CFP last date
20 May 2024
Reseach Article

Improving Resistance against Attack of L2DCASKE Encryption Algorithm by using RCA Rule 30 based S-Box

by K. J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 70 - Number 16
Year of Publication: 2013
Authors: K. J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan
10.5120/12152-8121

K. J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan . Improving Resistance against Attack of L2DCASKE Encryption Algorithm by using RCA Rule 30 based S-Box. International Journal of Computer Applications. 70, 16 ( May 2013), 26-30. DOI=10.5120/12152-8121

@article{ 10.5120/12152-8121,
author = { K. J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan },
title = { Improving Resistance against Attack of L2DCASKE Encryption Algorithm by using RCA Rule 30 based S-Box },
journal = { International Journal of Computer Applications },
issue_date = { May 2013 },
volume = { 70 },
number = { 16 },
month = { May },
year = { 2013 },
issn = { 0975-8887 },
pages = { 26-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume70/number16/12152-8121/ },
doi = { 10.5120/12152-8121 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:33:02.456973+05:30
%A K. J. Jegadish Kumar
%A K. Chenna Kesava Reddy
%A S. Salivahanan
%T Improving Resistance against Attack of L2DCASKE Encryption Algorithm by using RCA Rule 30 based S-Box
%J International Journal of Computer Applications
%@ 0975-8887
%V 70
%N 16
%P 26-30
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The proposed method L2D-CASKE, the lightweight 2-dimensional (2-D) Cellular Automata (CA) based symmetric key encryption algorithm is a 128 bit length that allows a key length of 128 bits. It is designed as a lightweight encryption algorithm. As it is light weight, it can be easily applied on small devices such as wireless sensor motes, smart cards and other PDAs. An encryption algorithm having simple loop operations, based on iterative parameters is used in this work. A number of sequences and operations are used for this purpose. In this paper, an CA based S-Box is proposed for the L2DCASKE algorithm and the modified algorithm was verified using MATLAB 7. 7 (R2008). To achieve this, the algorithm uses loop design based on iterations. Then the algorithm with the S-Box is tested for its strength compared to the conventional algorithm.

References
  1. P. Kocher, J. Jaffre and B. Jun, "Differential power analysis," Crypto'99, LNCS 1666, pp. 398-412, Springer- Verlag, 1999.
  2. S Tripathy and S Nandi, "LCASE: Lightweight Cellular Automata-based Symmetric-key Encryption", International Journal of Network Security, Vol. 8, No. 2 , Mar. 2009.
  3. Palash Sarkar, "A Brief History of Cellular automata", Journal of ACM Computing Surveys (CSUR), Volume 32 Issue 1, March 2000.
  4. S. Wolfram, "Cryptography with Cellular Automata," Crypto '85, LNCS 218, pp. 429- 432, Springer-Verlag, 1986.
  5. S. Wolfram, "Random sequence generation by cellular automata," Advances in Applied Maths, vol. 7, No. 2, pp. 123-169, 1986.
  6. K. J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan, "Novel and Efficient cellular automata based symmetric key encryption algorithm for Wireless Sensor Networks," International Journal of Computer Applications, Vol. 23, No. 4, June 2011.
  7. Weinberg, Steven. "Is the Universe a Computer?". (October 24, 2002), The New York Review of Books (Rea S. Hederman). Retrieved October 12, 2012.
  8. http://en. wikipedia. org/wiki/Bijection. html
  9. Szaban. M, "CA-based generator of S-boxes for cryptography use", Parallel & Distributed Processing, Workshops and Phd Forum (IPDPSW), 2010 IEEE International Symposium, April 2010, pp 1-8.
  10. "Cellular Automata Rules Lexicon - Margolus Neighborhood. " Free Software of mirek Wojtowicz. http://www. mirekw. com/ca/rullex_marg. html.
  11. "2D Reversible Cellular Automata" Lotus Artificial Life. http://www. alife. co. uk/ca/bbm/2d/.
  12. Joaquin Cerda, Rafael Gadea, and Guillermo Paya, "Implementing a Margolus Neighborhood Cellular automaton FPGA", IWANN 2003, LNCS 2687, pp. 121-128, Springer-Verlag Berlin Heidelberg, 2003.
  13. Jérôme Durand-Lose "Representing Reversible Cellular Automata with Reversible Block Cellular Automata", Discrete Mathematics and Theoretical Computer Science Proceedings AA (DM-CCG), 2001, pp 145–154.
  14. Adams. C, Tavares. S, "Good S-boxes are easy to find", Advance in cryptology, Proc. Of CRYPTO'89, LNCS 435, 1990, pp 612 -615.
  15. Clark. J. A, Jacob. J. L, Stepney. S, "The Design of S-Boxes by Simulated Annealing, New Generation Computing", Vol. 23, No. 3, Ohmsha and Springer 2005, pp 219 – 231.
  16. Albert. J, Culik. K II, "A simple universal cellular automaton and its one-way and totalising version", Complex Systems, Vol. 1, 1987, pp 1 – 16.
  17. Smith. A. R III, "Simple computation-universal cellular spaces", Journal ACM, Vol. 18, 1971, pp 339 – 353.
Index Terms

Computer Science
Information Sciences

Keywords

Cellular automata Symmetric Encryption Substitution Permutation Network (SPN)