Skip to main content

Alternate Tiny Encryption Algorithm: A Modified Tiny Encryption Algorithm for Improved Data Security

  • Conference paper
  • First Online:
Intelligent Cyber Physical Systems and Internet of Things (ICoICI 2022)

Abstract

In this era of Industry 4.0, securing file data is very crucial in today’s environment with respect to data transfer of Internet of Things (IoT) devices. Over the years with the evolution of technology and file storage systems, many algorithms have been used for encryption and decryption processes for securing the file data, each with its methodologies, advantages, and limitations. An efficient algorithm has very few limitations thus making it a top choice for usage. In this paper, we have proposed a symmetric key cryptographic algorithm called the Alternate Tiny Encryption Algorithm (ATEA) focusing on a strong approach for safekeeping of the file data and minimizing the weak points of the existing Tiny Encryption Algorithm (TEA) and Extended Tiny Encryption Algorithm (XTEA). The Alternate Tiny Encryption Algorithm (ATEA) is a Feistel cipher that utilizes mixed algebraic group operations. The algorithm is simple enough to incorporate into practically any computer program and can be quickly translated into a variety of languages. It uses a unique key generation technique making the encryption of file data more secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Liu S, Gavrylyako O, Bradford P (2004) Implementing the TEA algorithm on sensors. In: Proceedings of the 42nd annual Southeast regional conference, pp 64–69

    Google Scholar 

  2. Sharma M, Arora JB (2017) Cryptography and its desirable properties in terms of different algorithm. IITM J Manag IT 75–81

    Google Scholar 

  3. Ramanujam S, Karuppiah M (2011) Designing an algorithm with high avalanche effect. IJCSNS Int J Comput Sci Netw Secur 106–111

    Google Scholar 

  4. Narendra K, Pareek VP, Sud K (2010) Block cipher using 1D and 2D chaotic maps. Int J Inf Commun Technol 2(3):244

    Google Scholar 

  5. Shoeb M, Gupta VK (2019) A crypt analysis of the tiny encryption algorithm in key generation. Int J Commun Comput Technol 01(01)

    Google Scholar 

  6. Wheeler D, Needham R (2004) TEA, a tiny encryption algorithm. In: Proceedings of the fast software encryption: second international workshop. Lecture notes in computer science, vol 1008, pp 363–366

    Google Scholar 

  7. Moon MD, Hwang K, Lee W, Lee S, Lim J (2002) Impossible differential cryptanalysis of reduced round XTEA and TEA. In: Daemen J, Rijmen V (eds) FSE 2002. LNCS, vol 2365. Springer, pp 49–60

    Google Scholar 

  8. Kelsey J, Schneider B, Wagner D (1997) Related-key cryptanalysis of 3-way, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Proceedings of the first international conference on information and communication security. Lecture notes in computer science, vol 1334, pp 233–246

    Google Scholar 

  9. Lee E, Hong D, Chang D, Hong S, Lim J (2006) A weak key class of XTEA for a related- key rectangle attack. In: Nguyen PQ (ed) VIETCRYPT 2006. LNCS, vol 4341. Springer, pp 286–297

    Google Scholar 

  10. Hossain MA, Islam MK, Dasand SK, Nashiry MA (2012) Cryptanalyzing of message digest algorithms MD4 and MD5. Int J Crypt Inf Secur (IJCIS) 2(1)

    Google Scholar 

  11. Sriramya P, Karthika RA (2015) Providing password security by salted password hashing using Bcrypt algorithm. ARPN J Eng Appl Sci 10(13)

    Google Scholar 

  12. Boonkrong S (2012) Security of passwords. Inf Technol J 112–117

    Google Scholar 

  13. Benson E, Marcus A, Karger D, Madden S (2010) Sync kit: a persistent client-side database caching toolkit for data intensive websites. In: Proceedings of the 19th International conference on world wide web, USA, Apr 2010

    Google Scholar 

  14. Zaman RU, Utkarsh P, Tanwani L, Kumar A (2017) Data encryption and file sharing. Int Res J Eng Technol (IRJET) 04(05)

    Google Scholar 

  15. Ramanujam S, Karuppiah M (2011) Designing an algorithm with high Avalanche effect. Int J Comput Sci Netw Secur (IJCSNS) 11(1)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mehak Gupta .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gupta, M., Agrawal, N., Prusty, M.R. (2023). Alternate Tiny Encryption Algorithm: A Modified Tiny Encryption Algorithm for Improved Data Security. In: Hemanth, J., Pelusi, D., Chen, J.IZ. (eds) Intelligent Cyber Physical Systems and Internet of Things. ICoICI 2022. Engineering Cyber-Physical Systems and Critical Infrastructures, vol 3. Springer, Cham. https://doi.org/10.1007/978-3-031-18497-0_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-18497-0_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-18496-3

  • Online ISBN: 978-3-031-18497-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics