SlideShare une entreprise Scribd logo
1  sur  6
Télécharger pour lire hors ligne
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
__________________________________________________________________________________________
Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 694
A NOVEL BLOCK CIPHER INVOLVING KEYS IN A KEY BUNCH
MATRIX AS POWERS OF THE PLAINTEXT ELEMENTS
K. Anup Kumar1
, V.U.K Sastry2
1
Associate Professor, 2
Director R & D, CSE Department, SNIST, A.P, India
Abstract
In this analysis, we have developed an asymmetric block cipher which is involving a key bunch matrix A ( = [aij]) in the process of
encryption, and B ( = [bij]) in the process of decryption. The keys aij are used as powers of the plaintext elements, and the keys bij are
used as the powers of the ciphertext elements. Here, we have made use of Euler’s totient function and Euler’s theorem in the
development of the cipher. The cryptanalysis clearly shows that the strength of the cipher is quite significant.
Keywords: Encryption, Decryption, Key, Plaintext, Cipher text and Cryptanalysis.
----------------------------------------------------------------------***------------------------------------------------------------------------
1. INTRODUCTION
The literature of Cryptography [1] is replete with a number of
block ciphers, in which majority of ciphers are symmetric and
a few are asymmetric. The popular symmetric ciphers are Hill
cipher [2], Feistel cipher [3], Data Encryption Standard (DES)
[4], Advanced Encryption Standard (AES) [5] and several
variants of these ciphers. The well known asymmetric cipher
is RSA [6] developed by Ron Rivest et al.
In a recent investigation, Sastry and Sirisha [7] have
developed a block cipher in which the encryption is carried
out by a key bunch matrix E ( = [eij ]), and the decryption is
done by using another key bunch matrix D ( = [dij ]) which is
obtained by using the relation
(eijxdij) mod 256 = 1, (1.1)
in which both eij and dij are odd integers lying in the interval
[1,255]. Here it is to be noted that the encryption key and the
decryption key are different though they are related in a
particular way. In all the ciphers, developed basing upon the
cipher under consideration, the keys in the key bunch matrix
are used as multiplicands of the plaintext elements.
In RSA, we have two keys -- one key called public key and
another one called private key. The encryption is carried out
by using the public key of the receiver and the decryption (at
the receiver’s end) is done by using his own private key. Here
it is to be noted that, the public key {e, n} and the private key
{d, n}, in which, n is the product of two distinct prime
numbers p and q, and e and d are two positive integers
governed by the relation
ed mod Φ(n) = 1 (1.2)
Where,
Φ (n) = (p -1) (q - 1). (1.3)
In the RSA, both e and d are used as exponents, one in the
process of encryption and the other one in the process of
decryption.
In the present investigation our objective is to develop a block
cipher, wherein, we use the keys in a key bunch matrix, say A
= [aij], as powers of the plaintext elements (P = [pij]) in the
process of encryption, and the corresponding keys (B=[bij])
are used as powers of the ciphertext elements, C=[cij], in the
process of decryption.
The basic concepts utilized in the development of the cipher
under consideration can be summarized [1] as follows. When
n is a prime number, the number of integers less than n can be
obtained in the form of the Euler’s totient function [1] given
by
Φ(n) = n-1. (1.4)
On the other hand, when n is the product of two prime
numbers, say p and q then
Φ(n) = Φ(pq) = (p-1)(q-1). (1.5)
The Euler’s theorem well known in the literature of
Cryptography is given by
a Φ(n)
mod n = 1. (1.6)
On using this theorem, we readily prove that
p kΦ(n)+1
mod n = p mod n (1.7)
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
__________________________________________________________________________________________
Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 695
Let us now take the basic equations of a block cipher in the
form
C = Pe
mod n (1.8)
and
P = Cd
mod n. (1.9)
From (1.8) and (1.9), we get
P = Ped
mod n. (1.10)
On writing ed = kΦ(n)+1, (1.11)
we find that (1.8) and (1.9) are valid relations of the cipher in
view of (1.7). From (1.11), we find that
ed mod Φ(n) = 1 (1.12).
In the light of the above discussion, the basic equations
governing the cipher are given by (1.8), (1.9) and (1.12).
In the present paper, our interest is to develop a block cipher
wherein n is a prime number. Thus in view of the relation
(1.4), equation (1.12) assumes the form,
ed mod (n – 1) = 1 (1.13)
In this analysis, we take n=257 as 257 is the nearest prime
number which encompasses all the EBCIDIC codes, which are
lying in [0-255].
In what follows we present the details of the organization of
this paper. In Section 2, we deal with the development of the
cipher. In this we display the flowcharts and the algorithms
describing the cipher. In Section 3, we present an illustration
of the cipher and examine the avalanche effect. Section 4 is
devoted to the study of the cryptanalysis. Finally in Section 5,
we mention the computations carried out in this analysis and
draw conclusions.
2. DEVELOPMENT OF THE CIPHER
Consider a plaintext. On using the EBCIDIC code, this can be
written in the form of a matrix P given by
P = [pij], i= 1 to m, j = 1 to m (2.1)
in which each pij is an integer lying in [1-255].
Let
A = [aij], i= 1 to m, j = 1 to m (2.2)
be the encryption key bunch matrix,
and
B = [bij], i= 1 to m, j = 1 to m (2.3)
be the decryption key bunch matrix.
Here aij and bij are governed by the relation
(aijxbij) mod 256 = 1 (2.4)
as we have taken n=257.
The basic equations governing the cipher can be written in the
form,
C = [cij] = [pij
aij
] mod 257 (2.5)
and
P = [pij] = [cij
bij
] mod 257. (2.6)
The flowcharts and the algorithms concerned to the encryption
and the decryption can be presented as shown below.
Fig 1 The process of Encryption
for k = 1 to r
for i = 1 to m
pij = (pij
aij
) mod 257
P=Mix (P)
C = P
for j = 1 to m
P= [pij]
Write (C)
Read P, A, r and m
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
__________________________________________________________________________________________
Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 696
Fig 2 The process of Decryption
2.1 Algorithm for Encryption
1. Read P, n, A, r and m
2. for ( k = 1 to r )
begin
for ( i = 1 to m )
begin
for ( j = 1 to m )
begin
pij = (pij
aij
) mod 257
end
end
P = [pij]
P = Mix(P)
end
3. C = P
4. Write (C)
2.2 Algorithm for Decryption
1. Read C, n, B, r and m
2. for ( k = 1 to r )
begin
C = IMix (C)
for ( i = 1 to m )
begin
for ( j = 1 to m )
begin
cij = (cij
bij
) mod 257
end
end
C = [cij]
end
3. P = C
4. Write (P)
In this analysis, r represents the number of rounds in the
iteration process. Here we have taken r=16. The function Mix
( ) which is used in each round of the iteration process can be
explained as follows.
Let P = [pij], i = 1 to m, and j = 1 to m be the plaintext at a
particular round of the iteration process. Let us suppose that
there are ‘s’ elements in the matrix P which are having their
values as 256. Then the (m2
– s) elements of P, which are not
equal to 256, can be written in the form of a matrix having 8
rows and (m2
-s) columns. On writing the binary bits in each
column as a decimal number we get (m2
-s) decimal numbers.
These numbers can be placed, in a row wise manner, in all the
other places, one after another, excluding the places wherein
256 is present, we get, a new matrix P of size mxm. Thus
mixing is done in a perfect manner.
3. ILLUSTRATION OF THE CIPHER
Consider the plaintext given below
Respected uncle,
I am very much delighted to inform you that the Andhra
Pradesh is now getting partitioned into two parts. The
Hyderabad which was ruled earlier by our own people, now
clubbed with another nine districts, is going to be carved as
Telangana, and the rest of the thirteen districts are going to be
branded as Seemandhra. This bifurcation is similar to the
disintegration as Pakistan and India which we had just before
Independence. We cannot forget the instance in which
Pakistan was divided into two segments, and the role played
by India in that bifurcation. This division of Andhra Pradesh is
certainly going to help our community. With regards, Your
Mohammad. (3.1)
Read C, B, r and m
for k = 1 to r
for i = 1 to m
cij = (cij
bij
) mod 257
C= IMix (C)
Write (P)
for j = 1 to m
C = [cij]
P = C
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
__________________________________________________________________________________________
Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 697
Consider the string of the first 16 characters of the plaintext
(3.1) given by
Respected uncle,
On using the EBCIDIC code we get
082 101 115 112
101 099 116 101
100 032 117 110
099 108 101 044
Let us now choose the encryption key bunch matrix A in the
form
021 057 171 039
101 067 089 223
067 157 171 001
037 203 233 017
On using the relation (2.4), the decryption key bunch matrix B
can be obtained in the form
061 009 003 051
109 107 233 031
107 181 003 001
173 227 089 241
On applying the encryption algorithm the ciphertext C can be
obtained as
011 049 137 225
237 042 153 007
115 036 177 086
059 123 231 136
On using the decryption algorithm, given in Section 2, we get
back the original plaintext P.
Now let us study the avalanche effect.
On replacing 82, the first row first column element of the
matrix P by 83 we get a one bit change in the plaintext. On
using this modified plaintext, the key given by (3.4), and the
encryption algorithm, given in Section 2, we get the ciphertext
C in the form
085 068 132 236
239 093 149 020
115 142 133 146
005 068 244 116
On comparing (3.6) and (3.7), after converting them into their
binary form, we notice that these two ciphertexts differ by 58
bits out of 128 bits. This shows that the cipher is expected to
be a strong one.
Now let us consider a one bit change in the key A. This is
achieved by replacing the first row second column element of
A by 56. On using this modified key, the original plaintext and
the encryption algorithm, we get the corresponding ciphertext
C given by
073 157 180 120
006 255 023 208
040 153 162 075
114 219 124 094
On comparing (3.8) and (3.6), brought into their binary form,
we find that these two ciphertexts differ by 69 bits out of 128
bits. From this also, we conclude that this cipher is a potential
one.
4. CRYPTANALYSIS
In the development of every cipher cryptanalysis plays a
predominant role in deciding whether a cipher is having
sufficient strength or not. The basic attacks that are available
in the literature of the Cryptography are
1. Ciphertext only attack (Brute force attack)
2. Known Plaintext attack
3. Chosen plaintext attack
4. Chosen ciphertext attack
Usually, every cipher is designed so that it cannot be broken,
atleast, by the first two attacks [1]. The first two attacks are
thoroughly studied by offering analytical proofs. However, the
strength of the last two attacks is also to be decided by
applying all possible intuitive approaches.
Let us now consider, the ciphertext only attack (Brute force
attack). In the case of this attack the ciphertext is known.
Keeping this ciphertext in view we have to determine the key
which leads to a sensible plaintext.
In the key bunch matrix A=[aij], each aij is an odd integer
lying in the interval [1-255] as its value. Thus there are 128
possible values for aij. In the matrix used in this analysis, as
we have m2
elements the size of the key space is
m2
7m2
0.7m2
2.1 m2
128 = 2 = 210 ≈
10.
On assuming that the time required for the computation of this
cipher with one value of the key in the key space is 10-7
seconds, the time required for the computation with all
possible keys in the key space is approximately equal to
2.1 m2
-7 2.1m2
-15
10 x 10 = 3.12x 10 years.
365x24x60x60
P =
A = (3.4)
B = (3.5)
C =
(3.6)
C =
(3.7)
C = (3.8)(3.2)
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
__________________________________________________________________________________________
Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 698
In this analysis as we have taken m=4, the time required for
this cipher is
3.12 x 1018.6
years.
As this number is very large, we cannot break the cipher by
the ciphertext only attack.
Now consider the known plaintext attack. To proceed with this
we know the pairs of plaintext and ciphertext, as many as we
require. If we assume that we are carrying out only one round
of the iteration process, that is if take r = 1, the basic equations
involved in the cipher are
pij = (pij
aij
) mod 257, (4.1)
P = [pij], (4.2)
P= Mix(P), (4.3)
C = P. (4.4)
Here we know the pij, occurring in the right hand side of (4.1),
and the C present in the left hand side of (4.4). As this C is
known, we know the P occurring on the left hand side of (4.3).
On using the IMix ( ), we readily obtain the pij which is
occurring on the right hand side of (4.2). Thus we know the pij
which is on the left hand side of (4.1). As we know the pij
which is on the right hand side of (4.1) the key A (= [aij] ) can
be determined by making attempts with all the possible values
of aij. Thus this cipher can be broken by the known plaintext
attack when r=1.
Let us consider the cipher when r = 2. In this case the basic
equations governing the cipher are given by
pij = (pij
aij
) mod 257, (4.5)
P= [pij], (4.6)
P= Mix(P), (4.7)
pij = (pij
aij
) mod 257, (4.8)
P = [pij], (4.9)
P = Mix(P), (4.10)
C = P. (4.11)
Here also we know the initial plaintext (pij occurring in the
right hand side of (4.5)), and the ciphertext C in (4.11). On
using this C and the IMix ( ) we can find the pij occurring in
(4.9), this gives the pij which is on the left hand side of (4.8).
From here, we cannot proceed further in the upward direction.
Though pij, occurring on the right hand side of (4.5), is known
to us, we are stuck up at this stage as the other quantities
involved here are not known. In the light of the above facts the
key A ( = [aij] ) cannot be determined by any means. Hence
the cipher is unbreakable by the known plaintext attack when r
is equal to 2. This implies that the strength of the cipher is
quite significant as we have taken r=16.
Now let us explore what will happen in the case of the chosen
plaintext attack and in the case of the chosen ciphertext attack.
On inspecting the equations (4.5) to (4.11), and using our
intuition in an effective manner, we readily notice that this
cipher cannot be broken either by the chosen plaintext attack
or by the choosen ciphertext attack.
From the above analysis, we firmly conclude that this cipher is
a strong one, and it cannot be broken by any cryptanalytic
attack.
5. COMPUTATIONS AND CONCLUSIONS
In this paper, we have developed an asymmetric block cipher
in which we are having a key bunch matrix A ( = [aij]) for
encryption, and another key bunch matrix B ( = [bij]) for
decryption, wherein, these two matrices are connected by the
relation
(aij x bij) mod 256 =1 . (5.1)
In this analysis, we have used the keys in the key bunch matrix
A as powers of the plaintext elements in the process of
encryption, and the keys in the key bunch matrix B as powers
of the ciphertext elements in the process of decryption.
Basing upon the algorithms, given in Section 2, we have
written the programs for the encryption and the decryption in
C language.
From the cryptanalysis carried out in this investigation, we
have seen that the strength of the cipher is remarkable as the
powers are playing a vital role, and the Mix ( ) function is
supporting further very thoroughly.
REFERENENCES
[1]. William Stallings, Cryptography and Network Security,
Principles and Practice, Third Edition, Pearson, 2003.
[2]. Jack Levine and Richard Chandler, “The Hill
Cryptographic System with Unknown Cipher Alphabet, But
Known Plaintext”, Cryptologia 13:1, pp. 1 – 28, Jan 1989.
[3]. Feistel H, “Cryptography and Computer Privacy”,
Scientific American, Vol. 228, No. 5, pp. 15 – 23, 1973.
[4]. National Bureau of Standards NBS FIPS PUB 46, “Data
Encryption Standard (DES)”, National Bureau Standards, US
Department of Commerce, Jan 1977.
[5]. Daemen J and Rijmen V, “Rijndael, the Advanced
Encryption Standard (AES)”, Dr. Dobbs’ Journal, Vol. 26, No.
3, pp. 137 – 139, Mar 2001.
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
__________________________________________________________________________________________
Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 699
[6]. Diffie,W. and Hellman, M. New directions in
Cryptography, IEEE Transactions Information Theory IT – 22,
(Nov, 1976) 644-654. people.csail.mit.edu/rivest/Rsapaper.pdf
[7]. V.U.K Sastry and K. Shirisha “ A Novel Block Cipher
Involving a Key Bunch Matrix” IJCA International Journal of
computer Applications (0095-8887), Vol 55 No.16, October
2012.
BIOGRAPHIES:
Dr. V. U. K. Sastry is presently working
as Professor in the Dept. of Computer
Science and Engineering (CSE), Director
(SCSI), Dean (R & D), SreeNidhi
Institute of Science and Technology
(SNIST), Hyderabad, India. He was
Formerly Professor in IIT, Kharagpur,
India and worked in IIT, Kharagpur
during 1963 – 1998. He guided 12 PhDs, and published more
than 90 research papers in various international journals. His
research interests are Network Security & Cryptography,
Image Processing, Data Mining and Genetic Algorithms.
Mr. K. Anup Kumar is presently
working as an Associate Professor in the
Department of Computer Science and
Engineering, SNIST, Hyderabad India. He
obtained his B.Tech (CSE) degree from
JNTU Hyderabad and his M.Tech (CSE)
from Osmania university, Hyderabad. He
is now pursuing his PhD from JNTU,
Hyderabad, India, under the supervision
of Dr. V.U.K. Sastry in the area of Information Security and
Cryptography. He has 12 years of teaching experience and his
interest in research area includes Cryptography,
Steganography and Parallel Processing Systems.

Contenu connexe

Tendances

Multi dimensional arrays
Multi dimensional arraysMulti dimensional arrays
Multi dimensional arraysAseelhalees
 
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...TELKOMNIKA JOURNAL
 
11 1. multi-dimensional array eng
11 1. multi-dimensional array eng11 1. multi-dimensional array eng
11 1. multi-dimensional array eng웅식 전
 
C452023.pdf
C452023.pdfC452023.pdf
C452023.pdfaijbm
 
Global Domination Set in Intuitionistic Fuzzy Graph
Global Domination Set in Intuitionistic Fuzzy GraphGlobal Domination Set in Intuitionistic Fuzzy Graph
Global Domination Set in Intuitionistic Fuzzy Graphijceronline
 
An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite MachinesAn ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite MachinesComputer Science Journals
 
An algorithm for generating new mandelbrot and julia sets
An algorithm for generating new mandelbrot and julia setsAn algorithm for generating new mandelbrot and julia sets
An algorithm for generating new mandelbrot and julia setsAlexander Decker
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve CryptographyKelly Bresnahan
 
The International Journal of Engineering and Science
The International Journal of Engineering and ScienceThe International Journal of Engineering and Science
The International Journal of Engineering and Sciencetheijes
 
Logarithm Bases IA
Logarithm Bases IALogarithm Bases IA
Logarithm Bases IAbank8787
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In CryptographyAadya Vatsa
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Editor IJCATR
 
A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...
A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...
A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...dhruvgairola
 
Improved security system using steganography and elliptic curve crypto...
Improved  security  system using  steganography  and  elliptic  curve  crypto...Improved  security  system using  steganography  and  elliptic  curve  crypto...
Improved security system using steganography and elliptic curve crypto...atanuanwesha
 

Tendances (18)

Backtraking pic&def
Backtraking pic&defBacktraking pic&def
Backtraking pic&def
 
Multi dimensional arrays
Multi dimensional arraysMulti dimensional arrays
Multi dimensional arrays
 
Lab no.08
Lab no.08Lab no.08
Lab no.08
 
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
 
11 1. multi-dimensional array eng
11 1. multi-dimensional array eng11 1. multi-dimensional array eng
11 1. multi-dimensional array eng
 
C452023.pdf
C452023.pdfC452023.pdf
C452023.pdf
 
Global Domination Set in Intuitionistic Fuzzy Graph
Global Domination Set in Intuitionistic Fuzzy GraphGlobal Domination Set in Intuitionistic Fuzzy Graph
Global Domination Set in Intuitionistic Fuzzy Graph
 
An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite MachinesAn ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
 
An algorithm for generating new mandelbrot and julia sets
An algorithm for generating new mandelbrot and julia setsAn algorithm for generating new mandelbrot and julia sets
An algorithm for generating new mandelbrot and julia sets
 
Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
Elliptic curvecryptography Shane Almeida Saqib Awan Dan PalacioElliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve Cryptography
 
The International Journal of Engineering and Science
The International Journal of Engineering and ScienceThe International Journal of Engineering and Science
The International Journal of Engineering and Science
 
Logarithm Bases IA
Logarithm Bases IALogarithm Bases IA
Logarithm Bases IA
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In Cryptography
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
 
Dynamic programming
Dynamic programmingDynamic programming
Dynamic programming
 
A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...
A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...
A Generic Algebraic Model for the Analysis of Cryptographic Key Assignment Sc...
 
Improved security system using steganography and elliptic curve crypto...
Improved  security  system using  steganography  and  elliptic  curve  crypto...Improved  security  system using  steganography  and  elliptic  curve  crypto...
Improved security system using steganography and elliptic curve crypto...
 

En vedette

Modeling and optimization of end milling machining process
Modeling and optimization of end milling machining processModeling and optimization of end milling machining process
Modeling and optimization of end milling machining processeSAT Publishing House
 
An experimental study on durability of high strength
An experimental study on durability of high strengthAn experimental study on durability of high strength
An experimental study on durability of high strengtheSAT Publishing House
 
Comparison of percentage steel and concrete
Comparison of percentage steel and concreteComparison of percentage steel and concrete
Comparison of percentage steel and concreteeSAT Publishing House
 
Comparison of stress between winkler bach theory and
Comparison of stress between winkler bach theory andComparison of stress between winkler bach theory and
Comparison of stress between winkler bach theory andeSAT Publishing House
 
Improving the performance parameters of microstrip
Improving the performance parameters of microstripImproving the performance parameters of microstrip
Improving the performance parameters of microstripeSAT Publishing House
 
Modelling & simulation of human powered flywheel
Modelling & simulation of human powered flywheelModelling & simulation of human powered flywheel
Modelling & simulation of human powered flywheeleSAT Publishing House
 
Design of scc mixes based on cement – sp compatibility
Design of scc mixes based on cement – sp compatibilityDesign of scc mixes based on cement – sp compatibility
Design of scc mixes based on cement – sp compatibilityeSAT Publishing House
 
Growth and physical properties of pure and manganese doped strontium tartrate...
Growth and physical properties of pure and manganese doped strontium tartrate...Growth and physical properties of pure and manganese doped strontium tartrate...
Growth and physical properties of pure and manganese doped strontium tartrate...eSAT Publishing House
 
A vm scheduling algorithm for reducing power consumption of a virtual machine...
A vm scheduling algorithm for reducing power consumption of a virtual machine...A vm scheduling algorithm for reducing power consumption of a virtual machine...
A vm scheduling algorithm for reducing power consumption of a virtual machine...eSAT Publishing House
 
A compendium on load forecasting approaches and models
A compendium on load forecasting approaches and modelsA compendium on load forecasting approaches and models
A compendium on load forecasting approaches and modelseSAT Publishing House
 
Accident prediction modelling for an urban road of bangalore
Accident prediction modelling for an urban road of bangaloreAccident prediction modelling for an urban road of bangalore
Accident prediction modelling for an urban road of bangaloreeSAT Publishing House
 
The longitudinal perturbated fluid velocity of the
The longitudinal perturbated fluid velocity of theThe longitudinal perturbated fluid velocity of the
The longitudinal perturbated fluid velocity of theeSAT Publishing House
 
Moderate quality of voice transmission using 8 bit micro-controller through z...
Moderate quality of voice transmission using 8 bit micro-controller through z...Moderate quality of voice transmission using 8 bit micro-controller through z...
Moderate quality of voice transmission using 8 bit micro-controller through z...eSAT Publishing House
 
A novel load balancing model for overloaded cloud
A novel load balancing model for overloaded cloudA novel load balancing model for overloaded cloud
A novel load balancing model for overloaded cloudeSAT Publishing House
 
Improving quality of service using ofdm technique for 4 th generation network
Improving quality of service using ofdm technique for 4 th generation networkImproving quality of service using ofdm technique for 4 th generation network
Improving quality of service using ofdm technique for 4 th generation networkeSAT Publishing House
 
A novel approach to information security using safe
A novel approach to information security using safeA novel approach to information security using safe
A novel approach to information security using safeeSAT Publishing House
 
Performance analysis of cmos comparator and cntfet comparator design
Performance analysis of cmos comparator and cntfet comparator designPerformance analysis of cmos comparator and cntfet comparator design
Performance analysis of cmos comparator and cntfet comparator designeSAT Publishing House
 
Load balancing in public cloud combining the concepts of data mining and netw...
Load balancing in public cloud combining the concepts of data mining and netw...Load balancing in public cloud combining the concepts of data mining and netw...
Load balancing in public cloud combining the concepts of data mining and netw...eSAT Publishing House
 
Dynamic interaction of mobile device and database for
Dynamic interaction of mobile device and database forDynamic interaction of mobile device and database for
Dynamic interaction of mobile device and database foreSAT Publishing House
 
Partial encryption of compresed video
Partial encryption of compresed videoPartial encryption of compresed video
Partial encryption of compresed videoeSAT Publishing House
 

En vedette (20)

Modeling and optimization of end milling machining process
Modeling and optimization of end milling machining processModeling and optimization of end milling machining process
Modeling and optimization of end milling machining process
 
An experimental study on durability of high strength
An experimental study on durability of high strengthAn experimental study on durability of high strength
An experimental study on durability of high strength
 
Comparison of percentage steel and concrete
Comparison of percentage steel and concreteComparison of percentage steel and concrete
Comparison of percentage steel and concrete
 
Comparison of stress between winkler bach theory and
Comparison of stress between winkler bach theory andComparison of stress between winkler bach theory and
Comparison of stress between winkler bach theory and
 
Improving the performance parameters of microstrip
Improving the performance parameters of microstripImproving the performance parameters of microstrip
Improving the performance parameters of microstrip
 
Modelling & simulation of human powered flywheel
Modelling & simulation of human powered flywheelModelling & simulation of human powered flywheel
Modelling & simulation of human powered flywheel
 
Design of scc mixes based on cement – sp compatibility
Design of scc mixes based on cement – sp compatibilityDesign of scc mixes based on cement – sp compatibility
Design of scc mixes based on cement – sp compatibility
 
Growth and physical properties of pure and manganese doped strontium tartrate...
Growth and physical properties of pure and manganese doped strontium tartrate...Growth and physical properties of pure and manganese doped strontium tartrate...
Growth and physical properties of pure and manganese doped strontium tartrate...
 
A vm scheduling algorithm for reducing power consumption of a virtual machine...
A vm scheduling algorithm for reducing power consumption of a virtual machine...A vm scheduling algorithm for reducing power consumption of a virtual machine...
A vm scheduling algorithm for reducing power consumption of a virtual machine...
 
A compendium on load forecasting approaches and models
A compendium on load forecasting approaches and modelsA compendium on load forecasting approaches and models
A compendium on load forecasting approaches and models
 
Accident prediction modelling for an urban road of bangalore
Accident prediction modelling for an urban road of bangaloreAccident prediction modelling for an urban road of bangalore
Accident prediction modelling for an urban road of bangalore
 
The longitudinal perturbated fluid velocity of the
The longitudinal perturbated fluid velocity of theThe longitudinal perturbated fluid velocity of the
The longitudinal perturbated fluid velocity of the
 
Moderate quality of voice transmission using 8 bit micro-controller through z...
Moderate quality of voice transmission using 8 bit micro-controller through z...Moderate quality of voice transmission using 8 bit micro-controller through z...
Moderate quality of voice transmission using 8 bit micro-controller through z...
 
A novel load balancing model for overloaded cloud
A novel load balancing model for overloaded cloudA novel load balancing model for overloaded cloud
A novel load balancing model for overloaded cloud
 
Improving quality of service using ofdm technique for 4 th generation network
Improving quality of service using ofdm technique for 4 th generation networkImproving quality of service using ofdm technique for 4 th generation network
Improving quality of service using ofdm technique for 4 th generation network
 
A novel approach to information security using safe
A novel approach to information security using safeA novel approach to information security using safe
A novel approach to information security using safe
 
Performance analysis of cmos comparator and cntfet comparator design
Performance analysis of cmos comparator and cntfet comparator designPerformance analysis of cmos comparator and cntfet comparator design
Performance analysis of cmos comparator and cntfet comparator design
 
Load balancing in public cloud combining the concepts of data mining and netw...
Load balancing in public cloud combining the concepts of data mining and netw...Load balancing in public cloud combining the concepts of data mining and netw...
Load balancing in public cloud combining the concepts of data mining and netw...
 
Dynamic interaction of mobile device and database for
Dynamic interaction of mobile device and database forDynamic interaction of mobile device and database for
Dynamic interaction of mobile device and database for
 
Partial encryption of compresed video
Partial encryption of compresed videoPartial encryption of compresed video
Partial encryption of compresed video
 

Similaire à A novel block cipher involving keys in a key bunch

Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Securityrahulmonikasharma
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMAM Publications
 
Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...eSAT Publishing House
 
The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)theijes
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...IJNSA Journal
 
Design of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition TechniqueDesign of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition TechniqueKumar Goud
 
Design of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition TechniqueDesign of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition TechniqueKumar Goud
 
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...IRJET Journal
 
Convolution presentation
Convolution presentationConvolution presentation
Convolution presentationSoham Mondal
 
Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...
Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...
Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...IJECEIAES
 
elliptic-curves-modern
elliptic-curves-modernelliptic-curves-modern
elliptic-curves-modernEric Seifert
 
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte SubstitutionSecure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte SubstitutionCSCJournals
 
Synthesized report on the comparison of lut and splitting method for decrypti...
Synthesized report on the comparison of lut and splitting method for decrypti...Synthesized report on the comparison of lut and splitting method for decrypti...
Synthesized report on the comparison of lut and splitting method for decrypti...eSAT Journals
 
Data Communication Using Cryptography Encryption
Data Communication Using Cryptography EncryptionData Communication Using Cryptography Encryption
Data Communication Using Cryptography EncryptionBRNSSPublicationHubI
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 

Similaire à A novel block cipher involving keys in a key bunch (20)

Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Security
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
 
Analysis of a Modified RC4
Analysis of a Modified RC4 Analysis of a Modified RC4
Analysis of a Modified RC4
 
Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...
 
Fd25951958
Fd25951958Fd25951958
Fd25951958
 
The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
 
Design of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition TechniqueDesign of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition Technique
 
Design of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition TechniqueDesign of QSD Number System Addition using Delayed Addition Technique
Design of QSD Number System Addition using Delayed Addition Technique
 
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
 
Convolution presentation
Convolution presentationConvolution presentation
Convolution presentation
 
Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...
Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...
Design a cryptosystem using elliptic curves cryptography and Vigenère symmetr...
 
elliptic-curves-modern
elliptic-curves-modernelliptic-curves-modern
elliptic-curves-modern
 
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte SubstitutionSecure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
 
Synthesized report on the comparison of lut and splitting method for decrypti...
Synthesized report on the comparison of lut and splitting method for decrypti...Synthesized report on the comparison of lut and splitting method for decrypti...
Synthesized report on the comparison of lut and splitting method for decrypti...
 
Data Communication Using Cryptography Encryption
Data Communication Using Cryptography EncryptionData Communication Using Cryptography Encryption
Data Communication Using Cryptography Encryption
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Fe25959964
Fe25959964Fe25959964
Fe25959964
 

Plus de eSAT Publishing House

Likely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnamLikely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnameSAT Publishing House
 
Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...eSAT Publishing House
 
Hudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnamHudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnameSAT Publishing House
 
Groundwater investigation using geophysical methods a case study of pydibhim...
Groundwater investigation using geophysical methods  a case study of pydibhim...Groundwater investigation using geophysical methods  a case study of pydibhim...
Groundwater investigation using geophysical methods a case study of pydibhim...eSAT Publishing House
 
Flood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, indiaFlood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, indiaeSAT Publishing House
 
Enhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity buildingEnhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity buildingeSAT Publishing House
 
Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...eSAT Publishing House
 
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...eSAT Publishing House
 
Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...eSAT Publishing House
 
Shear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a reviewShear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a revieweSAT Publishing House
 
Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...eSAT Publishing House
 
Risk analysis and environmental hazard management
Risk analysis and environmental hazard managementRisk analysis and environmental hazard management
Risk analysis and environmental hazard managementeSAT Publishing House
 
Review study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear wallsReview study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear wallseSAT Publishing House
 
Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...eSAT Publishing House
 
Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...eSAT Publishing House
 
Coastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of indiaCoastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of indiaeSAT Publishing House
 
Can fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structuresCan fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structureseSAT Publishing House
 
Assessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildingsAssessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildingseSAT Publishing House
 
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...eSAT Publishing House
 
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...eSAT Publishing House
 

Plus de eSAT Publishing House (20)

Likely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnamLikely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnam
 
Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...
 
Hudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnamHudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnam
 
Groundwater investigation using geophysical methods a case study of pydibhim...
Groundwater investigation using geophysical methods  a case study of pydibhim...Groundwater investigation using geophysical methods  a case study of pydibhim...
Groundwater investigation using geophysical methods a case study of pydibhim...
 
Flood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, indiaFlood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, india
 
Enhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity buildingEnhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity building
 
Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...
 
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
 
Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...
 
Shear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a reviewShear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a review
 
Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...
 
Risk analysis and environmental hazard management
Risk analysis and environmental hazard managementRisk analysis and environmental hazard management
Risk analysis and environmental hazard management
 
Review study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear wallsReview study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear walls
 
Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...
 
Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...
 
Coastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of indiaCoastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of india
 
Can fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structuresCan fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structures
 
Assessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildingsAssessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildings
 
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
 
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
 

Dernier

"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...Erbil Polytechnic University
 
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENTFUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENTSneha Padhiar
 
Forming section troubleshooting checklist for improving wire life (1).ppt
Forming section troubleshooting checklist for improving wire life (1).pptForming section troubleshooting checklist for improving wire life (1).ppt
Forming section troubleshooting checklist for improving wire life (1).pptNoman khan
 
Katarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School CourseKatarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School Coursebim.edu.pl
 
Detection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and trackingDetection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and trackinghadarpinhas1
 
A brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision ProA brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision ProRay Yuan Liu
 
Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Romil Mishra
 
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.pptROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.pptJohnWilliam111370
 
Secure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech LabsSecure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech Labsamber724300
 
Input Output Management in Operating System
Input Output Management in Operating SystemInput Output Management in Operating System
Input Output Management in Operating SystemRashmi Bhat
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxRomil Mishra
 
Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...
Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...
Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...Sumanth A
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionMebane Rash
 
TEST CASE GENERATION GENERATION BLOCK BOX APPROACH
TEST CASE GENERATION GENERATION BLOCK BOX APPROACHTEST CASE GENERATION GENERATION BLOCK BOX APPROACH
TEST CASE GENERATION GENERATION BLOCK BOX APPROACHSneha Padhiar
 
Artificial Intelligence in Power System overview
Artificial Intelligence in Power System overviewArtificial Intelligence in Power System overview
Artificial Intelligence in Power System overviewsandhya757531
 
Prach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism CommunityPrach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism Communityprachaibot
 
Module-1-(Building Acoustics) Noise Control (Unit-3). pdf
Module-1-(Building Acoustics) Noise Control (Unit-3). pdfModule-1-(Building Acoustics) Noise Control (Unit-3). pdf
Module-1-(Building Acoustics) Noise Control (Unit-3). pdfManish Kumar
 
Novel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending ActuatorsNovel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending ActuatorsResearcher Researcher
 
Cost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionCost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionSneha Padhiar
 

Dernier (20)

"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...
 
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENTFUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
 
Forming section troubleshooting checklist for improving wire life (1).ppt
Forming section troubleshooting checklist for improving wire life (1).pptForming section troubleshooting checklist for improving wire life (1).ppt
Forming section troubleshooting checklist for improving wire life (1).ppt
 
Katarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School CourseKatarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School Course
 
Detection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and trackingDetection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and tracking
 
ASME-B31.4-2019-estandar para diseño de ductos
ASME-B31.4-2019-estandar para diseño de ductosASME-B31.4-2019-estandar para diseño de ductos
ASME-B31.4-2019-estandar para diseño de ductos
 
A brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision ProA brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision Pro
 
Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________
 
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.pptROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
 
Secure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech LabsSecure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech Labs
 
Input Output Management in Operating System
Input Output Management in Operating SystemInput Output Management in Operating System
Input Output Management in Operating System
 
Mine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptxMine Environment II Lab_MI10448MI__________.pptx
Mine Environment II Lab_MI10448MI__________.pptx
 
Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...
Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...
Robotics-Asimov's Laws, Mechanical Subsystems, Robot Kinematics, Robot Dynami...
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of Action
 
TEST CASE GENERATION GENERATION BLOCK BOX APPROACH
TEST CASE GENERATION GENERATION BLOCK BOX APPROACHTEST CASE GENERATION GENERATION BLOCK BOX APPROACH
TEST CASE GENERATION GENERATION BLOCK BOX APPROACH
 
Artificial Intelligence in Power System overview
Artificial Intelligence in Power System overviewArtificial Intelligence in Power System overview
Artificial Intelligence in Power System overview
 
Prach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism CommunityPrach: A Feature-Rich Platform Empowering the Autism Community
Prach: A Feature-Rich Platform Empowering the Autism Community
 
Module-1-(Building Acoustics) Noise Control (Unit-3). pdf
Module-1-(Building Acoustics) Noise Control (Unit-3). pdfModule-1-(Building Acoustics) Noise Control (Unit-3). pdf
Module-1-(Building Acoustics) Noise Control (Unit-3). pdf
 
Novel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending ActuatorsNovel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending Actuators
 
Cost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionCost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based question
 

A novel block cipher involving keys in a key bunch

  • 1. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 __________________________________________________________________________________________ Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 694 A NOVEL BLOCK CIPHER INVOLVING KEYS IN A KEY BUNCH MATRIX AS POWERS OF THE PLAINTEXT ELEMENTS K. Anup Kumar1 , V.U.K Sastry2 1 Associate Professor, 2 Director R & D, CSE Department, SNIST, A.P, India Abstract In this analysis, we have developed an asymmetric block cipher which is involving a key bunch matrix A ( = [aij]) in the process of encryption, and B ( = [bij]) in the process of decryption. The keys aij are used as powers of the plaintext elements, and the keys bij are used as the powers of the ciphertext elements. Here, we have made use of Euler’s totient function and Euler’s theorem in the development of the cipher. The cryptanalysis clearly shows that the strength of the cipher is quite significant. Keywords: Encryption, Decryption, Key, Plaintext, Cipher text and Cryptanalysis. ----------------------------------------------------------------------***------------------------------------------------------------------------ 1. INTRODUCTION The literature of Cryptography [1] is replete with a number of block ciphers, in which majority of ciphers are symmetric and a few are asymmetric. The popular symmetric ciphers are Hill cipher [2], Feistel cipher [3], Data Encryption Standard (DES) [4], Advanced Encryption Standard (AES) [5] and several variants of these ciphers. The well known asymmetric cipher is RSA [6] developed by Ron Rivest et al. In a recent investigation, Sastry and Sirisha [7] have developed a block cipher in which the encryption is carried out by a key bunch matrix E ( = [eij ]), and the decryption is done by using another key bunch matrix D ( = [dij ]) which is obtained by using the relation (eijxdij) mod 256 = 1, (1.1) in which both eij and dij are odd integers lying in the interval [1,255]. Here it is to be noted that the encryption key and the decryption key are different though they are related in a particular way. In all the ciphers, developed basing upon the cipher under consideration, the keys in the key bunch matrix are used as multiplicands of the plaintext elements. In RSA, we have two keys -- one key called public key and another one called private key. The encryption is carried out by using the public key of the receiver and the decryption (at the receiver’s end) is done by using his own private key. Here it is to be noted that, the public key {e, n} and the private key {d, n}, in which, n is the product of two distinct prime numbers p and q, and e and d are two positive integers governed by the relation ed mod Φ(n) = 1 (1.2) Where, Φ (n) = (p -1) (q - 1). (1.3) In the RSA, both e and d are used as exponents, one in the process of encryption and the other one in the process of decryption. In the present investigation our objective is to develop a block cipher, wherein, we use the keys in a key bunch matrix, say A = [aij], as powers of the plaintext elements (P = [pij]) in the process of encryption, and the corresponding keys (B=[bij]) are used as powers of the ciphertext elements, C=[cij], in the process of decryption. The basic concepts utilized in the development of the cipher under consideration can be summarized [1] as follows. When n is a prime number, the number of integers less than n can be obtained in the form of the Euler’s totient function [1] given by Φ(n) = n-1. (1.4) On the other hand, when n is the product of two prime numbers, say p and q then Φ(n) = Φ(pq) = (p-1)(q-1). (1.5) The Euler’s theorem well known in the literature of Cryptography is given by a Φ(n) mod n = 1. (1.6) On using this theorem, we readily prove that p kΦ(n)+1 mod n = p mod n (1.7)
  • 2. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 __________________________________________________________________________________________ Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 695 Let us now take the basic equations of a block cipher in the form C = Pe mod n (1.8) and P = Cd mod n. (1.9) From (1.8) and (1.9), we get P = Ped mod n. (1.10) On writing ed = kΦ(n)+1, (1.11) we find that (1.8) and (1.9) are valid relations of the cipher in view of (1.7). From (1.11), we find that ed mod Φ(n) = 1 (1.12). In the light of the above discussion, the basic equations governing the cipher are given by (1.8), (1.9) and (1.12). In the present paper, our interest is to develop a block cipher wherein n is a prime number. Thus in view of the relation (1.4), equation (1.12) assumes the form, ed mod (n – 1) = 1 (1.13) In this analysis, we take n=257 as 257 is the nearest prime number which encompasses all the EBCIDIC codes, which are lying in [0-255]. In what follows we present the details of the organization of this paper. In Section 2, we deal with the development of the cipher. In this we display the flowcharts and the algorithms describing the cipher. In Section 3, we present an illustration of the cipher and examine the avalanche effect. Section 4 is devoted to the study of the cryptanalysis. Finally in Section 5, we mention the computations carried out in this analysis and draw conclusions. 2. DEVELOPMENT OF THE CIPHER Consider a plaintext. On using the EBCIDIC code, this can be written in the form of a matrix P given by P = [pij], i= 1 to m, j = 1 to m (2.1) in which each pij is an integer lying in [1-255]. Let A = [aij], i= 1 to m, j = 1 to m (2.2) be the encryption key bunch matrix, and B = [bij], i= 1 to m, j = 1 to m (2.3) be the decryption key bunch matrix. Here aij and bij are governed by the relation (aijxbij) mod 256 = 1 (2.4) as we have taken n=257. The basic equations governing the cipher can be written in the form, C = [cij] = [pij aij ] mod 257 (2.5) and P = [pij] = [cij bij ] mod 257. (2.6) The flowcharts and the algorithms concerned to the encryption and the decryption can be presented as shown below. Fig 1 The process of Encryption for k = 1 to r for i = 1 to m pij = (pij aij ) mod 257 P=Mix (P) C = P for j = 1 to m P= [pij] Write (C) Read P, A, r and m
  • 3. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 __________________________________________________________________________________________ Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 696 Fig 2 The process of Decryption 2.1 Algorithm for Encryption 1. Read P, n, A, r and m 2. for ( k = 1 to r ) begin for ( i = 1 to m ) begin for ( j = 1 to m ) begin pij = (pij aij ) mod 257 end end P = [pij] P = Mix(P) end 3. C = P 4. Write (C) 2.2 Algorithm for Decryption 1. Read C, n, B, r and m 2. for ( k = 1 to r ) begin C = IMix (C) for ( i = 1 to m ) begin for ( j = 1 to m ) begin cij = (cij bij ) mod 257 end end C = [cij] end 3. P = C 4. Write (P) In this analysis, r represents the number of rounds in the iteration process. Here we have taken r=16. The function Mix ( ) which is used in each round of the iteration process can be explained as follows. Let P = [pij], i = 1 to m, and j = 1 to m be the plaintext at a particular round of the iteration process. Let us suppose that there are ‘s’ elements in the matrix P which are having their values as 256. Then the (m2 – s) elements of P, which are not equal to 256, can be written in the form of a matrix having 8 rows and (m2 -s) columns. On writing the binary bits in each column as a decimal number we get (m2 -s) decimal numbers. These numbers can be placed, in a row wise manner, in all the other places, one after another, excluding the places wherein 256 is present, we get, a new matrix P of size mxm. Thus mixing is done in a perfect manner. 3. ILLUSTRATION OF THE CIPHER Consider the plaintext given below Respected uncle, I am very much delighted to inform you that the Andhra Pradesh is now getting partitioned into two parts. The Hyderabad which was ruled earlier by our own people, now clubbed with another nine districts, is going to be carved as Telangana, and the rest of the thirteen districts are going to be branded as Seemandhra. This bifurcation is similar to the disintegration as Pakistan and India which we had just before Independence. We cannot forget the instance in which Pakistan was divided into two segments, and the role played by India in that bifurcation. This division of Andhra Pradesh is certainly going to help our community. With regards, Your Mohammad. (3.1) Read C, B, r and m for k = 1 to r for i = 1 to m cij = (cij bij ) mod 257 C= IMix (C) Write (P) for j = 1 to m C = [cij] P = C
  • 4. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 __________________________________________________________________________________________ Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 697 Consider the string of the first 16 characters of the plaintext (3.1) given by Respected uncle, On using the EBCIDIC code we get 082 101 115 112 101 099 116 101 100 032 117 110 099 108 101 044 Let us now choose the encryption key bunch matrix A in the form 021 057 171 039 101 067 089 223 067 157 171 001 037 203 233 017 On using the relation (2.4), the decryption key bunch matrix B can be obtained in the form 061 009 003 051 109 107 233 031 107 181 003 001 173 227 089 241 On applying the encryption algorithm the ciphertext C can be obtained as 011 049 137 225 237 042 153 007 115 036 177 086 059 123 231 136 On using the decryption algorithm, given in Section 2, we get back the original plaintext P. Now let us study the avalanche effect. On replacing 82, the first row first column element of the matrix P by 83 we get a one bit change in the plaintext. On using this modified plaintext, the key given by (3.4), and the encryption algorithm, given in Section 2, we get the ciphertext C in the form 085 068 132 236 239 093 149 020 115 142 133 146 005 068 244 116 On comparing (3.6) and (3.7), after converting them into their binary form, we notice that these two ciphertexts differ by 58 bits out of 128 bits. This shows that the cipher is expected to be a strong one. Now let us consider a one bit change in the key A. This is achieved by replacing the first row second column element of A by 56. On using this modified key, the original plaintext and the encryption algorithm, we get the corresponding ciphertext C given by 073 157 180 120 006 255 023 208 040 153 162 075 114 219 124 094 On comparing (3.8) and (3.6), brought into their binary form, we find that these two ciphertexts differ by 69 bits out of 128 bits. From this also, we conclude that this cipher is a potential one. 4. CRYPTANALYSIS In the development of every cipher cryptanalysis plays a predominant role in deciding whether a cipher is having sufficient strength or not. The basic attacks that are available in the literature of the Cryptography are 1. Ciphertext only attack (Brute force attack) 2. Known Plaintext attack 3. Chosen plaintext attack 4. Chosen ciphertext attack Usually, every cipher is designed so that it cannot be broken, atleast, by the first two attacks [1]. The first two attacks are thoroughly studied by offering analytical proofs. However, the strength of the last two attacks is also to be decided by applying all possible intuitive approaches. Let us now consider, the ciphertext only attack (Brute force attack). In the case of this attack the ciphertext is known. Keeping this ciphertext in view we have to determine the key which leads to a sensible plaintext. In the key bunch matrix A=[aij], each aij is an odd integer lying in the interval [1-255] as its value. Thus there are 128 possible values for aij. In the matrix used in this analysis, as we have m2 elements the size of the key space is m2 7m2 0.7m2 2.1 m2 128 = 2 = 210 ≈ 10. On assuming that the time required for the computation of this cipher with one value of the key in the key space is 10-7 seconds, the time required for the computation with all possible keys in the key space is approximately equal to 2.1 m2 -7 2.1m2 -15 10 x 10 = 3.12x 10 years. 365x24x60x60 P = A = (3.4) B = (3.5) C = (3.6) C = (3.7) C = (3.8)(3.2)
  • 5. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 __________________________________________________________________________________________ Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 698 In this analysis as we have taken m=4, the time required for this cipher is 3.12 x 1018.6 years. As this number is very large, we cannot break the cipher by the ciphertext only attack. Now consider the known plaintext attack. To proceed with this we know the pairs of plaintext and ciphertext, as many as we require. If we assume that we are carrying out only one round of the iteration process, that is if take r = 1, the basic equations involved in the cipher are pij = (pij aij ) mod 257, (4.1) P = [pij], (4.2) P= Mix(P), (4.3) C = P. (4.4) Here we know the pij, occurring in the right hand side of (4.1), and the C present in the left hand side of (4.4). As this C is known, we know the P occurring on the left hand side of (4.3). On using the IMix ( ), we readily obtain the pij which is occurring on the right hand side of (4.2). Thus we know the pij which is on the left hand side of (4.1). As we know the pij which is on the right hand side of (4.1) the key A (= [aij] ) can be determined by making attempts with all the possible values of aij. Thus this cipher can be broken by the known plaintext attack when r=1. Let us consider the cipher when r = 2. In this case the basic equations governing the cipher are given by pij = (pij aij ) mod 257, (4.5) P= [pij], (4.6) P= Mix(P), (4.7) pij = (pij aij ) mod 257, (4.8) P = [pij], (4.9) P = Mix(P), (4.10) C = P. (4.11) Here also we know the initial plaintext (pij occurring in the right hand side of (4.5)), and the ciphertext C in (4.11). On using this C and the IMix ( ) we can find the pij occurring in (4.9), this gives the pij which is on the left hand side of (4.8). From here, we cannot proceed further in the upward direction. Though pij, occurring on the right hand side of (4.5), is known to us, we are stuck up at this stage as the other quantities involved here are not known. In the light of the above facts the key A ( = [aij] ) cannot be determined by any means. Hence the cipher is unbreakable by the known plaintext attack when r is equal to 2. This implies that the strength of the cipher is quite significant as we have taken r=16. Now let us explore what will happen in the case of the chosen plaintext attack and in the case of the chosen ciphertext attack. On inspecting the equations (4.5) to (4.11), and using our intuition in an effective manner, we readily notice that this cipher cannot be broken either by the chosen plaintext attack or by the choosen ciphertext attack. From the above analysis, we firmly conclude that this cipher is a strong one, and it cannot be broken by any cryptanalytic attack. 5. COMPUTATIONS AND CONCLUSIONS In this paper, we have developed an asymmetric block cipher in which we are having a key bunch matrix A ( = [aij]) for encryption, and another key bunch matrix B ( = [bij]) for decryption, wherein, these two matrices are connected by the relation (aij x bij) mod 256 =1 . (5.1) In this analysis, we have used the keys in the key bunch matrix A as powers of the plaintext elements in the process of encryption, and the keys in the key bunch matrix B as powers of the ciphertext elements in the process of decryption. Basing upon the algorithms, given in Section 2, we have written the programs for the encryption and the decryption in C language. From the cryptanalysis carried out in this investigation, we have seen that the strength of the cipher is remarkable as the powers are playing a vital role, and the Mix ( ) function is supporting further very thoroughly. REFERENENCES [1]. William Stallings, Cryptography and Network Security, Principles and Practice, Third Edition, Pearson, 2003. [2]. Jack Levine and Richard Chandler, “The Hill Cryptographic System with Unknown Cipher Alphabet, But Known Plaintext”, Cryptologia 13:1, pp. 1 – 28, Jan 1989. [3]. Feistel H, “Cryptography and Computer Privacy”, Scientific American, Vol. 228, No. 5, pp. 15 – 23, 1973. [4]. National Bureau of Standards NBS FIPS PUB 46, “Data Encryption Standard (DES)”, National Bureau Standards, US Department of Commerce, Jan 1977. [5]. Daemen J and Rijmen V, “Rijndael, the Advanced Encryption Standard (AES)”, Dr. Dobbs’ Journal, Vol. 26, No. 3, pp. 137 – 139, Mar 2001.
  • 6. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 __________________________________________________________________________________________ Volume: 03 Issue: 02 | Feb-2014, Available @ http://www.ijret.org 699 [6]. Diffie,W. and Hellman, M. New directions in Cryptography, IEEE Transactions Information Theory IT – 22, (Nov, 1976) 644-654. people.csail.mit.edu/rivest/Rsapaper.pdf [7]. V.U.K Sastry and K. Shirisha “ A Novel Block Cipher Involving a Key Bunch Matrix” IJCA International Journal of computer Applications (0095-8887), Vol 55 No.16, October 2012. BIOGRAPHIES: Dr. V. U. K. Sastry is presently working as Professor in the Dept. of Computer Science and Engineering (CSE), Director (SCSI), Dean (R & D), SreeNidhi Institute of Science and Technology (SNIST), Hyderabad, India. He was Formerly Professor in IIT, Kharagpur, India and worked in IIT, Kharagpur during 1963 – 1998. He guided 12 PhDs, and published more than 90 research papers in various international journals. His research interests are Network Security & Cryptography, Image Processing, Data Mining and Genetic Algorithms. Mr. K. Anup Kumar is presently working as an Associate Professor in the Department of Computer Science and Engineering, SNIST, Hyderabad India. He obtained his B.Tech (CSE) degree from JNTU Hyderabad and his M.Tech (CSE) from Osmania university, Hyderabad. He is now pursuing his PhD from JNTU, Hyderabad, India, under the supervision of Dr. V.U.K. Sastry in the area of Information Security and Cryptography. He has 12 years of teaching experience and his interest in research area includes Cryptography, Steganography and Parallel Processing Systems.