Comparative Analysis on Different Parameters of Encryption Algorithms for Information Security

Total Page:16

File Type:pdf, Size:1020Kb

Comparative Analysis on Different Parameters of Encryption Algorithms for Information Security International Journal of Innovations & Advancement in Computer Science IJIACS ISSN 2347 – 8616 Volume 4, Special Issue May 2015 Comparative Analysis on Different Parameters of Encryption Algorithms for Information Security Shailja Kumari,Jyoti Chawla Department Of Computer Science And Applications Chaudhary Devi Lal University,Sirsa ABSTRACT: If the confidentiality of the information is of very high value, it should be protected. If you want to stop the unauthorized disclosure or alteration of the information, secure it. Cryptography is an area of computer science which is developed to provide security for the senders and receivers to transmit and receive confidential data through an insecure channel by a means of process called Encryption/ Decryption. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and battery power. This paper presents a comparative analysis on different parameters of encryption algorithms(AES,RC6,IDEA,BLOWFISH) such as Architecture, Flexibility, Reliability, Security and Limitation for information security that are essential for secure communication. General Terms: Algorithms, Encryption, Public Key, Private Key, Architecture, Flexibility, Overview, Limitations, Security. Index Terms—Cryptography, International Data Encryption Standard, Advance Encryption Standard, RC6 , Blowfish. 1. INTRODUCTION Cryptography is basically the process of hiding information. Our ATM cards, computer passwords and transferring data from one place to another are done with cryptography. Data cryptography mainly is the scrambling of the content of data, such as text, image, audio, video and so forth to make the data unreadable, invisible or unintelligible during transmission or storage called Encryption. The reverse of data encryption is data Decryption. Original data that to be transmitted or stored is called plaintext, the one that can be readable and understandable either by a person or by a computer. Whereas the data, which is unreadable, neither human nor machine is called cipher text. Encryption is the process of converting plain text "unhidden" to a cryptic text "hidden" to secure it against data thieves.Cryptography is an area of computer science which is developed to provide security for the senders and receivers to transmit and receive confidential data through an insecure channel by a means of process called Encryption/ Decryption. There are basically three techniques of cryptography- Symmetric, Asymmetric and Hash Function. Fig.1 shows the simple flow of commonly used encryption algorithms. Fig.1 Encryption-Decryption Flow In symmetric encryption, the sender and the receiver agree on a secret (shared) key. Then they use this secret key to encrypt and decrypt their sent messages. Fig.2 shows the process of symmetric cryptography. Node A and B first agree on the encryption technique to be used in encryption and decryption of communicated data. Then they agree on the secret key that both of them will use in this 123 Shailja Kumari, Jyoti Chawla International Journal of Innovations & Advancement in Computer Science IJIACS ISSN 2347 – 8616 Volume 4, Special Issue May 2015 connection. After the encryption setup finishes, node A starts sending its data encrypted with the shared key, on the other side node B uses the same key to decrypt the encrypted messages. Fig.2 Symmetric Encryption 2. OBJECTIVES In this research work, steps involved in our research paper for selecting the algorithm for symmetric encryption are: Select different symmetric encryption techniques. Select the criteria/aspects according to which the best algorithm is to be selected among different symmetric encryption algorithms. Survey the different algorithm characteristics for these selected criteria. Evaluate various algorithms by comparing them to one another with respect to four factors: 1. Architecture 2. Security 3. Flexibility 4. Limitation(Known Attacks) Select the best algorithm of highest priority. 3. LITERATURE REVIEW Literature Review is the selection of available documents on the topic which contain information, ideas ,data and evidence written from a particular standpoint to fulfill certain aims or express certain views on nature of the topic and how it is to be investigated and the effective evaluation of these documents in relation to research being proposed. It seeks to describe, summarize, evaluate, clarify and integrate the content of primary reports. Kofahi (2003) presents an implementation of three encryption algorithms and a comparison between them based on CPU execution time. The CPU execution time is broken down to kernel and user time. The selected algorithms are: DES, Triple-DES (T-DES) and Blowfish. The objective is to evaluate the performance of the three cryptography algorithms in terms of the processing time required in the kernel and user space for generating the secret key, encryption and decryption operations. The results show that the Blowfish algorithm is the fastest, followed by the DES algorithm then the T-DES algorithm [11]. Nadeem,A.(2005) have implemented four of the popular secret key encryption algorithms, i.e., DES, 3DES, AES (Rijndael), and the Blowfish and their performance is compared by encrypting input files of varying contents and sizes, on different Hardware platforms.The performance results have been summarized and a conclusion has been presented. Based on the experiments, it has been concluded that the Blowfish is the best performing algorithm among the algorithms chosen for implementation [12]. Hasib,A.(2008) presents the fundamental mathematics behind the AES and RSA algorithm along with a brief description of some cryptographic primitives that are commonly used in the field of communication security [13]. 124 Shailja Kumari, Jyoti Chawla International Journal of Innovations & Advancement in Computer Science IJIACS ISSN 2347 – 8616 Volume 4, Special Issue May 2015 AL.Jeeva (2012) provides a fair performance comparison between the various cryptography algorithms such as the AES, RSA, RC2, DES, 3DES, DSA where both types of symmetric and asymmetric techniques. We have compared these parameters for both the symmetric key encryption and for the asymmetric key encryption. The parameters such as the tunability,key length, computational speed, and the type of attacks on the security issues are provided. As a result, the better solution to the symmetric key encryption and for the asymmetric key encryption is provided [14]. Dr.Kanak Saxena (2013) focus on dual approach of compression and security where compression is achieved through lossless algorithm (either Huffman coding or LZW) according to size and type of image data and compressed data is encrypted using traditional DES Algorithm. 4.CRITERIA ON WHICH DIFFERENT ALGORITHMS ARE BEING ANALYZED: 4.1 Architecture Defines the structure and operations that an algorithm can perform, its characteristics and how they are implemented. It also determines that the algorithm is symmetric or asymmetric that is whether it makes use of secret key or public key for encryption and decryption. 4.2 Security An affirmative measure of the system strength in resisting an attack is a desirable element of any encryption algorithm possesses the poperty of in distinguishability (built by combining substitution with transposition repeatedly). Security of an encryption algorithm depends on the key size used to execute the encryption: generally, greater the keys size stronger the encryption. Length of key is measured in bits. 4.3 Flexibility Defines whether the algorithm is able to endure minor modifications according to the requirements. 4.4 Limitations (Known Attacks) Defines how fine the algorithm works by make use of the computer resources available to it. Further how often is vulnerable to different types of att 5. ALGORITHM REVIEW 5.1 Overview 5.1.1 Blowfish Blowfish by Bruce Schneier, author of Applied Cryptography, is considered as a highly rated encryption algorithm in terms of security, with different structure and functionality than the other mentioned encryption algorithms. Blowfish is a fast, compact, and simple block encryption algorithm with variable length key allowing a tradeoff between speed and security. Blowfish is a public domain algorithm (unpatented) and is used in the SSL and other program [5]. 5.1.2 IDEA James L. Massey and Xuejia Lai (Zurich, Switzerland) in 1990 developed an encryption algorithm named as International Data Encryption Algorithm (IDEA). It is fairly fast, considered secure, and is also resistant to both linear and differential analysis. 5.1.3 AES AES developed by Joan Daemen and Vincent Rijmen, becomes U.S.'s new Advanced Encryption Standard in October 2000 declared by the National Institute of Standards and Technology. Rijndael using variable key size is extremely fast and compact cipher. Its symmetric and parallel structure provides great flexibility for implementers, with effective resistance against cryptanalytic attacks [18]. AES can be well adapted to a wide range of modern processors such as Pentium, RISC and parallel processors. 125 Shailja Kumari, Jyoti Chawla International Journal of Innovations & Advancement in Computer Science IJIACS ISSN 2347 – 8616 Volume 4, Special Issue May 2015 5.1.4 RC6 RC6 a derivative of RC5, designed by Ron Rivest, Matt Robshaw, Ray Sidney, and Yiqun Lisa Yin [20] is a symmetric key algorithm. It was design to congregate the requirements of the Advanced Encryption
Recommended publications
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • CIT 380: Securing Computer Systems
    CIT 380: Securing Computer Systems Symmetric Cryptography Topics 1. Modular Arithmetic 2. What is Cryptography? 3. Transposition Ciphers 4. Substitution Ciphers 1. Cæsar cipher 2. Vigènere cipher 5. Cryptanalysis: frequency analysis 6. Block Ciphers 7. AES and DES 8. Stream Ciphers Modular Arithmetic Congruence – a = b (mod N) iff a = b + kN – ex: 37=27 mod 10 b is the residue of a, modulo N – Integers 0..N-1 are the set of residues mod N Modulo 12 number system What is Cryptography? Cryptography: The art and science of keeping messages secure. Cryptanalysis: the art and science of decrypting messages. Cryptology: cryptography + cryptanalysis Terminology Plaintext: message P to be encrypted. Also called Plaintext cleartext. Encryption: altering a Encryption message to keep its Procedure contents secret. Ciphertext: encrypted message C. Ciphertext Cæsar cipher Plaintext is HELLO WORLD Change each letter to the third letter following it (X goes to A, Y to B, Z to C) – Key is 3, usually written as letter ‘D’ Ciphertext is KHOOR ZRUOG ROT 13 Cæsar cipher with key of 13 13 chosen since encryption and decryption are same operation Used to hide spoilers, punchlines, and offensive material online. Kerckhoff’s Principle Security of cryptosystem should only depend on 1. Quality of shared encryption algorithm E 2. Secrecy of key K Security through obscurity tends to fail ex: DVD Content Scrambling System Cryptanalysis Goals 1. Decrypt a given message. 2. Recover encryption key. Threat models vary based on 1. Type of information available to adversary 2. Interaction with cryptosystem. Cryptanalysis Threat Models ciphertext only: adversary has only ciphertext; goal is to find plaintext, possibly key.
    [Show full text]
  • Implementation of Symmetric Encryption Algorithms
    Computer Engineering and Intelligent Systems www.iiste.org ISSN 2222-1719 (Paper) ISSN 2222-2863 (Online) Vol.8, No.4, 2017 Implementation of Symmetric Encryption Algorithms Haider Noori Hussain *1 Waleed Noori Hussein *2 1.Department of Computer science , College of Education for Pure Science, University of Basra, Iraq 2.Department of Mathematics , College of Education for Pure Science, University of Basra, Iraq Abstract Cryptography considered being the most vital component in information security because it is responsible for securing all information passed through networked computers. The discussions in this paper include an overview of cryptography and symmetric encryption. This paper also discusses some of the algorithms used in our research. This paper aims to design an application that consist of some symmetric encryption algorithms which allow users to encrypt and decrypt different size of files, also the application can be used as a test field to compare between different symmetric algorithms. Keywords: Cryptography, symmetric, encryption 1. Introduction In today's technology, every second data are generated on the internet due to the online transaction. Cryptography is a necessary part of network security which allows the virtual world to be more secure. In many applications of our daily life information security plays a key role (Kumar and Munjal 2011). This applies even stronger for ubiquitous computing applications where a multitude of sensors and actuators observe and control our physical environment (Kumar and Munjal 2011). When developing such applications a software engineer usually relies on well-known cryptographic mechanisms like encryption or hashing. However, due to the multitude of existing cryptographic algorithms, it can be challenging to select an adequate and secure one (Masram, Shahare et al.
    [Show full text]
  • Broad View of Cryptographic Hash Functions
    IJCSI International Journal of Computer Science Issues, Vol. 10, Issue 4, No 1, July 2013 ISSN (Print): 1694-0814 | ISSN (Online): 1694-0784 www.IJCSI.org 239 Broad View of Cryptographic Hash Functions 1 2 Mohammad A. AlAhmad , Imad Fakhri Alshaikhli 1 Department of Computer Science, International Islamic University of Malaysia, 53100 Jalan Gombak Kuala Lumpur, Malaysia, 2 Department of Computer Science, International Islamic University of Malaysia, 53100 Jalan Gombak Kuala Lumpur, Malaysia Abstract Cryptographic hash function is a function that takes an arbitrary length as an input and produces a fixed size of an output. The viability of using cryptographic hash function is to verify data integrity and sender identity or source of information. This paper provides a detailed overview of cryptographic hash functions. It includes the properties, classification, constructions, attacks, applications and an overview of a selected dedicated cryptographic hash functions. Keywords-cryptographic hash function, construction, attack, classification, SHA-1, SHA-2, SHA-3. Figure 1. Classification of cryptographic hash function 1. INTRODUCTION CRHF usually deals with longer length hash values. An A cryptographic hash function H is an algorithm that takes an unkeyed hash function is a function for a fixed positive integer n * arbitrary length of message as an input {0, 1} and produce a which has, as a minimum, the following two properties: n fixed length of an output called message digest {0, 1} 1) Compression: h maps an input x of arbitrary finite bit (sometimes called an imprint, digital fingerprint, hash code, hash length, to an output h(x) of fixed bit length n.
    [Show full text]
  • Weak Keys for AEZ, and the External Key Padding Attack
    Weak Keys for AEZ, and the External Key Padding Attack Bart Mennink1;2 1 Dept. Electrical Engineering, ESAT/COSIC, KU Leuven, and iMinds, Belgium [email protected] 2 Digital Security Group, Radboud University, Nijmegen, The Netherlands [email protected] Abstract. AEZ is one of the third round candidates in the CAESAR competition. We observe that the tweakable blockcipher used in AEZ suffers from structural design issues in case one of the three 128-bit sub- keys is zero. Calling these keys \weak," we show that a distinguishing attack on AEZ with weak key can be performed in at most five queries. Although the fraction of weak keys, around 3 out of every 2128, seems to be too small to violate the security claims of AEZ in general, they do reveal unexpected behavior of the scheme in certain use cases. We derive a potential scenario, the \external key padding," where a user of the authenticated encryption scheme pads the key externally before it is fed to the scheme. While for most authenticated encryption schemes this would affect the security only marginally, AEZ turns out to be com- pletely insecure in this scenario due to its weak keys. These observations open a discussion on the significance of the \robustness" stamp, and on what it encompasses. Keywords. AEZ, tweakable blockcipher, weak keys, attack, external key padding, robustness. 1 Introduction Authenticated encryption aims to offer both privacy and authenticity of data. The ongoing CAESAR competition [8] targets the development of a portfolio of new, solid, authenticated encryption schemes. It received 57 submissions, 30 candidates advanced to the second round, and recently, 16 of those advanced to the third round.
    [Show full text]
  • Multiplicative Differentials
    Multiplicative Differentials Nikita Borisov, Monica Chew, Rob Johnson, and David Wagner University of California at Berkeley Abstract. We present a new type of differential that is particularly suited to an- alyzing ciphers that use modular multiplication as a primitive operation. These differentials are partially inspired by the differential used to break Nimbus, and we generalize that result. We use these differentials to break the MultiSwap ci- pher that is part of the Microsoft Digital Rights Management subsystem, to derive a complementation property in the xmx cipher using the recommended modulus, and to mount a weak key attack on the xmx cipher for many other moduli. We also present weak key attacks on several variants of IDEA. We conclude that cipher designers may have placed too much faith in multiplication as a mixing operator, and that it should be combined with at least two other incompatible group opera- ¡ tions. 1 Introduction Modular multiplication is a popular primitive for ciphers targeted at software because many CPUs have built-in multiply instructions. In memory-constrained environments, multiplication is an attractive alternative to S-boxes, which are often implemented us- ing large tables. Multiplication has also been quite successful at foiling traditional dif- ¢ ¥ ¦ § ferential cryptanalysis, which considers pairs of messages of the form £ ¤ £ or ¢ ¨ ¦ § £ ¤ £ . These differentials behave well in ciphers that use xors, additions, or bit permutations, but they fall apart in the face of modular multiplication. Thus, we con- ¢ sider differential pairs of the form £ ¤ © £ § , which clearly commute with multiplication. The task of the cryptanalyst applying multiplicative differentials is to find values for © that allow the differential to pass through the other operations in a cipher.
    [Show full text]
  • Public Evaluation Report UEA2/UIA2
    ETSI/SAGE Version: 2.0 Technical report Date: 9th September, 2011 Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report LTE Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. page 1 of 43 Document 4: Design and Evaluation report. Version 2.0 Document History 0.1 20th June 2010 First draft of main technical text 1.0 11th August 2010 First public release 1.1 11th August 2010 A few typos corrected and text improved 1.2 4th January 2011 A modification of ZUC and 128-EIA3 and text improved 1.3 18th January 2011 Further text improvements including better reference to different historic versions of the algorithms 1.4 1st July 2011 Add a new section on timing attacks 2.0 9th September 2011 Final deliverable LTE Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. page 2 of 43 Document 4: Design and Evaluation report. Version 2.0 Reference Keywords 3GPP, security, SAGE, algorithm ETSI Secretariat Postal address F-06921 Sophia Antipolis Cedex - FRANCE Office address 650 Route des Lucioles - Sophia Antipolis Valbonne - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88 X.400 c= fr; a=atlas; p=etsi; s=secretariat Internet [email protected] http://www.etsi.fr Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
    [Show full text]
  • Data Encryption Standard (DES)
    6 Data Encryption Standard (DES) Objectives In this chapter, we discuss the Data Encryption Standard (DES), the modern symmetric-key block cipher. The following are our main objectives for this chapter: + To review a short history of DES + To defi ne the basic structure of DES + To describe the details of building elements of DES + To describe the round keys generation process + To analyze DES he emphasis is on how DES uses a Feistel cipher to achieve confusion and diffusion of bits from the Tplaintext to the ciphertext. 6.1 INTRODUCTION The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST). 6.1.1 History In 1973, NIST published a request for proposals for a national symmetric-key cryptosystem. A proposal from IBM, a modifi cation of a project called Lucifer, was accepted as DES. DES was published in the Federal Register in March 1975 as a draft of the Federal Information Processing Standard (FIPS). After the publication, the draft was criticized severely for two reasons. First, critics questioned the small key length (only 56 bits), which could make the cipher vulnerable to brute-force attack. Second, critics were concerned about some hidden design behind the internal structure of DES. They were suspicious that some part of the structure (the S-boxes) may have some hidden trapdoor that would allow the National Security Agency (NSA) to decrypt the messages without the need for the key. Later IBM designers mentioned that the internal structure was designed to prevent differential cryptanalysis.
    [Show full text]
  • CRYPTREC Report 2001
    CRYPTREC 2001 CRYPTREC Report 2001 March 2002 Information-technology Promotion Agency, Japan Telecommunications Advancement Organization of Japan CRYPTREC 2001 Contents Introduction 1 On the CRYPTREC Evaluation Committee Report 3 Note on the use of this report 7 1 Overview of Cryptographic Technique Evaluation 8 1.1 Evaluation Organs and Schedule ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・8 1.2 How cryptography evaluation was carried out. ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・12 1.3 Terminology ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・13 1.4 Evaluation Committee Members ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・14 2 Evaluation of public key cryptographic techniques 17 2.1 Target of Evaluation and Evaluation Method ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・17 2.1.1 Evaluated Cryptographic Techniques ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・17 2.1.2 Evaluation Policy・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・17 2.1.3 Evaluation Method ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・19 2.2 Evaluation result ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・21 2.2.1 Outline of evaluation result ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・21 2.2.2 General Evaluation of the Difficulty of Arithmetic Problems・・・・・・・・・・・・・・・・・23 2.2.3 Overall Judgment of Cryptographic Techniques that were the Target of Detailed Evaluation ・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・・23 2.2.4 Overall Judgment of Cryptographic Techniques under Observation ・・・・・・・・・・・26 2.2.5 Overall Judgment of Cryptosystems that were Targets of Screening Evaluations in 2001
    [Show full text]
  • 24 Apr 2014 a Previous Block Cipher Known As MISTY1[10], Which Was Chosen As the Foundation for the 3GPP Confidentiality and Integrity Algorithm[14]
    Multidimensional Zero-Correlation Linear Cryptanalysis of the Block Cipher KASUMI Wentan Yi∗ and Shaozhen Chen State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, China Abstract. The block cipher KASUMI is widely used for security in many synchronous wireless standards. It was proposed by ETSI SAGE for usage in 3GPP (3rd Generation Partnership Project) ciphering algorthms in 2001. There are a great deal of cryptanalytic results on KASUMI, however, its security evaluation against the recent zero-correlation linear attacks is still lacking so far. In this paper, we select some special input masks to refine the general 5-round zero-correlation linear approximations combining with some observations on the FL functions and then propose the 6- round zero-correlation linear attack on KASUMI. Moreover, zero-correlation linear attacks on the last 7-round KASUMI are also introduced under some weak keys conditions. These weak keys take more than half of the whole key space. The new zero-correlation linear attack on the 6-round needs about 2107:8 encryptions with 259:4 known plaintexts. For the attack under weak keys conditions on the last 7 round, the data complexity is about 262:1 known plaintexts and the time complexity 2125:2 encryptions. Keywords: KASUMI, Zero-correlation linear cryptanalysis, Cryptography. 1 Introduction With the rapid growth of wireless services, various security algorithms have been developed to provide users with effective and secure communications. The KASUMI developed from arXiv:1404.6100v1 [cs.CR] 24 Apr 2014 a previous block cipher known as MISTY1[10], which was chosen as the foundation for the 3GPP confidentiality and integrity algorithm[14].
    [Show full text]
  • Improved RC6 Algorithm Using Two Types of Chaos Maps
    International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249 – 8958, Volume-9 Issue-1, October 2019 Improved RC6 Algorithm using Two Types of Chaos Maps Ziyad Tariq Mustafa Al-Ta'i , Ebtisam Jumaa, Abstract— RC6 (Rivest cipher 6) is keyblock chipher which RC5 intended to be appropriate for both software and consider symmetric imitative from RC5. It was intended to hardware application. The properties of the algorithm encounter the needs competition of the Advanced Encryption parameterized, with a flexible block size, number of rounds Standard (AES) . The aim of this work is to add new security is variable, and key length is also variable. This offers the layer to RC6 (Rivest Cipher 6) algorithm, because there is some chance that the characteristics of performance and the insufficiency in the Key Scheduling Algorithm (KSA) of RC6. This paper presents improved RC6 (IRC6) key generation based security level be flexible [3]. on two types of chaotic maps (Chebyshev,2d logistic) to generate RC6 algorithm was designed by Ron Rivest, Matt [4] N key to N users. The results prove that the average secrecy of Robshaw, Ray Sidney and Yiqun Lisa Yin . The algorithm IRC6 is better than of traditional RC6, in which: for 32 bits’ key was also acquiesced to the NESSIE and CRYPTREC length, and 256 bits’ plaintext size, the average secrecy of IRC6 is projects, it is a proprietary algorithm, patented by RSA (0.536 - 3.907) while for RC6 is (0.254 constant). security, RC6 is consequent from RC5. The difference between RC6 and RC5 is that the former integer Keywords— Average secrecy, key scheduling algorithm, multiplication inclusion and instead of two w-bit, it uses chaotic maps, RC6 Algorithm.
    [Show full text]
  • Notices of the American Mathematical Society (ISSN 0002- Call for Nominations for AMS Exemplary Program Prize
    American Mathematical Society Notable textbooks from the AMS Graduate and undergraduate level publications suitable fo r use as textbooks and supplementary course reading. A Companion to Analysis A Second First and First Second Course in Analysis T. W. Korner, University of Cambridge, • '"l!.li43#i.JitJij England Basic Set Theory "This is a remarkable book. It provides deep A. Shen, Independent University of and invaluable insight in to many parts of Moscow, Moscow, Russia, and analysis, presented by an accompli shed N. K. Vereshchagin, Moscow State analyst. Korner covers all of the important Lomonosov University, Moscow, R ussia aspects of an advanced calculus course along with a discussion of other interesting topics." " ... the book is perfectly tailored to general -Professor Paul Sally, University of Chicago relativity .. There is also a fair number of good exercises." Graduate Studies in Mathematics, Volume 62; 2004; 590 pages; Hardcover; ISBN 0-8218-3447-9; -Professor Roman Smirnov, Dalhousie University List US$79; All AJviS members US$63; Student Mathematical Library, Volume 17; 2002; Order code GSM/62 116 pages; Sofi:cover; ISBN 0-82 18-2731-6; Li st US$22; All AlviS members US$18; Order code STML/17 • lili!.JUM4-1"4'1 Set Theory and Metric Spaces • ij;#i.Jit-iii Irving Kaplansky, Mathematical Analysis Sciences R esearch Institute, Berkeley, CA Second Edition "Kaplansky has a well -deserved reputation Elliott H . Lleb M ichael Loss Elliott H. Lieb, Princeton University, for his expository talents. The selection of Princeton, NJ, and Michael Loss, Georgia topics is excellent." I nstitute of Technology, Atlanta, GA -Professor Lance Small, UC San Diego AMS Chelsea Publishing, 1972; "I liked the book very much.
    [Show full text]