CFP last date
20 May 2024
Reseach Article

A New Method in Symmetric Encryption for block cipher module: A Bit Shifting Approach

Published on December 2011 by Hari Krishan Soni, Dr. Sanjeev Sharma, Prof. Santosh Sahu
Network Security and Cryptography
Foundation of Computer Science USA
NSC - Number 5
December 2011
Authors: Hari Krishan Soni, Dr. Sanjeev Sharma, Prof. Santosh Sahu
9697f174-8f7f-48a1-af67-3a85fae4e100

Hari Krishan Soni, Dr. Sanjeev Sharma, Prof. Santosh Sahu . A New Method in Symmetric Encryption for block cipher module: A Bit Shifting Approach. Network Security and Cryptography. NSC, 5 (December 2011), 40-44.

@article{
author = { Hari Krishan Soni, Dr. Sanjeev Sharma, Prof. Santosh Sahu },
title = { A New Method in Symmetric Encryption for block cipher module: A Bit Shifting Approach },
journal = { Network Security and Cryptography },
issue_date = { December 2011 },
volume = { NSC },
number = { 5 },
month = { December },
year = { 2011 },
issn = 0975-8887,
pages = { 40-44 },
numpages = 5,
url = { /specialissues/nsc/number5/4357-spe059t/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Special Issue Article
%1 Network Security and Cryptography
%A Hari Krishan Soni
%A Dr. Sanjeev Sharma
%A Prof. Santosh Sahu
%T A New Method in Symmetric Encryption for block cipher module: A Bit Shifting Approach
%J Network Security and Cryptography
%@ 0975-8887
%V NSC
%N 5
%P 40-44
%D 2011
%I International Journal of Computer Applications
Abstract

Most of the sensitive information in the data communication has latent security problems. The algorithm method of AES, DES, 3DES and RC2 which were widely used are not suitable for the coding of advanced language tools. Therefore, we proposed the mixed encryption algorithm based on bit shifting and matrix calculation to solve the problem. Our method is easy to adopt the coding of advanced language and is safe enough. The security mechanism uses some algorithms to scramble data into unreadable text which can be only being decoded or decrypted by party those know the secret key. The proposed algorithms consume very less amount of computing resources such as CPU time, memory and battery power [18]. Our implementations also showed the highest throughputs for all type of files and file size and comparison has been conducted with AES, DES, 3DES,RC2 [1] and result shows the effectiveness and speed of our algorithm.

References
  1. DiaaSalamaAbdElminaamHatem Mohamed AbdualKade, and Mohiy Mohamed Hadhoud “Evaluating The Performance of Symmetric Encryption Algorithms” International Journal of Network Security, Vol.10, No.3, PP.213 - 219, May 2010
  2. D.Coppersmith, “The data encryption standard (DES) and its strength against attacks”, IBM Journal of Research and Development, pp. 243 -250, May 1994.
  3. J. Daemen, and V. Rijmen, “Rijndael: The advanced encryption standard,” Dr. Dobb’s Journal, pp. 137139, Mar. 2001.
  4. Introduction to cryptography, Part 2: Symmetric cryptography http://www.ibm.com/developerworks/library/s-crypt02 /index.html
  5. Xiaolin Wang, Guoqin Chen, Jianqin Zhou “A note on linear transformations in cryptography” 2009 International Symposium on Information Engineering and Electronic Commerce, 978-0-7695-3686-6/09.
  6. N. E. Fishawy, “Quality of encryption measurement of bitmap images with RC6, MRC6, and rijndael block cipher algorithms,” International Journal of Network Security, pp. 241-251, Nov. 2007.
  7. http://www.carillon.ca/library/pkitutorial.php
  8. Hardjono, Security In Wireless LANS And MANS, Artech House Publishers, 2005. International Journal of Network Security,vol.10, No.3, PP.213–219, May 2010
  9. M. S. Hwang and C. Y. Liu, “Authenticated encryption schemes: current status and key issues,” International Journal of Network Security, vol. 1, no. 2, pp. 61-73, 2005.
  10. M.H. Ibrahim, “A method for obtaining deniable public-key encryption”, International Journal of Network Security, vol. 8, no. 1, pp. 1-9, 2009.
  11. M. H. Ibrahim,“Receiver-deniable public-key encryption”, International Journal of Network Security, vol. 8, no. 2, pp. 159-165, 2009.
  12. S. Z. S. Idrus, and S. A. Aljunid, “Performance analysis of encryption algorithms text length size on web browsers”, IJCSNS International Journal of Computer Science and Network Security, vol. 8, no.1, pp. 20-25, Jan. 2008.
  13. P. Ruangchaijatupon, and P. Krishnamurthy, “Encryption and power consumption in wireless LANs-N,” The Third IEEE Workshop on Wireless LANs, pp. 148-152, Newton, Massachusetts, Sep. 27-28, 2001.
  14. W. Stallings, Cryptography and Network Security, Prentice Hall, pp. 58-309, 4th Ed, 2005.
  15. A. A. Tamimi, Performance Analysis of Data Encryption Algorithms, Retrieved Oct. 1, 2008. (http://www.cs.wustl.edu/jain/cse56706/ftp/encryptionperf/index.html)
  16. PrakashKuppuswamy et al./ Indian Journal of Computer Science and Engineering (IJCSE) “ Enrichment of security through cryptographic public key algorithm based on block cipher”
  17. An introduction to information security http://openlearn.open.ac.uk/mod/oucontent/view.php?id=397613&section=1
  18. IJCST Vol. 2, Issue 2, June 2011 I S SN : 2 2 2 9 - 4 3 3 3 ( P r i n t ) | I S S N : 0 9 7 6 - 8 4 9 1 (On l i n e ) “Comparative Analysis Of Encryption Algorithms For Data Communication”ShashiMehrotra Seth, Rajan Mishra”
  19. "A Performance Comparison of Data Encryption Algorithms," IEEE [Information and Communication Technologies, 2005. ICICT 2005, First International Conference, 2006-02-27,P.P. 84- 89.
  20. Results of comparing tens of encryption algorithms using different settings- Crypto++ benchmark- . Retrieved October1,2008,from:http://www.eskimo.com/~weidai/benchmarks.html
Index Terms

Computer Science
Information Sciences

Keywords

AES DES 3DES RC2 Computer Security Encryption Techniques Cryptography