Home   >   CSC-OpenAccess Library   >    Manuscript Information
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Adi Narayana Reddy K, Vishnuvardhan B
Pages - 24 - 32     |    Revised - 10-05-2014     |    Published - 01-06-2014
Volume - 8   Issue - 3    |    Publication Date - June 2014  Table of Contents
MORE INFORMATION
KEYWORDS
Dynamic Byte Substitution, Hill Cipher, Pseudo-random Numbers, Sub Key Groups.
ABSTRACT
Many classical cryptosystems are developed based on simple substitution. Hybrid cryptosystem using byte substitution and variable length sub key groups is a simple nonlinear algorithm but the cryptanalyst can find the length of each sub key group because the byte substitution is static and if the modulo prime number is small then byte substitution is limited to first few rows of S-box. In this paper an attempt is made to introduce the nonlinearity to the linear transformation based cryptosystem using dynamic byte substitution over GF (28). The secret value is added to the index value to shift the substitution to a new secret location dynamically. This adds extra security in addition to non-linearity, confusion and diffusion. The performance evaluation of the method is also studied and presented.
1 Google Scholar 
2 CiteSeerX 
3 refSeek 
4 Scribd 
5 SlideShare 
6 PdfSR 
Abidin, A.F.A. and Chuan, O.Y. and Kamel Ariffin, Muhammad Rezal 2011. A novel enhancement technique of the hill cipher for effective cryptographic purposes. Journal of Computer Science, 7 (5). pp. 785-789. ISSN 1549-3636
Advanced Encryption Standard (AES) 2001. Federal Information Processing Standards(FIPS), publication November 26.
Ahmed, Y.M. and A.G. Chefranov, 2009. Hill cipher modification based on eigenvalues hcmEE.Proceedings of the 2th International Conference on Security of Information and Networks, Oct. 6-10, ACM Press, New York, USA., pp: 164-167. DOI:10.1145/1626195.1626237
Ahmed, Y.M. and Alexander Chefranov, 2011. Hill cipher modification based on pseudorandom eigen values HCM-PRE. Applied Mathematics and Information Sciences (SCI-E)8(2), pp. 505-516.
Ahmed, Y.M. and Alexander Chefranov. Hill cipher modification based generalized permutation matrix SHC-GPM, Information Science letter, 1, pp. 91-102
Dunkelman, O. and Keller, N. 2007. A New Criterion for Nonlinearity of Block Ciphers, IEEE Transactions on Information Theory, Vol. 53, No. 11, 3944-3957. DOI:10.1109/TIT.2007.907341
Forouzan, B.A. and Mukhopadhyay, D. Cryptography and Network Security, Second edition,TMH.
Hill, L.S., 1929. Cryptography in an Algebraic Alphabet. Am. Math. Monthly, 36: 306-312.http://www.jstor.org/discover/10.2307/2298294?uid=3738832&uid=2129&uid=2&uid=70&uid=4&sid=21102878411191
Ismail, I.A., M. Amin and H. Diab, 2006. How to repair the hill cipher. J. Zhej. Univ. Sci. A., 7:2022-2030. DOI: 10.1631/jzus.2006.A2022.
Kaipa, A.N.R., V.V. Bulusu, R.R. Koduru and D.P. Kavati, 2014. A Hybrid Cryptosystem using Variable Length Sub Key Groups and Byte Substitution. J. Comput. Sci., 10:251-254
Keliher, L. and A.Z. Delaney, 2013. Cryptanalysis of the toorani-falahati hill ciphers. Mount Allison University. http://eprint.iacr.org/2013/592.pdf
Lin, C.H., C.Y. Lee and C.Y. Lee, 2004. Comments on Saeednia’s improved scheme for the hill cipher. J. Chin. Instit. Eng., 27: 743-746. DOI: 10.1080/02533839.2004.9670922
Overbey, J., W. Traves and J. Wojdylo, 2005. On the keyspace of the hill cipher. Cryptologia,29: 59-72. DOI: 10.1080/0161-110591893771
Rangel-Romeror, Y., R. Vega-Garcia, A. Menchaca-Mendez, D. Acoltzi-Cervantes and L.Martinez-Ramos et al., 2008. Comments on “How to repair the Hill cipher”. J. Zhej. Univ. Sci.A., 9: 211-214. DOI: 10.1631/jzus.A072143
Reddy, K. A., B. Vishnuvardhan, Durgaprasad, 2012. Generalized Affine Transformation Based on Circulant Matrices. Internatonal Journal of Distributed and Parallel Systems, Vol. 3,No. 5, pp. 159-166
Reddy, K.A., B. Vishnuvardhan, Madhuviswanath and A.V.N. Krishna, 2012. A modified hill cipher based on circulant matrices. Proceedings of the 2nd International Conference on Computer, Communication, Control and Information Technology, Feb. 25-26, Elsevier Ltd.,pp: 114-118. DOI: 10.1016/j.protcy.2012.05.016
Saeednia, S., 2000. How to make the hill cipher secure. Cryptologia, 24: 353-360. DOI:10.1080/01611190008984253
Stallings, William. Cryptography and Network Security, Third edition, PHI/Pearson.
Toorani, M. and A. Falahati, 2009. A secure variant of the hill cipher. Proceedings of the IEEE Symposium on Computers and Communications, Jul. 5-8, IEEE Xplore Press, Sousse, pp:313-316. DOI: 10.1109/ISCC.2009.5202241
Toorani, M. and A. Falahati, 2011. A secure cryptosystem based on affine transformation.Sec. Commun. Netw., 4: 207-215. DOI: 10.1002/sec.137
Yeh, Y.S., T.C. Wu, C.C. Chang and. W.C. Yang, 1991. A new cryptosystem using matrix transformation. Proceedings of the 25th IEEE International Carnahan Conference on Security Technology, Oct. 1-3, IEEE Xplore Press, Taipei, pp: 131-138. DOI:10.1109/CCST.1991.202204.
Mr. Adi Narayana Reddy K
JNTU Hyderabad - India
aadi.iitkgp@gmail.com
Mr. Vishnuvardhan B
Dept. of IT & JNTUH College of Engineering Nachupally, Kondagattu, Karimnagar, India - India


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS