vol . 1(1), May 2009. P1 = M (P1) (5.3) P1 = S (P1) (5.4) Authors profile: Q1 = M (Q1) (5.6) Q1 = S (Q1) (5.7) C = P1 Q1 (5.8) Here we know P0, Q0 and C and the encryption algorithm. As the functions Shift ( ) and Mix ( ) are known, using (5.8) to (5.3), we get P1 and Q1 occurring on the left hand side of (5.1) and Dr. V. U. K. Sastry is presently (5.2) As P0 and the Q0 occurring on the right hand working as Professor in the Dept. of Computer side of (5.1) and (5.2) are known to the attacker, Science and Engineering (CSE), Director (SCSI), the key K or the key L can not be obtained due to Dean (R & D), SreeNidhi Institute of Science and the modulo of N used in (5.1). Thus the cipher Technology (SNIST), Hyderabad, India. He was cannot be broken by the known plaintext attack Formerly Professor in IIT, Kharagpur, India even if we confine our attention only to the first and Worked in IIT, Kharagpur during round of the iteration process. This shows that it is 1963 – 1998. He guided 12 PhDs, and published impossible to break the final cipher obtained after more than 40 research papers in various sixteen rounds of the iteration process by using the international journals. His research interests are known plaintext attack. Network Security & Cryptography, Image Intuitively choosing a plaintext or Processing, Data Mining and Genetic Algorithms. ciphertext and determining the key or a function of the key is a formidable task in the case of this cipher. Thus from the above discussion we conclude that this cipher is not breakable by all the possible attacks that are available in the cryptography. Mr. K. Anup Kumar is presently working as an Associate Professor in the 5. Computations and Conclusions Department of Computer Science and Engineering, In present paper, we have developed the SNIST, Hyderabad India. He obtained his B.Tech modified Fesitel cipher. To introduce confusion (CSE) degree from JNTU Hyderabad, and done his and diffusion, we have used a pair of functions M.Tech (CSE) from Osmania university, namely Shift ( ) and Mix( ), and the modulo Hyderabad. He is now pursuing his PhD from operation in every round of the iteration. As these JNTU, Hyderabad, India, under the supervision of features thoroughly mix the plaintext at every stage Dr. V.U.K. Sastry in the area of of the iteration process, the strength of the cipher is Information Security and Cryptography. He good which is proved by the avalanche effect has 10 years of teaching experience and his interest discussed in section 4. Further, as we have in research area includes, Cryptography, increased the key space by considering a pair of Steganography and Parallel Processing Systems. keys, the strength of the cipher has increased enormously. 964 | P a g e