CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Enhanced Stream Cipher Algorithm using Consecutive Nonlinear Functions

by Hisham S. Elganzoury, Talaat A. El-Garf, A.A. Hafez, Ahmed Safwat
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 123 - Number 10
Year of Publication: 2015
Authors: Hisham S. Elganzoury, Talaat A. El-Garf, A.A. Hafez, Ahmed Safwat
10.5120/ijca2015905546

Hisham S. Elganzoury, Talaat A. El-Garf, A.A. Hafez, Ahmed Safwat . Enhanced Stream Cipher Algorithm using Consecutive Nonlinear Functions. International Journal of Computer Applications. 123, 10 ( August 2015), 33-37. DOI=10.5120/ijca2015905546

@article{ 10.5120/ijca2015905546,
author = { Hisham S. Elganzoury, Talaat A. El-Garf, A.A. Hafez, Ahmed Safwat },
title = { Enhanced Stream Cipher Algorithm using Consecutive Nonlinear Functions },
journal = { International Journal of Computer Applications },
issue_date = { August 2015 },
volume = { 123 },
number = { 10 },
month = { August },
year = { 2015 },
issn = { 0975-8887 },
pages = { 33-37 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume123/number10/21997-2015905546/ },
doi = { 10.5120/ijca2015905546 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:12:21.932211+05:30
%A Hisham S. Elganzoury
%A Talaat A. El-Garf
%A A.A. Hafez
%A Ahmed Safwat
%T Enhanced Stream Cipher Algorithm using Consecutive Nonlinear Functions
%J International Journal of Computer Applications
%@ 0975-8887
%V 123
%N 10
%P 33-37
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Confidentiality is a security service that keeps the information from all but those authorized to have it. It needs an efficient cryptographic algorithm. Stream cipher is considered a very important class of symmetric encryption algorithms used to achieve that goal. Its basic design philosophy is inspired by the one-time-pad cipher, which encrypts by XOR’ing the plaintext with a random key. However, the need for a key of the same size as the plaintext makes the one-time-pad impractical for most applications. Instead, stream ciphers expand a given short random key into a pseudo-random key stream, which is then XOR’ed with the plaintext to generate the output ciphertext. This paper suggests a nonlinear balanced stream cipher algorithm which provides high nonlinearity, high linear complexity, high correlation immunity, large Hamming Distance, long key period and good randomness properties exploiting consecutive nonlinear functions. This algorithm is then implemented on a FPGA Kit using VHDL to illustrate its applicability to modern communication systems such as smart phones and PDAs.

References
  1. Martin Boesgaard, Mette Vesterager, Thomas Pedersen, Jesper Christiansen, and Ove Scavenius, 2002 “Rappit: A New High-Performance Stream Cipher”.Cryptico A/S FRUBEJERGVEJ, Denmark.
  2. Hadia M. El Hennawy, Alaa E. Omar , Salah M. Kholaif, “Design of LEA: Link Encryption Algorithm NEW PROPOSED STREAM CIPHER Algorithm”, 31st National Radio Science Conference (NRSC2014) April 28 – 30, 2014.
  3. Rainer A.Rueppel 1986.Analysis and Design of Stream Ciphers.
  4. B. Aissa, D. Nadir, M. AmmarAn ,“Approach Using Stream Cipher Algorithm for Image Encryption and Decryption”, 15th international conference on Sciences and Techniques of Automatic control & computer engineering - STA'2014
  5. Cryptanalysis of Achterbahn-128/80. María Naya-Plasencia? ,IST Programme under Contract IST-2002-507932 ECRYPT.
  6. H. Ahmadi, T. Eghlidos and S. Khazaei, “Improved guess and determine Attack on SOSEMANUK”, Tehran, Iran, 2006.
  7. M. Krause, “BDD-Based Cryptanalysis of Keystream Generators”, EUROCRYPT 2002, volume 2332.
  8. E. Beham and J. Seberry,“A Fast and Secure stream cipher using Rolling arrays”, April 29, 2005.
  9. R. Berlekamp (1968) Algebraic Coding Theory. Mc Grow-Hill. New- York
  10. T. Sigenthaler.,” Correlation-immunity of nonlinear combining functions for cryptographic applications”, IEEE Transactions on Information Theory, p 776-780. September 1984.
  11. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks,A. Heckert and J. Dray May 15,2001 ,“A statistical Test Suite for Random and Pseudorandom number Generators for Cryptographic Applications”, NIST Special Publication 800-22.
  12. H.Sarhan, A.A.Hafez, A.Safwat, and A.Hegazy, “Secure Android-Based Mobile Banking Scheme”, International Journal of Computer Applications (0975 – 8887) Volume 118–No.12, May, 2015.
Index Terms

Computer Science
Information Sciences

Keywords

Reduction Function Consecutive Nonlinear Functions Non-linear Stream Cipher Algorithms Random Sequence Tests