Skip to main content
Log in

Key-Dependent Nonlinear Component for Block Cipher Encryption Algorithm

  • 3DR Express
  • Published:
3D Research

Abstract

In this paper, we propose a 128-bit Feistel square cryptosystem, which all the while captivates key-subordinate S-box and key-subordinate P-box. With these two key-subordinate changes, the inside structure of this cryptosystem calculation is secured, in order to oppose the direct and differential cryptanalysis in a couple round encryptions. Thus, the encryption what’s more decoding capacities are very proficient. We named this key-ward structure the DSDP structure, and the cryptosystem DSDP. A quick change calculation is utilized to create both the key-subordinate S-box and key-subordinate P-boxes. This enormously repays the execution penalty of complex key plan. The essential operations utilized as a part of DSDP are all proficient byte wise operations, so the calculation will have a sensible quick speed on late processors, 16-bit processors and shrewd cards and in addition 8-bit processors. We execute the calculation with C what’s more Java separately on a few PCs with diverse processors, what’s more gauge the upgraded get together execution on Pentium. The exploratory results and the estimation demonstrates that DSDP has a quick encryption/unscrambling rate and a sensible quick key planning execution.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Matsui, M. (1994). Linear cryptanalysis method for DES cipher: Advances in Cryptology—EUROCRYPT’ 93 Proceedings (pp. 286–397). New York: Springer.

  2. Biham, E., & Shamir, A. (1993). Differential cryptanalysis of the data encryption standard. New York: Springer.

    Book  MATH  Google Scholar 

  3. Daemen, J., Knudsen, L. R., & Rijmen, V. (1997). The block cipher Square, in Fast Software Encryption—FSE’97 (pp. 149–165). Haifa: Springer.

    Book  Google Scholar 

  4. Advanced Encryption Standard, FIPS-197, National Institute of Standards and Technology (2001).

  5. Matsui, M. (1997). New block encryption algorithm MISTY: in Fast Software Encryption—4th International Workshop (FSE’97) (vol. 1267, pp. 54–68). New York: Springer, LNCS.

  6. Aoki. K., Ichikawa, T., Kanda, M., Matsui, M., Moria, S., Nakajima, J., & Tokita, T. (2000). Camellia: A 128-bit block cipher suitable for multiple platform—design and analysis, submitted to NESSIE. Available at http://www.cryptonessie.org.

  7. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., & Hall, C. (1998). Twofish: A 128-Bit Block Cipher, First Advanced Encryption Standard (AES) Conference. Ventura, California, USA.

  8. Biham, E., Biryukov, A., & Shamir, A. (1999) Miss-in-the-middle attacks on IDEA, Khufu and Khafre: 6th Fast Software Encryption Workshop (vol. 1636, pp. 124–138). Berlin: Springer, LNCS.

  9. Merkle, R. C. (1990). Fast software encryption functions, Proceedings of CRYPTO’90. (vol. 537, pp. 476–501). Berlin: Springer, LNCS.

  10. Schneier, B. (1994). Description of a new variable-length key, 64-bit block cipher (blowfish): in fast software encryption—Porceedings of the Cambridge Security Workshop. Cambridge, United Kingdom. Lectures Notes in Computer Science (vol. 809, pp. 191–204). Berlin: Springer.

  11. Vaudenay, S. (1996). On the weak keys of blowfish, in Third International Workshop Proceedings (pp. 27–32). New York: Springer.

  12. Data Encryption Standard (DES), FIPS-46, National Institute of Standard and Technology (1979). [Online]. Available: http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf. revised as FIPS 46-1: 1988, FIPS 46-2: 1993, FIPS 46-3: 1999.

  13. Schneier, B. (1996). Applied cryptography: Protocols, algorithms, and source code in C. New York: Wiley.

    MATH  Google Scholar 

  14. Massey, J. L. (1994). SAFER K-64: A byte-oriented block-ciphering algorithm, in fast software encryption, 1993 (vol. 809, pp. 1–17.). Cambridge, U.K.: Springer, LNCS.

  15. Rijmen,V., Daemen, J., Preneel, B., Bosselaers, A., & De Win, E. (1997). The cipher shark, in fast software encryption, 1996 (vol. 1039, pp. 99–111). Cambridge, U.K.: Springer, LNCS.

  16. Daemen, J., & Rijmen, V. (2002). The design of Rijindael: AES—the advanced encryption standard. Berlin, Germany: Springer.

    Book  Google Scholar 

  17. Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1997). Handbook of applied cryptography. Boca Raton, FL: CRC.

    MATH  Google Scholar 

  18. Coppersmith, D., & P Rogaway, P. (1995). Software-efficient pseudorandom function and the use thereof for encryption, U.S. patent 5,454,039. 26th Sept, 1995.

  19. Secure Hash Standard, NIST, U.S. Deparment of Commerce, May 1993.

  20. Schneier, B. (1996). Applied cryptography (2nd ed.). Toronto, Canada: Wiley.

    Google Scholar 

  21. Hussain, I. (2013). A novel approach of audio watermarking based on -box transformation. Mathematical and Computer Modelling, 57(3–4), 963–969.

  22. Hussain, I., Shah, T., & Gondal, M. A. (2013). A novel method for designing nonlinear component for block cipher based on TD-ERCS chaotic sequence. Nonlinear Dynamics, 73, 633–637.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammad Asif Gondal.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khan, W.A., Gondal, M.A. Key-Dependent Nonlinear Component for Block Cipher Encryption Algorithm. 3D Res 5, 33 (2014). https://doi.org/10.1007/s13319-014-0033-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s13319-014-0033-4

Keywords

Navigation