Skip to main content
Log in

New extension of data encryption standard over 128-bit key for digital images

  • Original Article
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

The strength of any block cipher depends on the key size, total number of rounds and the strength of confusion component against differential cryptanalysis. Data encryption standard (DES) as a block cipher has enjoyed a worldwide acceptance for more than three decades. It is a symmetric block cipher and considered to be very strong against all known attacks at that time. It uses 64-bit key size and block size, but the advancement in technology results in increasing the speed of the computers and thus makes DES not secure any more. The shorter key size is the weak area of DES. In this article, we have increased the block size as well as the key size from 64 to 128 bits. The internal structure of our proposed mechanism ultimately changed all other components of DES accordingly. By this improvement, our anticipated scheme is more secure due to its robust due to its confusion and diffusion components. The algorithm is applied on the plain text and on images. We have performed the standard benchmarks statistical analyses on our suggested encryption scheme in order to authenticate the anticipated mechanism.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Ammar A, Sherbini AE, Ashour I, Shiple M (2005) Random data encryption algorithm (RDEA). In Proceedings of the twenty-second national radio science conference, 2005. NRSC 2005, IEEE, pp 359–366

  2. Al-Hamami A, Al-Hamami MA, Hashem SH (2011) A proposed modified data encryption standard algorithm by using fusing data technique. World Comput Sci Inform Tech J 1(3):88–91

    Google Scholar 

  3. Ashur T, Posteuca R (2018) Cryptanalysis of the Full DES and the Full 3DES using a new linear property. IACR Crypto ePrint Arch 2018:1219

    Google Scholar 

  4. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  Google Scholar 

  5. Biham E, Shamir A (1992) Differential cryptanalysis of the full 16-round DES. In Annual international cryptology conference, Springer, Berlin, Heidelberg, pp 487–496

  6. Baptista MS (1998) Cryptography with chaos. Phy Lett A 240(1–2):50–54

    Article  MathSciNet  Google Scholar 

  7. Chen G, Mao Y, Chui CK (2004) A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons Fract 21(3):749–761

    Article  MathSciNet  Google Scholar 

  8. EtemadiBorujeni S, Eshghi M (2009) Chaotic image encryption design using Tompkins-Paige algorithm. Math Probl Eng

  9. Khan M, Munir N (2019) A novel image encryption technique based on generalized advanced encryption standard based on field of any characteristic. Wirel Personal Commun 1–19

  10. Khan M, Waseem HM (2018) A novel image encryption scheme based on quantum dynamical spinning and rotations. PLoS ONE 13(11):e0206460

    Article  Google Scholar 

  11. Matsui M (1993) Linear cryptanalysis method for DES cipher, EUROCRYPT’93, LNCS 765

  12. Meyer CH (1978) Ciphertext/plaintext and ciphertext/key dependence vs number of rounds for the data encryption standard. In AFIPS Conference proceedings, vol 47, pp 1119–1126

  13. Mao Y, Chen G, Lian S (2004) A novel fast image encryption scheme based on 3D chaotic baker maps. Int J Bifurcation chaos 14(10):3613–3624

    Article  MathSciNet  Google Scholar 

  14. Sivakumar TK, Sheela T, Kumar R, Ganesan K (2017) Enhanced Secure Data Encryption Standard (ES-DES) Algorithm using extended Substitution Box (S-Box). Int J Appl Eng Res 12(21):11365–11373

    Google Scholar 

  15. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656–715

    Article  MathSciNet  Google Scholar 

  16. Sison AM, Tanguilig BT, Gerardo BD, Byun YC (2012) Implementation of improved DES algorithm in securing smart card data. In Computer applications for software engineering, disaster recovery, and business continuity. Springer, Berlin, Heidelberg, pp 252–263

  17. Wong KW, Ho SW, Yung CK (2003) A chaotic cryptography scheme for generating short ciphertext. Phys Lett A 310(1):67–73

    Article  MathSciNet  Google Scholar 

  18. Xiang T, Liao X, Tang G, Chen Y, Wong KW (2006) A novel block cryptosystem based on iterating a chaotic map. Physics Lett A 349(1–4):109–115

    Article  Google Scholar 

  19. Yeh YS, Chen IT, Huang TY, Wang CC (2006) Dynamic extended DES. J Discr Math Sci Crypto 9(2):321–330

    MathSciNet  MATH  Google Scholar 

  20. Zhang W, Zhu ZL, Yu H (2009) An image encryption scheme based on chaotic maps. In 2009 international workshop on chaos-fractals theories and applications. IEEE, pp 195–199

  21. Zhou Q, Wong KW, Liao X, Xiang T, Hu Y (2008) Parallel image encryption algorithm based on discretized chaotic map. Chaos, Solitons Fract 38(4):1081–1092

    Article  Google Scholar 

  22. Zhang G, Liu Q (2011) A novel image encryption method based on total shuffling scheme. Optics Commun 284(12):2775–2780

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Majid Khan.

Ethics declarations

Conflict of Interest

The authors declare that there is no conflict of interest. Also there are no competing interests among authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Arshad, S., Khan, M. New extension of data encryption standard over 128-bit key for digital images. Neural Comput & Applic 33, 13845–13858 (2021). https://doi.org/10.1007/s00521-021-06023-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-021-06023-5

Keywords

Navigation