CFP last date
20 May 2024
Reseach Article

Developing a new Hybrid Cipher using AES, RC4 and SERPENT for Encryption and Decryption

by Naser Aghajanzadeh, Fatemeh Aghajanzadeh, Hamid Reza Kargar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 69 - Number 8
Year of Publication: 2013
Authors: Naser Aghajanzadeh, Fatemeh Aghajanzadeh, Hamid Reza Kargar
10.5120/11866-7657

Naser Aghajanzadeh, Fatemeh Aghajanzadeh, Hamid Reza Kargar . Developing a new Hybrid Cipher using AES, RC4 and SERPENT for Encryption and Decryption. International Journal of Computer Applications. 69, 8 ( May 2013), 53-62. DOI=10.5120/11866-7657

@article{ 10.5120/11866-7657,
author = { Naser Aghajanzadeh, Fatemeh Aghajanzadeh, Hamid Reza Kargar },
title = { Developing a new Hybrid Cipher using AES, RC4 and SERPENT for Encryption and Decryption },
journal = { International Journal of Computer Applications },
issue_date = { May 2013 },
volume = { 69 },
number = { 8 },
month = { May },
year = { 2013 },
issn = { 0975-8887 },
pages = { 53-62 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume69/number8/11866-7657/ },
doi = { 10.5120/11866-7657 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:29:45.044054+05:30
%A Naser Aghajanzadeh
%A Fatemeh Aghajanzadeh
%A Hamid Reza Kargar
%T Developing a new Hybrid Cipher using AES, RC4 and SERPENT for Encryption and Decryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 69
%N 8
%P 53-62
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper aims at developing a new hybrid cipher by combining the characteristics of 3 ciphers namely AES (Advanced Encryption Standard),Rc4 (also known as ARC4) and Serpent. The characteristics of both the ciphers are studied and a new cipher combining the characteristics of both the ciphers is generated which is more secure than the original ciphers. AES, SERPENT characteristics are its security and its resistance against attacks and the major characteristic of Rc4 is its speed. Therefore these characteristics are imbibed in the newly generated cipher. Thus it proves to be faster than the original AES and secure against most attacks. Three combination techniques have been formulated to generate a hybridized cipher and the procedure along with the strengths and weaknesses outlined. The third cipher is the major cipher which is focused on in this paper. It is also shown that this cipher is resistant against most attacks. This will ensure the secrecy and confidentially of the messages it is used to encrypt.

References
  1. William Stallings "Cryptography and Network Security",3rdEdition, Prentice-Hall Inc. , 2005.
  2. Janakiraman V S, Ganesan R, Gobi M "HybridCryptographic Algorithm for Robust Network Security"ICGST- CNIR, Volume (7), Issue (I), July 2007
  3. HimaniAgrawal, Monisha Sharma, "Implementation and analysis of various symmetric cryptosystems", Indian J. Sci, Technol. Vol. 3, Issue 12, pp:1173-1176, domain sire : http://www. indijst. org.
  4. S. Harris, "Exploring Cipherspace: Combining stream ciphers and block ciphers", presented at IACR Cryptology ePrint Archive, 2008, pp. 473-473. (http://eprint. iacr. org/2008/473. pdf)
  5. Rick Wash, Lecture Notes on Stream Ciphers and Rc4 (http://www. rickwash. com/papers/stream. pdf)
  6. AllamMousa and Ahmad Hamad (2006), "Evaluation of the RC4 Algorithm for Data Encryption", International Journal of Computer Science & Applications Vol. 3, No. 2 , June 2006, pp 44-56. (http://www. tmrfindia. org/ijcsa/V3I24. pdf)
  7. HussamKassem, Hamad Saber, "Better Performances of RC4 Ciphering Using New Algorithm", Australian Journal of Basic and Applied Sciences, 5(4): 127-134, 2011 ISSN 1991-8178 (http://www. insipub. com/ajbas/2011/127-134. pdf)
  8. Serge Mister, Stafford E. Tavares "Cryptanalysis of Rc4 like Ciphers", Proceedings, Workshop in Selected Areas of Cryptography, SAC '98. 1998.
  9. James Nechvatal, Elaine Barker andLawrence Bassham, "Report on theDevelopment of the AdvancedEncryption Standard (AES)", Computerand Security Division, National Instituteof Standards and Technology (NIST), USDept. of Commerce.
  10. J. Daemen and V. Rijmen, AES Proposal: Rijndael, AESAlgorithm Submission, September 3, 1999.
  11. J. Daemen and V. Rijmen, The block cipherRijndael,Smart Card research and Applications, LNCS 1820,Springer-Verlag, pp. 288-296.
  12. Scott R. Fluhrer , ItsikMantin , Adi Shamir, Weaknesses in the Key Scheduling Algorithm of RC4, Revised Papers from the 8th Annual International Workshop on Selected Areas in Cryptography, p. 1-24, August 16-17, 2001 (http://merlot. usc. edu/cs531-s12/papers/Fluhrer01a. pdf)
  13. R. Anderson, E. Biham, L. Knudsen, "The Case for Serpent", TheThird Advanced Encryption Standard Candidate Conference, April 13–14, 2000, New York, USA (proceedings available from http: //csrc. nist. gov/encryption/aes/round2/conf3/aes3conf. htm), 2000.
  14. R. Anderson, E. Biham, L. Knudsen, "Serpent and Smartcards", SmartCard Research and Applications, Proc. 3rd InternationalConferenceCARDIS '98, Louvain-la-Neuve, Belgium, September 14–16, 1998. Lecture Notes in Computer Science, Volume 1820, Springer, 2000.
  15. R. Anderson, E. Biham, L. Knudsen, "Serpent: A Proposal for theAdvanced Encryption Standard", The First Advanced Encryption Standard (AES) Candidate Conference, Ventura, California, August 20–22, 1998 (http://www. cl. cam. ac. uk/~rja14/serpent. html), 1998. .
  16. J. Sugier,Implementing Serpent Cipher in Field Programmable Gate Arrays, PolandICIT 2011 The 5th International Conference on Information Technology
  17. Jovan Dj. Goli´c, Linear statistical weakness of alleged RC4 keystreamgenerator, Advances in Cryptology—EUROCRYPT '97 (Konstanz),Lecture Notes in Comput. Sci. , vol. 1233, Springer, Berlin, 1997,pp. 226–238. MR MR1603060
  18. ItsikMantin, Analysis of the stream cipher RC4, Master's thesis, TheWeizmann Institute of Science, 2001.
  19. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of AppliedCryptography, CRC press, 2001.
  20. John Kelsey, Stefan Lucks, Bruce Schneier, Mike Stay, David Wagner, and Doug Whiting, "Improved Cryptanalysis of Rijndael, Fast Software Encryption", 2000 pp213–230
  21. RSA Laboratories, What is Rc4(http://www. rsa. com/rsalabs/ node. asp?id=2250)
  22. "Survey and Benchmark of Stream ciphers for Wireless Sensor Networks" N. Fournel, M. Minier, S. Ubeda - LIP, ENS Lyon ,France -May 10, 2007 (http://wistp2007. wistp. org/fileadmin/wistp /wistp 2007/Slides2007/Day2/WISTP2007-SmallDevices-p3. pdf)
Index Terms

Computer Science
Information Sciences

Keywords

Encrypt speed security AES Rc4 SERPENT hybrid confidentiality