<<

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com Enhanced Secure Data Standard (ES-DES) Using Extended Substitution Box (S-Box)

T.K.Sivakumar Research Scholar, Research and Development Centre, Bharathiar University, Coimbatore – 641 046, Tamil Nadu, India. Assistant Professor (Sr.Gr), Department of Master of Computer Applications, SRM University, Chennai, Tamil Nadu, India. Orcid: 0000-0002-6166-2695

Dr. T.Sheela Professor & Head, Department of Information Technology, Sri Sai Ram Engineering College, Chennai, Tamil Nadu, India.

Dr. R.Kumar Professor, Department of Electronics and Communication Engineering, SRM University, Chennai, Tamil Nadu, India. Orcid: 0000-0001-6745-5214

Dr. K.Ganesan Professor, Department of Mathematics, SRM University, Chennai, Tamil Nadu, India. Orcid: 0000-0002-4532-0222

Abstract original contents[1]. system provide different types services other than encryption and decryption, such as In general, the strength of any cryptographic algorithm depends on the size, number of rounds, and robustness of • Checking integrity—recipient check that the original S-Boxes against cryptanalytic attack. The Data Encryption message has not altered during transformation. Standard (DES) is a block cryptographic system, which • Authentication — verifies the uniqueness of a user or provides the security in the banking sector, cloud computing process. but nowadays the development in DES calculation power seems weak against brute-force attacks. DES algorithm it A readable message is called . The scrambled or accepts an only 64-bit block of plaintext and key. So the unreadable information is called cipher text[2]. The process of they can easily find out the original value of the converting from readable message to unreadable message is key using brute-force attacks. In this paper, we proposed the known as encryption. The process of converting from Enhanced Secure Data Encryption Standard (ES-DES) unreadable message to readable message is known as Algorithm Using Extended Substitution Box (S-Box) is to decryption. In Fig. 1 illustrates the overall process of support and improve the security of DES algorithm. To encryption and decryption. improve the security of the DES by increasing a size of the key as well as creating and extending the robust S-Boxes before the ES-DES algorithm to complete the process using

Enhanced Secure DES (ES-DES) algorithm. While extending S-Boxes and increasing the , the security of the ES- Figure 1: Encryption and decryption process DES algorithm is improved against cryptanalytic attacks and confusion makes the use of the key so complex, it is still difficult to deduce the key. Cryptanalysts(from the Greek kryptós, "hidden," and analýein, "to loosen" or "to untie) attempt to capture during Keywords: DES, S-BOX, , hamming transformation to find the original plaintext without weights knowledge of key or the algorithm. The algorithm and a secret value are involved in the INTRODUCTION ABOUT CRYPTOGRAPHY cryptographic systems. The secret value is known as a key. The strength any algorithm is based on the key size or secret Cryptography comes from the Greek words κρυπτο ("hidden value. With a good cryptographic system is perfectly or secret") and γραφη ("writing"). It is the one the techniques acceptable for everyone, including the poor (and cryptanalyst) used for secret writing. Normally, cryptography as the art of know the algorithm because anyone can use the algorithm. translate from one format to another format and it is mainly But the algorithm does not allow disassembling information used to transfer the information from one participant to others without knowledge of the key. The concept is similar to a in a secure manner, otherwise during the transformation the combination of keys for a combination lock. intruders or hackers can capture the data and understand the

11365 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com

It is important that the encryption are reasonably 40 and 48. When you add design criteria, this distribution efficient that the asset can calculate. The good ones are those evolved in a range of 52 to 59. The left tail of the distribution who have knowledge of the keys. Without knowledge of the was chosen To minimize the size of the DES implementation key is it very difficult to break cryptographic algorithms. The in the hardware. The goal is to check this statement in the hackers or intruders can try all possible keys until finding the hope that it can shed light on the generation of S-DES blocks. original plaintext or key is known as brute-force attacks. The First, we generated a large number of S-blocks that meet security of a cryptographic system based on key size and IBM's design criteria published in 1994 godu; This was more algorithm[3]. If the large key size and more complicated difficult than expected. algorithm are there, which take more than 10 million years to break then, it can be considered reasonably safe all the computers in the world. ENHANCED SECURE DATA ENCRYPTION With the help of encryption device or computers can be used STANDARD (ES-DES) for an exhaustive key search. Computers they do not get tired Nowadays DES is used in different applications like banking, and are much faster than people, even if encryptor tried with online trading, and online transactions, etc., as well as unsafe, large key size. Parallel processor is used to solving the because the 56-bit key size is small compared to the other complex problem; it can split into smaller modules, which is cryptographic algorithms, and possible to a hacker can attack to used to save the time. Some cryptographic algorithm to use using brute-force techniques with a modern processor. So, the variable length[4]. Whenever the implement more key size, new Enhanced Secure DES (ES-DES) scheme of a symmetric which provides more than other algorithms. Increasing key algorithm with a DES 128-bit key is proposed. In any the length of the key a bit works good guy a little more cryptographic algorithm, if the size of the key is very small complicated, but does the job twice as hard as the bad guy. then it won't provide more security because the intruder can easily find the original information duration the transformation between the sender and receiver. Hence, DATA ENCRYPTION STANDARD proposed algorithm ES-DES algorithm might be protected Publication of the DES algorithm in 1977 by National Bureau from the intruders and others. Therefore, improving the of Standards (NBS) in USA has been surrounded by security of the DES algorithm to increase the size of the key controversies First, there were complaints about the key, only as well as expanding and creating robust S- boxes before the 56-bit key length was too short to perform the exhaustive ES-DES algorithm to complete the process using an Enhanced search attack key well-funded opponents[5]. Second, while Secure DES (ES-DES) algorithm.While extending S-Boxes details of the algorithm were published, it was revealed that and increasing the key size, the security of the ES-DES some of the design criteria, which leads to the assumption that algorithm is improved against cryptanalytic attacks as well as the DES contains a hidden security weakness or loophole. In the user maintain the different services (i.e., confidentiality, 1993, Wiener showed an efficient design for a machine message integrity, and authentication) and confusion is costing 1 million. Rec. The United States, which can recover a approximately doubled compared with a DES algorithm. DES key in 3.5 hours[6], which makes it likely that the US government could recover a DES key by exhaustive search in the 1970s. In 1989 godu Biham and Shamir[7] represented In ES-DES Encryption and Decryption DES attack in 1989, using a method called differential The ES-DES is a symmetric algorithm, the cryptanalysis; In response, IBM stated that the attack was length of the plaintext and key size is 128-bit (i.e., ES-DES known to DES designers, and facilitated the protection of this algorithm, which receives 128-bit blocks of plaintext and 128- technique based on the design criteria for the S-box. bit key(112-bit) as the input to operate successive operation). In 1994 one of the developers DES Boilermaker listed the Being symmetric, the same key and same algorithm are used eight criteria for the design of S-boxes[8], and these criteria for both encryption as well as decryption time, and ES-DES were used to create the original eight DES S-boxes. This also uses the same key, and the same algorithm is used for seems to solve the problem of hospitals. Despite this, NSA's both encryption as well as decryption time but was used in role in DES design and, in particular, are not quite clear S- reverse order. boxes, as public statements by IBM and the NSA on this issue seem inconsistent. Introduction about S-BOX In 1982, Meyer and Mathias, two other members of the DES project team at IBM, discussed the implementation of the S- An S-Box is a substitution technique for convert of R input boxes, and more precisely, the number of minterms needed for bits to S output bits, where R is needed not be essentially their implementation. They argue that the early development equal to S as shown in the following Fig. 2. Each output bit of of the production of S-Boxes with several minternm between S corresponds to the output of a Boolean function of the R

11366 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com input bits[9]. Table 1: ES-DES S-BOX 1 S-BOX 1

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 125 66 18 88 132 38 13 204 58 39 139 128 156 68 162 28

1 189 235 222 148 75 253 183 254 4 47 133 94 164 87 114 86

2 35 207 77 157 168 171 163 41 63 11 190 221 43 64 25 137

3 50 145 167 232 101 109 53 146 206 131 95 225 161 227 37 116

4 7 195 71 16 80 165 115 141 202 54 32 56 201 218 149 138

5 113 22 252 23 117 172 209 178 76 255 105 120 174 122 185 83

6 107 233 179 84 118 98 79 215 74 192 144 160 89 45 170 247

Figure : 2 Basic architecture of S-Box 7 181 250 142 97 93 176 180 82 246 147 158 193 6 15 103 26 8 70 249 110 237 85 52 14 49 72 123 217 239 17 91 188 177 9 211 124 20 216 92 236 143 210 213 69 243 127 223 248 90 111 ES-DES S-BOXes 10 242 130 9 108 104 44 55 229 166 196 106 173 126 208 81 42 After expanding from R(64) bits to 96 bits using 11 226 99 121 186 200 96 150 245 238 152 112 61 134 140 19 228 E(Expansion), which is XORed with corresponding subkey 96-bit for that round. The output of the XOR operation (i.e., 12 36 5 199 155 197 24 102 205 31 129 34 100 198 240 175 136 96 bits), which is equally split into eight 12 bits from left to 13 119 151 219 244 194 67 184 234 203 182 231 251 154 214 12 1 the right. So, an each S-Box accept the 12 bits, and it produces 14 187 29 33 8 27 59 51 3 230 169 60 21 10 30 153 65 the 8 bits output, but simple DES algorithm, which generates 15 62 241 135 57 159 46 191 40 73 212 220 2 224 48 78 0 the 4-bits as an output from 6-bits input. In Fig. 3 shows the ES-DES calculation of F(R, K). Table 2: ES-DES S-BOX 2 S-BOX 2

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 186 67 56 171 87 86 12 242 122 85 204 210 196 152 55 83

1 14 250 160 53 142 182 181 236 16 50 41 187 101 25 146 118

2 105 158 128 92 176 135 164 109 151 38 163 111 30 106 59 58

3 126 159 218 183 197 24 147 132 154 29 133 65 177 91 6 179

4 15 194 155 34 116 203 120 74 191 119 23 96 248 233 61 165

5 192 60 150 40 26 97 18 169 157 241 72 145 215 107 220 27

6 93 189 121 98 202 123 144 110 84 188 232 17 129 9 214 124

7 166 201 62 102 117 190 205 90 75 170 35 246 19 28 45 63

8 33 255 48 240 82 37 36 54 130 211 247 224 49 115 225 52

9 184 88 7 51 5 253 199 239 103 161 46 217 153 231 140 43 10 80 143 11 207 185 81 127 208 180 136 198 95 73 69 68 20 Figure 3: ES-DES calculation of F(R, K). 11 162 113 31 149 200 173 193 178 213 234 89 100 112 174 44 243

12 76 13 222 125 168 39 114 237 64 167 99 141 230 252 227 172

13 108 104 212 249 221 66 138 226 209 206 229 238 175 251 8 2 In the ES-DES algorithm, Tables 1 - 8 shows the eight ES- 14 235 10 32 21 78 3 70 1 216 244 79 42 22 47 195 0 DES S-Boxes, each S-Box consist of 256 values (i.e., 16 × 16; 15 186 67 56 171 87 86 12 242 122 85 204 210 196 152 55 83 16 rows and 16 columns). However, DES algorithm, each S-

Box consist of 64 values (i.e., 4 × 16; 4 rows and 16 columns)[10]. So, there are 2048 total number element available in the ES-DES S-Boxes.(i.e. 8 × 256=2048)

11367 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com

Table 3: ES-DES S-BOX 3 Table 5: ES-DES S-BOX 5 S-BOX 3 S-BOX 5

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

0 1 53 13 118 186 249 226 48 43 63 22 153 182 161 80 179 0 1 58 8 154 191 79 67 43 129 42 38 223 226 226 178 151

1 7 17 162 46 77 200 92 24 76 29 121 109 131 236 209 151 1 2 37 105 109 112 101 49 51 47 119 64 134 156 156 118 189

2 234 218 175 67 133 165 62 31 195 8 93 59 184 86 127 240 2 252 240 235 90 209 89 13 184 33 113 44 145 98 98 181 146

3 9 88 10 216 98 243 83 26 155 50 70 130 213 188 189 203 3 7 84 25 249 177 121 54 61 114 30 175 244 148 148 231 167

4 2 225 232 248 25 65 123 108 115 244 219 107 137 78 241 143 4 5 107 52 250 22 215 24 192 187 214 194 206 142 142 246 104

5 32 207 233 12 167 204 119 112 237 177 66 56 89 30 132 235 5 28 75 144 21 230 196 164 218 139 68 140 116 57 57 133 245

6 152 52 247 223 224 251 117 231 101 239 54 85 185 159 227 58 6 19 110 241 123 85 149 253 137 205 97 122 198 161 161 236 141

7 238 202 124 64 94 21 33 190 158 164 23 149 208 100 41 82 7 34 39 99 82 31 88 128 211 179 77 169 76 94 94 87 159

8 122 199 180 214 5 103 212 75 68 87 84 126 228 141 37 176 8 32 219 233 238 16 71 131 29 111 56 138 186 190 190 102 127

9 61 36 96 99 125 16 136 140 135 19 11 181 97 128 138 139 9 59 14 147 126 27 153 225 73 41 40 74 125 158 158 199 210

10 47 20 217 42 129 3 250 168 90 221 173 242 148 150 157 254 10 124 10 220 15 96 227 208 150 195 48 234 229 232 232 213 176

11 51 15 18 57 91 14 27 145 102 71 105 111 95 206 245 198 11 3 26 9 93 100 66 204 132 135 160 172 117 247 247 254 237

12 60 81 255 72 183 166 134 116 222 220 252 104 197 35 154 193 12 4 115 163 23 91 193 80 152 173 168 63 171 86 86 217 182

13 4 120 40 196 110 49 39 246 191 171 45 106 201 187 113 192 13 6 174 11 78 166 55 188 162 242 36 202 216 228 228 180 170

14 253 69 163 205 170 44 79 160 210 55 178 142 194 74 229 174 14 255 70 65 20 62 143 222 251 72 243 212 224 83 83 106 203

15 114 34 38 73 6 28 156 147 211 169 144 146 230 215 172 0 15 157 18 35 60 17 130 165 185 197 155 207 108 248 248 200 0

Table 4: ES-DES S-BOX 4 Table 6: ES-DES S-BOX 6

S-BOX 4 S-BOX 6 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 0 205 75 124 210 70 146 46 238 165 140 225 236 198 196 34 160 0 234 44 195 243 117 185 72 132 217 219 253 255 173 116 48 171 1 7 245 120 31 175 142 166 208 58 56 2 231 74 72 144 128 1 12 247 99 93 165 169 157 155 65 21 5 179 90 138 220 15 2 35 116 153 62 161 102 151 176 202 87 133 67 26 134 106 36 2 101 50 39 102 164 110 208 237 100 142 55 8 29 228 198 13 3 184 152 222 149 237 66 206 107 113 13 139 33 170 51 6 200 3 11 226 212 216 236 135 60 207 136 36 118 64 224 32 4 34 4 45 103 96 84 131 203 109 50 172 145 21 129 250 214 48 163 4 49 148 112 159 205 128 197 94 244 233 53 145 231 202 89 181 5 226 122 211 61 17 65 8 147 138 218 57 137 213 90 216 14 5 235 111 131 104 46 54 23 170 124 74 106 210 245 87 203 26 6 85 154 132 169 180 188 168 173 91 79 246 20 143 12 227 71 6 184 206 59 150 18 96 240 227 187 107 156 2 211 35 51 91 7 159 167 39 100 121 181 195 97 37 164 16 248 47 49 28 114 7 241 125 10 166 204 57 186 144 31 242 37 143 129 73 82 14 8 23 255 32 228 82 30 80 60 158 239 242 194 93 117 224 29 8 68 121 25 189 182 30 174 41 127 223 199 209 75 123 214 71 9 157 69 3 25 11 252 209 234 59 220 19 240 104 201 156 22 9 88 146 7 47 24 180 248 218 134 77 38 192 6 70 239 40

10 42 130 24 243 221 118 126 182 177 94 235 27 54 38 63 53 10 20 194 43 193 45 140 188 201 66 183 250 81 105 97 98 16

11 119 112 18 111 183 207 197 136 185 244 78 127 92 179 83 232 11 163 108 52 122 172 221 126 80 225 114 86 196 147 120 27 249

12 125 40 162 99 135 55 110 233 105 174 155 148 223 249 230 178 12 113 69 119 22 167 84 154 76 92 246 177 213 229 230 168 215

13 95 77 189 241 212 68 101 123 190 199 204 215 171 253 1 15 13 176 85 33 238 175 103 200 63 151 109 137 190 160 251 1 42

14 76 5 41 44 150 4 89 9 187 251 98 73 43 64 219 0 14 139 9 83 61 158 3 130 19 178 162 17 133 115 153 232 0

15 191 254 247 186 229 141 217 115 52 86 88 10 108 192 193 81 15 141 58 254 222 252 56 67 95 78 152 79 28 62 191 161 149

11368 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com

Table 7: ES-DES S-BOX 7 Algorithm for Mapping 96 bits to 64 bits: F(E,K) S-BOX 7 Step 1: Start

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 Step 2: Read values: plaintext and key

0 1 8 27 32 214 112 74 125 52 71 99 81 249 243 231 191 Step 3: Both the input separately converted into 96 bits block 1 2 36 30 113 95 118 86 53 102 82 108 147 163 187 150 173 Step 4: Generate 96 bits output after perform Boolean XOR 2 194 48 140 122 202 217 128 44 177 59 211 104 114 183 222 219 operation bit by bit 3 6 60 57 197 46 75 186 121 119 87 80 139 254 218 161 239 Step 5: Resultant 96 bits, equally divided into eight 12 bits. 4 9 67 73 33 40 157 233 41 228 111 155 154 105 142 240 198 Step 6: To convert 12 bits input to 8 bits output from each S- 5 11 110 92 39 79 251 47 229 93 131 120 174 148 130 195 184 Box the following procedure to be followed. 6 13 145 116 50 22 26 63 244 227 212 156 158 127 234 170 179 Step i: Select the column_value1 and row_value1 7 16 7 171 91 24 69 70 90 245 101 132 188 149 182 146 220 Step ii: Using column_value1 and row_value1, 8 64 61 210 31 38 89 78 54 68 117 135 141 133 153 166 215 obtain the intersection_value1 from particular S- 9 85 10 14 51 58 29 175 159 88 84 115 165 199 180 196 213 BOX. 10 126 20 235 34 136 37 97 205 100 164 109 223 143 137 250 242 Step iii: Select the column_value2 and row_value2 11 3 21 15 42 185 45 107 72 151 208 190 230 167 129 237 246 Step iv: Using column_value2 and row_value2, 12 4 43 18 62 23 248 232 181 172 201 209 98 206 162 207 238 obtain the intersection_value2 from particular S- 13 5 19 28 96 192 55 66 224 176 255 103 168 169 193 221 241 BOX. 14 77 138 144 35 25 94 49 252 204 76 253 200 203 178 189 247 Step v: Perform binary XOR operation using 15 152 12 17 106 56 65 83 124 216 134 160 225 123 226 236 0 intersection_value1 with intersection_value2 Step 7: Repeat the step i to step v. Table 8 : ES-DES S-BOX 8 Step 8: To get the 64 bits output, all the output S-Boxes are S-BOX 8 appended from left to right.

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 Step 9: stop.

0 243 112 217 251 176 169 94 4 181 250 65 234 223 25 33 195 1 26 146 95 41 131 233 183 136 104 60 3 206 81 229 83 54 To obtain the intersection_value1 from S-Boxi, 2 125 121 99 46 158 113 211 17 155 87 51 14 84 177 212 6 For selecting the column_value1, consider the 1,2,11, and 12th 3 36 236 148 235 88 123 58 64 12 106 48 24 74 40 13 63 -bit position from 12 bits input then convert 4-bit binary to 4 120 96 188 194 210 108 124 42 247 213 61 208 149 196 45 224 decimal value and this value is used to select the particular

5 47 167 150 93 72 80 10 204 128 62 86 164 127 35 244 16 column_value1 from particular S-BOXi.(ie.i: 1,2,..,8). Fig. 4 shows the mapping from 12-bit input to 8-bit output from S- 6 240 159 130 29 55 98 245 242 221 157 205 2 230 111 129 187 Boxi 7 254 8 23 184 215 20 185 168 66 191 90 70 214 132 34 32 For selecting the row_value1, consider the 3,4,5,6th-bit 8 85 139 50 239 246 75 209 118 172 225 102 182 114 207 170 153 position from 12 bits input then convert 4-bit binary to 9 7 203 22 57 15 137 226 30 147 156 68 138 21 37 249 71 decimal value and this value is used to select to the particular 10 44 166 11 248 103 198 134 186 91 190 255 100 140 192 171 9 row_value1 from particular S-BOXi. To obtain the 8-bit

11 197 145 73 216 180 222 160 77 200 152 101 238 28 199 78 232 output from each S-Box, computer the binary XOR operation column_value1 with row_value1, 12 107 135 27 39 38 122 219 165 162 218 174 252 220 161 228 179

13 141 178 79 59 241 201 126 144 53 163 82 193 110 227 1 19

14 189 18 69 143 173 5 116 67 105 237 49 133 175 154 31 0

15 119 89 253 231 202 115 151 52 97 142 92 56 76 117 43 109

11369 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com

In general, our aim is to make E a random mapping from

to , so that E(푆2푁) will be as large a subset of 푆2푁 as possible

Practical limits on the size of E(푺ퟐ푵)

In practical it is always the case that Ò(퐸(푆2푁))≪ Ò(푆2푁) otherwise the key would quickly become far too large. This is illustrated in Table 4.1 which gives the size of the key |퐾| in

bits if E(푆2푁) = 푆2푁, that is, if the key space us large enough to allow every mapping in the symmetric to be reached. (Note that there is some slight redundancy in the results as 22m is rarely an exact power of 2). These quantities were n computed using Stirling's approximation or |퐾| = log2(2 )!. viz Table 9 shows the size of keys. Figure 4: Mapping from 12-bit to 8-bit

NNNN1   1   1  2  2 ln(2)  (2 )   2    ln(2 )  2   12   2  To obtain the intersection_value2 from S-Boxi, k  ln(2) For selecting the column_value2, consider the 11,12,1, and Which for N>2 is very closely approximated by 2nd-bit position from 12 bits input then convert 4-bit binary to decimal value and this value is used to select the particular NNN1 2 2 ln(2) (2 ) 2 column_value2 from particular S-BOXi. k  ln(2) For selecting the row_value2, consider the 7,8,9, and 10th-bit position from 12 bits input then convert 4-bit binary to To produce a good cipher, we require E(푆2푁) to a small, decimal value and this value is used to select the particular apparently ( to the cryptanalyst) randomly chosen subset of row_value2 from particular S-BOXi. 푆2푁. Thus, it is important that any specific subset of 푆2푁 from which E(푆 푁) is to be chosen be of sufficient order to make a To obtain the 8 bits output from each S-Box , compute the 2 i search of the nongroup to be within an order of magnitude of binary XOR operation column_value2 with row_value2, and that of the symmetric group for security.Table Size of keys if finally, to get the 64 bits output, all the output of the S-Boxes Ò (E(푆 푁)) = Ò(푆 푁) are appended from left to right. 2 2 Table 9: Size of keys MATHEMATICAL MODELING AND ANALYSIS N Ò(푆2푁) |퐾| The Symmetric group 1 (21)! 1 Perform Mapping N-bit blocks to N-bit blocks with one-to- one transformation using substitution, and it creates value E 2 (22)! 5 block cipher. Let EK(X) be the encryption process using input X with secret key K. Then, for any static K using EK(X) 4 (24)! 45 function then perform the of the set of N-bit 8 blocks and this value is called PK. Let 푆2푁. Denote the set all 8 (2 )! 1684 N-bit , and the order of the symmetric group N 16 Ò(푆2푁) is (2 )!. The sub-set is denoted E(푆2푁) where 16 (2 )! 95404 E(푆2푁) ⫃ (푆2푁 ). For Example, the DES algorithm needs 64- bit data blocks under the control of 56-bit key to produce the 32 (232)! 1.3124 × 1011 64 ciphertext. Therefore, Ò(푆 푁) = (2 )!. Whereas Ò(퐸(푆 푁)). 2 2 64 21 Hence, the proposed ES-DES algorithm operates on 128-bit 64 (2 )! 1.1540 × 10 data blocks under the control of the 112-bit key. Therefore, 128 40 128 128 (2 )! 4.3065 × 10 Ò(푆2푁) = (2 )!. Whereas Ò(퐸(푆2푁)). 256 (2256)! 2.9476 × 1079

11370 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com

Comparison between ES-DES with DES, 3DES and that S-box. AES y = S(x1); [Location x1 value ]. The following Table 10 shows a comparison between ES-DES y'= S(x2); [Location x2 value ]. and others algorithms among various factors [11], Step 2: calculate the ∆Y [Where, ∆Y: differential value outputs] Table 10 : Comparison between ES-DES with DES, 3DES, ∆Y = y ⊕ y' and AES Step 3: Find 'w' and ∆Y of outputs [Where, w: hamming ES- Factors DES 3DES AES weight, ∆Y: differential value] DES Variable Step 4: Repeat steps 1 through 3 for the required number of tests. (K1,K2, length key : 64 and K ) 128- Key Length 3 128 bits Step 5: Analysis of the frequency of 'w'. bits 168 or bits,192- 112 bits bits, 256- bits Example Variable length key : 1. x = 234, x′ = 89; y = S1(234) = 90, y′ = S1(89) = 52, ∆y1 64 Block Size 64 bits 128- 128 bits bits = 104 = 01101000; w = 3. bits,192-bits 256-bits 2. x = 101, x′ = 99; y = S1(101) = 115, y′ = S1(99) = 163, 2168 or 2128 , 2192 or Possible Keys 264 2128 ∆y2 = 208 = 11010000; w = 3. 2112 2256 Key Time Key Size : 3. x = 56, x′ = 61; y = S1(56) = 97, y′ = S1(61) = 155, Size : Required to For a 112 128-bit 5 ∆y3 = 250 = 11111010; w = 6. 400 128-bit break (50 bits key : x 1021 Days 5 x 1021 Billion keys 800 days Years 4. x = 126, x′ = 82; y = S1(126) = 234, y′ = S1(82) = 253, Years per Second) ∆y4= 23 = 00010111; w = 4.

5. x = 55, x′ = 178; y = S1(55) = 84, y′ = S1(178) = 94, So, based on the above table, the proposed ES-DES also ∆y5 = 10 = 00001010; w = 2. produces the equal protection from intruders like AES. 6. x = 167, x′ = 179; y = S1(167) = 144, y′ =S1(179) = 221, ∆y6 = 77 = 01001101; w = 4. STRICT AVALANCHE CRITERION (SAC) The following analysis methods are to be used for SAC, 7. x = 245, x′ = 112; y = S1(245) = 138, y′ =S1(112) = 191, ∆y7 = 173 = 10101101; w = 5. a. Analysis the hamming weight with various frequency (Avalanche effect). 8. x = 187, x′ = 210; y = S1(187) = 173, y′ = S1(210) = 87, b. Analysis the bit position(Strong S-box) with ∆y8= 26 = 00011010; w = 3. hamming weights. 9. x = 179, x′ = 221; y = S1(179) = 221, y′ =S1(212) = 227, ∆y9 = 62 = 00111110; w = 5. a: Analysis the hamming weight with various frequency Input: m( Where ' m' is no. of bits). 10. x = 7, x′ = 29; y = S1(7) = 107, y′ = S1(29) = 5, ∆y10 = Output: Analysis the 'w' with various frequency (where, w: 110 = 01101110; w = 5. hamming weight)

Algorithm: Step 1: select any two location randomally from particular S- Box 1(say x1, x2) and find the corresponding output value of

11371 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com

Table 11: Frequency Table for Hamming Weight Table 12: Hamming Weight with Position

Hamming frequency Decimal Binary weights 1 0 104 0 1 1 0 1 0 0 0 2 1 208 1 1 0 1 0 0 0 0 3 3 4 2 250 1 1 1 1 1 0 1 0 5 3 6 1 23 0 0 0 1 0 1 1 1

10 0 0 0 0 1 0 1 0 Table 11 shows the weight and frequency. Their relationship can be displayed in the form of a bar graph in Fig. 5 and 77 0 1 0 0 1 1 0 1 shows the result of calculating the correct S-Box from ES- 173 1 0 1 0 1 1 0 1 DES S-Box. This result shows that the S-box has a good strict avalanche criterion properties. 26 0 0 0 1 1 0 1 0 62 0 0 1 1 1 1 1 0

110 0 1 1 0 1 1 1 0

Hamming 3 5 5 5 8 5 6 3 Weights

Figure 5: Frequency relations a. Analysis the bit position (Strong S-box) with hamming weights.

Input: m (Where ' m' is no. of bits). Figure 6: Differential values and their frequency Output: bit position with hamming weights.

Algorithm: Table 12 shows the Hamming weight with position and their Step 1: select any two location randomally from relationship can be displayed in the form of a bar graph in Fig. particular S-Box (say x1, x2)and findthe corresponding 6, and this shows the result of calculating the good S-Box, and output value of that S-box. it's properties by frequency testing and shows strong S-Boxes y = S(x1) ; [Location x1 value ] against intruders from ES-DES S-Box. y'= S(x2) ; [Location x2 value ] step 2: calculte the ∆Y [Where, ∆Y : differential value CONCLUSION outputs] The ES-DES system has improved the security of the original ∆Y = y ⊕ y' DES by increasing the size of the key from 64-bit to 128-bit Step 3: Find 'w' and ∆Y of outputs [Where, w: hamming after extending the S-Boxes from (4 × 16 ) to ( 16 × 16 ) weight, ∆Y: differential value] values. Then, two intersection values selected from each S- Box in each round, which makes more confusion against Step 4: Analyze the weight of Hamming based on the bit intruders or brute force attackers. The extended S-boxes has Position of the resulting differential values∆Y. satisfied a good strict avalanche Criterion properties, and analyzed the bit position with hamming weight; it's properties

11372 International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 21 (2017) pp.11365-11373 © Research India Publications. http://www.ripublication.com by frequency testing, which shows strong S-Boxes against intruders from ES-DES S-Box. The only drawback of Enhanced DES is the need for additional computing, but today the computer has parallel and high-speed computing power, so the lack of ES-DES algorithm is neglected because our main goal is to increase the security of the system. So, the ES-DES algorithm provides more protection from hackers, and it's almost impossible to crack and split ES-DES.

REFERENCES [1] “Introduction to Cryptography” http://www.ggu.ac.in /download/Class- Note14/ public%20key13.02.14.pdf]. [2] Attaullah, Sajjad Shaukat Jamal. Tariq Shah. Atta and Atta Attaullah, Sajjad Shaukat Jamal Tariq Shah, A Group Action Method for Construction of Strong.. 3D Research Center, Kwangwoon University and Springer- Verlag Berlin Heidelberg: 2017 [3] Xiaokun Yang and Wujie Wen. Design of A Pre- Scheduled Data Bus for Advanced Encryption Standard Encrypted System-on-Chips. IEEE: pp.506-511, 2017 [4] Xiaokun Yang and Wujie Wen. Design of A Pre- Scheduled Data Bus for Advanced Encryption Standard Encrypted System-on-Chips. IEEE: pp.506-511, 2017 [5] Jan Sher Khan, Jawad Ahmad, Khan, Jawad Ahmad. TD-ERCS map-based of autocorrelated data. Nonlinear Dyn, Springer, 2017 [6] DSF [1] C. H. Meyer and S. M. Matyas. Cryptography: A New Dimension in Computer Data Security. John Wiley & Sons: s.n., 1982. [7] M.J. Wiener. Efficient DES key search. School of Computer Science, Carleton University: s.n., 1993. [8] E. Biham and A. Shamir. Differential cryptanalysis of DES-like . In Proceedings of the 10th Annual International Cryptology Conference on Advances in Cryptology: Springer-Verlag, CRYPTO '90, pages 2-21, 1991. [9] D. Coppersmith. The Data Encryption Standard (DES) and its strength against attacks. IBM J. Res. Dev , 8(3): 243-250, May 1994. [10] Yong Wang, Kwok-Wo, Wong, Changbing Li. Elsevier: A novel method to design S-box based on chaotic map and genetic algorithm, 2012. [11] Markku-Juhani O. Saarinen. Cryptographic Analysis of All 4 × 4-Bit S-Boxes. Springer-Verlag Berlin Heidelberg: s.n., pp.118–133, 2012. [12] Alanazi, H., Zaidan, B. B., Zaidan, A. A., Jalab, H. A., Shabbir, M. and Al-Nabhani, Y. New comparative study between DES, 3DES, and AES within nine factors. arXiv preprint arXiv:1003.4085. : s.no., 2010.

11373