CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Proposal for Portable Approach in Advance Encryption Standard

by Ankit Sharma, Shashank Gupta, Shashi Kant Rathore
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 69 - Number 28
Year of Publication: 2013
Authors: Ankit Sharma, Shashank Gupta, Shashi Kant Rathore
10.5120/12251-8522

Ankit Sharma, Shashank Gupta, Shashi Kant Rathore . Proposal for Portable Approach in Advance Encryption Standard. International Journal of Computer Applications. 69, 28 ( May 2013), 35-40. DOI=10.5120/12251-8522

@article{ 10.5120/12251-8522,
author = { Ankit Sharma, Shashank Gupta, Shashi Kant Rathore },
title = { Proposal for Portable Approach in Advance Encryption Standard },
journal = { International Journal of Computer Applications },
issue_date = { May 2013 },
volume = { 69 },
number = { 28 },
month = { May },
year = { 2013 },
issn = { 0975-8887 },
pages = { 35-40 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume69/number28/12251-8522/ },
doi = { 10.5120/12251-8522 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:31:34.211418+05:30
%A Ankit Sharma
%A Shashank Gupta
%A Shashi Kant Rathore
%T Proposal for Portable Approach in Advance Encryption Standard
%J International Journal of Computer Applications
%@ 0975-8887
%V 69
%N 28
%P 35-40
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cryptography is dealing with a lot of different algorithms which are much secure in various aspects but there are two major problems coming in the cryptographic algorithms, first the portability of algorithm from heavy applications to light applications and second the current Method of Formal Coding-Side Channel Attack (MFCSCA) which are targeting XOR function of the algorithms. To resolve these two problems we propose a new algorithm by using AES algorithm with lattice concept of multidimensionality. In this paper, we propose a new algorithm by combining the concepts of mathematics and multidimensionality concept of physics which solve both the problems of the encryption algorithms.

References
  1. Changyong Peng , Chuangying Zhu , Yuefei Zhu ,Fei Kang; "Symbolic computation in block cipher with application to PRESENT";
  2. Pawe_l Chodowiec and Kris Gaj;" Very Compact FPGA Implementation of the AES Algorithm".
  3. Changyong Peng, Chuangying Zhu, Yuefei Zhu, Fei Kang ;" Improved side channel attack on the block cipher NOEKEON".
  4. P. S. L. M. Barreto and V. Rijmen, "The Whirlpool hashing function. ";Primitive submitted to NESSIE, Sept. 2000.
  5. J. Daemen and V. Rijmen, "The Design of Rijndael: AES - The Advanced Encryption Standard"; (Information Security and Cryptography). Springer, 2002.
  6. Taizo Shirai and Kyoji Shibutani" ;On Feistel Structures Using a Di_usion Switching Mechanism".
  7. FIPSPUB 180-4, FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION: Secure Hash Standard (SHS); Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8900,March 2012
  8. William Stallings;" Cryptography and Network Security Principles and Practice, 5th Edition"; Copyright © 2011, 2006 Pearson Education, Inc. , publishing as Prentice Hall.
  9. J. Daemen and V. Rijmen. AES proposal: Rijndael, September 2001. http://csrc. nist. gov/CryptoToolkit/aes/rijndael/Rijndael. pdf.
  10. John Kelsey, Bruce Schneier, and David Wagner, "Related-Key Cryptanalysis of 3-WAY, Biham- DES, CAST, DES-X, NewDES, RC2, and TEA". In Information and Communications Security— Proceedings of ICICS 1997, Lecture Notes in Computer Science 1334, Springer-Verlag, 1997.
  11. Yang, L. , Wang, M. , Qiao, S. : Side Channel Cube Attack on PRESENT. In: Garay, J. A. , Miyaji, A. , Otsuka, A. (Eds. ) CANS 2009. LNCS, vol. 5888, pp. 379-391. Springer, Heidelberg (2009).
  12. Sumio Morioka and Akashi Satoh. A 10 Gbps full-AES crypto design with a twisted-BDD S-box architecture. In IEEE International Conference on Computer Design. IEEE, 2002.
  13. Vincent Rijmen. Efficient implementation of the RJINDAELS-box. available at http://www. esat. kuleuven. ac. be/~rijmen/rijndael/sbox. pdf, 2001.
  14. Atri Rudra, Pradeep K. Dubey, Charanjit S. Jutla, Vijay Kumar, Josyula R. Rao, and Pankaj Rohatgi. Efficient RJINDAELencryption implementation with composite field arithmetic. In CHES2001, volume 2162 of Lecture Notes in Computer Science, pages 171–184. Springer, 2001.
  15. A. Satoh, S. Morioka, K. Takano, and Seiji Munetoh. A compact RJINDAELhardware architecture with S-box optimization. In Advances in Cryptology – ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 239–254. Springer, 2001.
  16. I. J. Cox, M. L. Miller and A. L. McKellips, Watermarking as Communication with Side Information, in Proc. IEEE, vol. 87, No. 7, pp. 1127–1141, 1999.
  17. M. L. Miller, G. J. Do¨err and I. J. Cox, Applying Informed Coding and Embedding to Design a Robust High-Capacity Watermark, IEEE Trans. Image Processing, vol. 13, No. 6, pp. 792–807, 2004.
  18. A. Abrardo and M. Barni, Informed Watermarking by Means of Orthogonal and Quasi-Orthogonal Dirty Paper Coding, IEEE Trans. Signal Processing, vol. 53, No. 2, pp. 824–833, 2005.
  19. I. J. Cox, J. Kilian, F. T. Leighton and T. Shamoon, Secure Spread Spectrum Watermarking for Multimedia, IEEE Trans. Image Processing, vol. 6, Issue 12, pp. 1673–1687, dec. 1997.
  20. M. L. Miller, I. J. Cox and J. Bloom, Informed Embedding Exploiting Image and Detector Information during Watermark Insertion, in Proc. IEEE Intl. Conference on Image Processing, ICIP'00, vol. III, pp. 1–4, 2000.
  21. S. Arora, L. Babai, J. Stern, and Z. Sweedyk. The hardness of approximate optima in lattices, codes, and systems of linear equations. In Proceedings of the 1993 IEEE 34th Annual Foundations of Computer Science, pages 724{733. IEEE Computer Society, 1993.
  22. E Biham, A Biryukov, \An Improvement of Davies' Attack on DES", in Journal of Cryptology v 10 no 3 (Summer 97) pp 195{205
  23. E Biham, How to Forge DES-Encrypted Messages in 228 Steps, Technical Report CS884, Technion, August 1996
Index Terms

Computer Science
Information Sciences

Keywords

Lattice based transpose Feistel structure S-Box Key Permutation Kirchhoff's principle MFCSCA