K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31

Similar documents
V.U.K. Sastry et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 3 (1), 2012,

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix

Modified Hill Cipher for a Large Block of Plaintext with Interlacing and Iteration

Modified Hill Cipher with Interlacing and Iteration

A Block Cipher using an Iterative Method involving a Permutation

CHAPTER 5 A BLOCK CIPHER INVOLVING A KEY APPLIED ON BOTH THE SIDES OF THE PLAINTEXT

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

A Block Cipher Involving a Key and a Key Bunch Matrix, Supplemented with Key-Based Permutation and Substitution

Module 2 Advanced Symmetric Ciphers

CHAPTER 10 A GENERALIZED PLAYFAIR CIPHER INVOLVING INTERTWINING, INTERWEAVING AND ITERATION

Classical Cryptography

Cryptography Lecture 4 Block ciphers, DES, breaking DES

The Artin-Feistel Symmetric Cipher

Impossible Differential Cryptanalysis of Mini-AES

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Lecture Notes. Advanced Discrete Structures COT S

Lecture 12: Block ciphers

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Public-key Cryptography: Theory and Practice

AN ENHANCED CRYPTOGRAPHIC SUBSTITUTION METHOD FOR INFORMATION SECURITY

Block Cipher Cryptanalysis: An Overview

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

The Code d'azur and Phoenix Ciphers- A Note on a New Class of Block Ciphers Based on Matrix Transposition

Jay Daigle Occidental College Math 401: Cryptology

Differential Attack on Five Rounds of the SC2000 Block Cipher

Block Ciphers and Feistel cipher

Lecture 4: DES and block ciphers

Solution to Problem Set 3

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

5. Classical Cryptographic Techniques from modular arithmetic perspective

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES

17.1 Binary Codes Normal numbers we use are in base 10, which are called decimal numbers. Each digit can be 10 possible numbers: 0, 1, 2, 9.

MATH3302 Cryptography Problem Set 2

Design of S-Box using Combination of Chaotic Functions

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

The Advanced Encryption Standard

Attacks on DES , K 2. ) L 3 = R 2 = L 1 f ( R 1, K 2 ) R 4 R 2. f (R 1 = L 1 ) = L 1. ) f ( R 3 , K 4. f (R 3 = L 3

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit

Problem 1. k zero bits. n bits. Block Cipher. Block Cipher. Block Cipher. Block Cipher. removed

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Introduction to Cryptology. Lecture 2

Cook-Levin Theorem. SAT is NP-complete

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM

Division Property: a New Attack Against Block Ciphers

Truncated differential cryptanalysis of five rounds of Salsa20

Public Key Cryptography

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Biomedical Security. Overview 9/15/2017. Erwin M. Bakker

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

CSCI3381-Cryptography

Menu. Lecture 5: DES Use and Analysis. DES Structure Plaintext Initial Permutation. DES s F. S-Boxes 48 bits Expansion/Permutation

arxiv: v2 [cs.cr] 6 Aug 2017

MasterMath Cryptology /2 - Cryptanalysis

Analysis of the RSA Encryption Algorithm

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

(Solution to Odd-Numbered Problems) Number of rounds. rounds

Chapter 2 Classical Cryptosystems

A block cipher enciphers each block with the same key.

Design of Low Power Optimized MixColumn/Inverse MixColumn Architecture for AES

Implementation Tutorial on RSA

Analysis of SHA-1 in Encryption Mode

An Extended DES. National Chiao Tung University Hsinchu, 300 Taiwan

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

All-Or-Nothing Transforms Using Quasigroups

The Pseudorandomness of Elastic Block Ciphers

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5)

Akelarre. Akelarre 1

Symmetric Crypto Systems

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

The Vigenère cipher is a stronger version of the Caesar cipher The encryption key is a word/sentence/random text ( and )

Impossible Differential Attacks on 13-Round CLEFIA-128

The Hash Function JH 1

Benes and Butterfly schemes revisited

monoalphabetic cryptanalysis Character Frequencies (English) Security in Computing Common English Digrams and Trigrams Chapter 2

CPSC 467b: Cryptography and Computer Security

Notes 10: Public-key cryptography

Klein s and PTW Attacks on WEP

New Results in the Linear Cryptanalysis of DES

Symmetric Cryptanalytic Techniques. Sean Murphy ショーン マーフィー Royal Holloway

DD2448 Foundations of Cryptography Lecture 3

Structural Cryptanalysis of SASAS

Branch Prediction based attacks using Hardware performance Counters IIT Kharagpur

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents

William Stallings Copyright 2010

Chapter 2. A Look Back. 2.1 Substitution ciphers

CSc 466/566. Computer Security. 5 : Cryptography Basics

Differential Fault Analysis of AES using a Single Multiple-Byte Fault

Multi-Map Orbit Hopping Chaotic Stream Cipher

Secret Key: stream ciphers & block ciphers

Symmetric Crypto Systems

( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1

Innovation and Cryptoventures. Cryptology. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc.

Transcription:

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31 A Modified Feistel Cipher involving a key as a multiplicant on both the sides of the Plaintext matrix and supplemented with Mixing Permutation and XOR Operation 1 V.U.K. Sastry, 2K. Anup Kumar 1 Director School of Computer Science and Informatics, Dean(R & D), Department of Computer Science and Engineering, Sreenidhi Institute of Science and Technology, Ghatkesar, Hyderabad, 501301, Andhra Pradesh, India. 2 Associate Professor, Department of Computer Science and Engineering, Sreenidhi Institute of Science and Technology, Ghatkesar, Hyderabad, 501301, Andhra Pradesh, India. 1 vuksastry@rediffmail.com and 2k_anupkumar@yahoo.com Abstract: In this paper, we have developed a block cipher by offering a modification to the classical Feistel cipher. Unlike in the case of the classical Feistel cipher wherein we have a binary string as a plaintext, here we have taken the plaintext as a matrix, which is divided into a pair of matrices. One of these matrices is multiplied with the key matrix on both the sides. The process of encryption is supplemented with a pair of functions called Mix ( ) and Permute ( ). In addition to these two, we have used XOR operation. The avalanche effect and the cryptanalysis indicate that cipher is a strong one. Key words: Encryption, Decryption, Key matrix, Mix, Permute and XOR. Where, Pi and Qi are the binary strings which correspond to the left and right halves of the plaintext (in the i th round of the iteration) respectively. Here, Ki is the key in the i th round, and F is a function of Qi-1 and Ki. The relations governing the decryption can readily be written in the form Qi-1 = Pi, (1.3) Pi -1= Qi F (Pi, Ki). (1.4) 1. Introduction In the development of symmetric block ciphers, Feistel cipher [1] plays a prominent role. The basic features of the block cipher are confusion and diffusion. In diffusion, the structure of the plaintext is thoroughly dissipated before it becomes the cipher text. In confusion, the relationship between the cipher text and the key are made as complex as possible, so that the key can never be found by any means. In the classical Feistel cipher [2], the string of the plaintext, which is of length 64 binary bits, is divided into two equal halves. In the iteration process, operations are carried out on the left and right halves by including a key, involving a XOR operation and interchanging the left half and the right half as we proceed through various steps of the iteration process. The relations describing the encryption of the cipher can be written in the form Pi = Qi -1, (1.1) Qi= Pi 1 F (Qi - 1, Ki), (1.2) In the literature of Cryptography, it is clearly seen that most of the popular ciphers [2-5] are developed by using the basic principles of the Feistel cipher. In a recent investigation, Sastry et al. [6-7] have developed a pair of variants of Feistel cipher. In these ciphers they have taken Pi and Qi (the left half and the right half) as matrices instead of binary strings. In the first one, they have developed a modified Feistel cipher Involving modular arithmetic and a key on both the sides of the plaintext matrix. They have included the XOR operation in this analysis. On the other hand, in the 1 23

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31 second one, they have arithmetic addition. introduced modular Along with these relations, we use the functions IMix ( ) and IPermute ( ), where these functions denote the reverse process of Mix ( ) and Permute ( ) respectively. In (2.1) and (2.2), N is a positive integer which is chosen appropriately. Here we take N=256. The flowcharts depicting the encryption and the decryption are given in Fig.1and Fig.2 respectively. In the present analysis, our objective is to reconsider the modified Feistel cipher involving XOR operation and to supplement it with the functions namely mixing and permutation so that the strength of the cipher increases significantly. Read Plaintext P and Key K In what follows, we mention the plan of the paper. In section 2, we introduce the development of the cipher, and present the flowcharts and the algorithms describing the cipher. Section 3 deals with the illustration of the cipher, and exhibits the avalanche effect. We have discussed the cryptanalysis in section 4. Finally, we have mentioned the details of the computations and drawn conclusions in section 5. P0 Q0 for i = 1 to n 2. Development of the cipher Pi-1 Let us consider a plaintext P containing 2m 2 characters. On using EBCIDIC code, this can be represented in the form of a pair of square matrices P0 and Q0 wherein each one is of size m. Let K be the key matrix whose size is mxm. Here it is to be noted that all the elements of P0, Q0 and K are lying in [0,255]. Qi-1 F Qi Qi = Qi mod N Qi-1 In this analysis, the process of encryption is governed by the relations Pi = Qi-1, Qi = (Pi-1 P Pi= iqi-1 F (Qi-1, K) ) mod N, for i=1 to n, (2.1) Qi In which F (Qi-1, K) = K Q i -1 K These relations are supplemented with the functions (1) Mix ( ) and (2) Permute ( ). Pi Pi = M ( Pi ) Qi = M ( Qi ) The details of the processes involved in these functions are mentioned later. The process of decryption can be described by the relations Qi-1= Pi, Pi-1= ( Qi Qi = Φ ( Q i ) Pi F ( Pi, K) ) mod N, for i = n to 1 Where, F ( Pi, K ) = K Pi K Qi Pi, Qi (2.2) 2 Qi Pi Pi = Φ ( Pi ) 24

Fig. 1 C = Pn Qn Flowchart for Encryption P = P 0 Q 0 Fig 2. Flowchart for Decryption Read the Cipher text C and the Key K P n Q n In the flowchart for encryption (Fig.1), for the sake of elegance, we have replaced the functions Mix ( ) and Permute ( ) by M ( ) and Φ ( ) respectively. The reverse processes represented by IMix ( ) and IPermute ( ), arising in decryption, are denoted by IM ( ) and IΦ ( ). The algorithms corresponding to the encryption and the decryption are given below. Algorithm for Encryption for i = n to 1 P i = IΦ (P i ) Q i = IΦ (Q i ) Q i P i Q i P i Q i P i = IM ( P i ) Q i = IM ( Q i ) 1. Read P, K, n and N 2. P 0 = Left half of P. Q 0 = Right half of P. 3. for i = 1 to n begin P i = Q i-1 F = K Q i-1 K Q i = ( P i-1 F ) mod N P i = M (P i ) P i = Φ (P i ) Q i = M (Q i ) Q i = Φ (Q i ) end 4. C = P n Q n /* represents concatenation */ 5. Write(C) F P i Algorithm for Decryption: Q i P i-1 = Q i mod N P i-1 Q i-1 P i Q i-1 = P i 1. Read C, K, n and N. 2. P n = Left half of C Q n = Right half of C 3. for i = n to 1 begin P i = IΦ (P i ) P i = IM (P i ) Q i = IΦ (Q i ) Q i = IM (Q i ) Q i-1 = P i F = K P i K P i-1 = ( Q i F ) mod N end 4. P = P 0 Q 0. /* represents concatenation */ P i-1, Q i-1 3 25

5. Write (P) Let us now see the development of the functions (1) Mix ( ) and (2) Permute ( ). Consider the left half or the right half of the plaintext matrix P as it undergoes the iteration process. Let it be denoted by the square matrix T, which is of size m. This matrix is written in the form T = [ T ij ], i = 1 to m, j = 1 to m. On representing each element of the matrix T in its binary form we have...... T 1m1 T 1m2...T 1m8...... T 2m1 T 2m2...T 2m8............ T mm1 T mm2 T mm8 T 111 T 112...T 118 T 211 T 212...T 218 T m11 T m12 T m18 This has m rows and 8m columns. On focusing our attention on the first column and taking 8 bits into consideration, we can represent them as a decimal number. This can be placed as the first row first column element of a new matrix. Similarly, we take eight more bits of the first column (if available) and form a decimal number then this can be placed as the first row second column element of the resulting matrix. This process is repeated till we complete all the elements of a column, and all the columns of the above matrix, one after the other, and finally obtain the resulting matrix by placing the elements in a row wise order. Consider a typical example taking m=8. We get one decimal number from the first column. Similarly we have one more from the second column. Finally as we continue the process, we get a square matrix of size 8. This is the process of mixing. Let us now consider the development of the function Permute ( ). Let K be the key matrix given by K = [ K ij ], i = 1 to m, j = 1 to m. This matrix contains m 2 decimal numbers. We arrange these numbers in ascending order and reckon the position of each number by looking at the elements of the matrix in a row wise manner. Let the numbers representing the positions be denoted by L i, i = 1 to m 2. This representation can be written in the form of a table given below. 1 2 3 4... i... m 2 L 1 L 2 L 3 L 4... L i... L m 2 Table 1. Correspondence between the elements of the matrix and their positions. Consider the plaintext matrix T having m rows and m columns. As we have seen earlier in mixing, T can be written in the form a matrix containing m rows and 8m columns. In this matrix, we go on interchanging i th column with L i th column, till we exhaust all possible such interchanges. Nevertheless, for simplicity, we remember the following rules in carrying out the interchanging process. 1. We do not interchange the columns if i is equal to L i. 2. If an interchange is already made between two columns, by considering the corresponding numbers, no such change will be carried out further. After carrying out all these interchanges, we can convert the resulting plaintext matrix into its decimal form. Thus we get back an mxm matrix. This is the process of permutation. In order to have a clear insight into the permutation process let us consider a simple example. 64 196 13 73 56 48 102 32 02 94 83 65 36 67 87 250 Let K = (2.1) On arranging the numbers in the key in ascending order, we have 02, 13, 32, 36, 48, 56, 64, 65, 67, 73, 83, 87, 94, 102, 196, 250. These numbers can be written in the form of Table 1 as shown below. 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 9 3 8 13 6 5 1 12 14 4 11 15 10 7 2 16 4 26

Let us now consider, a plaintext represented in the form a matrix T having 4 rows and 4 columns. This is given by 72 101 108 108 Let T = 111 32 102 114 116 104 101 32 (2.2) 112 114 111 98 On representing each element of (2.2) in its binary form, and writing the binary bits in horizontal manner, we get a matrix T b containing 4 rows and 32 columns. This is given by T b = 01001000 01100101 01101100 01101100 01101111 00100000 01100110 01110010 01110100 01101000 01100101 00100000 01110000 01110010 01101111 01100010 (2.3) We focus our attention on the first sixteen columns of (2.3). On making use of the table, we interchange the columns 1 and 9, 2 and 3, 4 and 13, 5 and 6 etc. till we exhaust all the first 16 columns of T b. The same procedure will be carried out on the next 16 columns. In view of the basic principles 1 and 2 of the permutation process, here, we have not interchanged the columns 3 and 8, 6 and 5, 11 and 11 and 16 and 16. This stipulation is applied in the second part also. Now we convert the binary bits into the decimal numbers by considering bits in a row wise manner. Thus, we get a 4x4 matrix which is obtained in the form On the other hand, it is interesting to note that, if K and T are square matrices of size 8 then the matrix obtained by converting T into its binary form ( consisting of 8 rows and 64 columns ) can be handled as a single piece. 3. Illustration of Cipher Consider the plaintext given below. Hello friend, Environment is to be protected with utmost care. The problem of floods has been found to be a severe one since several centuries.no one is able to overcome this. The study of environmental science and technology has to be undertaken by all of us with sincerity and devotion. If we can bombard the clouds and drive them out into Bay of Bengal and protect the farmers from the calamity of floods. Make a sincere attempt. (3.1) Let us focus our attention on the first 128 characters of the plaintext. This is given by Hello friend,environment is to be protected with utmost care. The problem of floods has become severe since several centuries.no (3.2) On applying the EBCIDIC code we get, T = 38 229 124 100 110 48 107 98 120 104 104 96 97 106 110 114 (2.4) Let T = 72 101 108 108 111 32 102 114 105 101 110 100 44 69 110 118 105 114 111 110 109 101 110 116 32 105 115 32 116 111 32 98 101 32 112 114 111 116 101 99 116 101 100 32 119 105 116 104 32 117 116 109 111 115 116 32 99 97 114 101 46 32 84 104 101 32 112 114 111 98 108 101 109 32 111 102 32 102 108 111 111 100 115 32 104 97 115 32 98 101 99 111 109 101 32 115 (3.3) 101 118 101 114 101 32 115 105 110 99 101 32 115 101 118 101 114 97 108 32 99 101 110 116 5 117 114 105 101 115 46 78 111 27

Illustration of Key Based Random Decomposition and Interlacing during Encryption. Fig. 01. (3.3) can be written in the form P 0 = 72 101 108 108 111 32 102 114 105 114 111 110 109 101 110 116 101 32 112 114 111 116 101 99 32 105 115 32 116 111 32 98 101 32 112 114 111 116 101 99 116 101 100 32 119 105 116 104 32 117 116 109 111 115 116 32 99 97 114 101 46 32 84 104 101 32 112 114 111 98 108 101 109 32 111 102 32 102 108 111 111 100 115 32 104 97 115 32 98 101 101 110 32 102 111 117 (3.4) Q 0 = (3.5) 110 100 32 116 111 32 98 101 32 97 32 115 101 118 101 114 101 32 111 110 101 32 115 105 110 99 101 32 115 101 118 101 Let us take the key in the form K = 21 134 52 6 9 22 11 58 71 12 3 61 101 199 143 7 53 100 4 153 254 91 36 171 4 55 181 200 89 112 13 1 63 74 111 222 5 238 192 4 123 199 255 0 125 77 196 28 32 89 35 26 78 201 164 15 92 163 194 68 150 230 8 45 (3.6) On using (3.4) to (3.6) and the functions Mix ( ) and Permute ( ), we adopt the encryption algorithm, mentioned in section 2, and obtain the cipher text C given by 182 252 139 132 216 93 93 78 44 249 255 254 224 204 185 225 92 237 203 183 209 126 218 40 0 59 89 10 2 90 67 19 189 87 25 21 88 249 182 202 0 16 81 0 17 89 24 88 C = 45 216 114 247 210 222 144 55 123 105 21 207 175 199 6 172 (3.7) (3.7) 119 120 248 236 02 91 236 86 88 102 37 23 86 10 118 106 175 223 181 38 73 162 91 128 24 64 8 80 88 8 0 88 254 139 9 33 129 60 208 215 197 32 160 67 162 224 7 224 6 75 244 207 67 90 64 10 176 86 42 131 26 254 217 70 174 28

On applying the decryption algorithm with the inputs (3.6), (3.7) and the functions IMix ( ) and IPermute ( ), we get back the original plaintext given by (3.2). Let us now examine the avalanche effect which indicates the strength of the cipher in a qualitative manner. To carry out this one, we change the first character of the plaintext (3.2) from H to I. As the EBCIDIC codes of these characters are 72 and 73, we have a change of one bit in the plaintext. On using the modified plaintext and the key (3.6), we apply the encryption algorithm, given in section 2, we get the new cipher text C in the form 12 215 129 132 200 132 167 154 84 193 145 165 4 24 176 105 32 117 03 183 245 129 132 197 101 26 222 114 28 9 176 75 139 67 165 154 88 137 153 219 216 171 254 20 82 64 35 70 Let C = 122 222 21 136 210 192 14 225 23 05 111 201 165 149 68 12 11 190 82 189 2 91 200 216 217 100 144 182 197 124 15 3 175 53 180 144 73 215 192 15 21 128 12 196 87 59 60 188 224 13 19 33 119 19 86 15 93 72 170 87 111 121 212 74 15 211 200 156 90 44 67 16 86 92 121 226 57 29 96 205 (3.8) On comparing (3.7) and (3.8) in their binary form, we find that they differ by 518 bits (out of 1024 bits). This shows that, the cipher is expected to be a strong one. Let us now consider a one bit change in the key K given by (3.6). To this end, we change the 5 th row 4 th column element 222 to 223. This leads to a change of one binary bit in the key. Now on using the original plaintext (3.3) and the modified key, as we have obtained here, we apply the encryption algorithm and obtain the cipher text C in the form 122 52 130 172 211 11 36 128 52 184 250 196 204 51 5 222 100 62 03 192 180 172 200 216 250 281 72 86 94 22 221 23 27 92 131 169 32 78 101 112 113 114 115 120 156 198 112 36 Let C = 216 214 219 55 87 93 68 72 86 214 234 129 138 127 172 160 38 156 216 115 16 19 200 162 180 10 167 83 7 210 217 59 115 29 219 252 144 30 134 176 189 150 162 192 184 167 162 172 152 169 121 182 29 121 233 208 17 69 84 245 197 6 171 24 174 60 53 77 157 154 173 189 156 21 91 82 5 12 173 20 (3.9) 7 29

After converting (3.7) and ( 3.9 ) into their binary form and comparing them, we notice that they differ by 511 bits (out of 1024 bits). This result also firmly indicate that the cipher is a potential one. 4. Cryptanalysis In the literature of Cryptography [1], Some of the methods which are used for breaking ciphers are 1. Cipher text only (Brute Force) attack. 2. Known Plaintext attack. 3. Chosen Plaintext attack. 4. Chosen Cipher text attack. In all these attacks, we assume that the encryption algorithm and the cipher text are known to the attacker. Let us now consider the brute force attack. In this analysis, the key is of size 512 bits. Thus the size of the key space is 2 512 = (2 10 ) 51.2 (10) 153.6 If the time required for the execution of the encryption algorithm with one value of the key is 10-7 seconds, then the total time required for execution with all the possible keys in the key space is 10 153.6 x 10-7 365x24x60x60 10 153.6 x 3.12 x 10-15 = 3.12 x 10 138.6 years As this is a staggering amount of time, it is impossible to break the cipher by applying this attack. We now discuss the known plaintext attack. In this attack, we conventionally know as many pairs of plaintext and ciphertext as we require. In this analysis, in each round of the iteration process, as the plaintext is multiplied by the key on both the sides, and it is subjected to several operations caused by the mod operation, the mix ( ) and the permute ( ) functions, it is not possible for obtaining K or a function of K in terms the other elements such as the plaintext or the ciphertext. In the light of these factors, we conclude that it is not possible to break the cipher by the known plaintext attack. The last two attacks namely, the chosen plaintext attack and the chosen ciphertext attack are some what complex and they are seldom applied in cryptography. We do not find any scope for the application of these attacks in the case of the cipher under consideration. In the light of the afore mentioned discussion, we conclude that it is not possible to break the cipher by any one of the above attacks. 5. Computations and Conclusions In this paper, we have devoted our attention to the study of a modified Feistel cipher which includes a key on both the sides of plaintext. In this process, we have made use of XOR operation and a pair of functions called mix ( ) and permute ( ) for thoroughly mixing and permuting the binary bits of the plaintext and the key(in each round of the iteration process) before the result assumes the form of the cipher text. The programs required for encryption and decryption are written in C Language. The plaintext (3.1) is divided into 4 blocks. We have 128 characters in the first three blocks and 8 characters in the last block. Thus we append 120 blanks to make it a block of 128 characters. On encrypting the whole plaintext (3.1), we get the following cipher text. 8 30

182 252 139 132 216 93 93 78 44 249 255 254 224 204 185 225 92 237 203 183 209 126 218 40 0 59 89 10 2 90 67 19 189 87 25 21 88 249 182 202 0 16 81 0 17 89 24 88 45 216 114 247 210 222 144 55 123 105 21 207 175 199 6 172 119 120 248 236 2 91 236 86 88 102 37 23 86 10 118 106 175 223 181 38 73 162 91 128 24 64 8 80 88 8 0 88 254 139 9 33 129 60 208 215 197 32 160 67 162 224 7 224 75 244 207 67 90 64 10 176 86 42 131 26 254 217 70 174 12 215 129 132 200 132 167 154 84 193 145 165 4 24 176 105 32 117 03 183 245 129 132 197 101 26 222 114 28 9 176 75 139 67 165 154 88 137 153 219 216 171 254 20 82 64 35 70 122 222 21 136 210 192 14 225 23 05 111 201 165 149 68 12 11 190 82 189 2 91 200 216 217 100 144 182 197 124 15 3 175 53 180 144 73 215 192 15 21 128 12 196 87 59 60 188 224 13 19 33 119 19 86 15 93 72 170 87 111 121 212 74 15 211 200 156 90 44 67 16 86 92 121 226 57 29 96 205 122 52 130 172 211 11 36 128 52 184 250 196 204 51 5 222 100 62 03 192 180 172 200 216 250 281 72 86 94 22 221 23 27 92 131 169 32 78 101 112 113 114 115 120 156 198 112 36 216 214 219 55 87 93 68 72 86 214 234 129 138 127 172 160 38 156 216 115 16 19 200 162 180 10 167 83 7 210 217 59 115 29 219 252 144 30 134 176 189 150 162 192 184 167 162 172 152 169 121 182 29 121 233 208 17 69 84 245 197 6 171 24 174 60 53 77 157 154 173 189 156 21 91 82 5 12 173 20 23 56 89 101 220 34 21 191 In this cipher, we conclude that, the functions mix and permute play a prominent role in the development of the cipher text, and they strengthen the cipher in various ways. From this analysis we also conclude that, the cipher is a strong one and it can be applied safely for the security of information. References: [1] William Stallings, Cryptography and Network Security, Principles and Practice, Third Edition, Pearson, 2003. [2] Feistel H, Cryptography and Computer Privacy, Scientific American, Vol. 228, No.5, pp. 15-23, 1973. [3] Data Encryption Standard DES, William Stallings, Cryptography and Network Security, Principles and Practice, Third Edition, Pearson, 2003. [4] Double DES, William Stallings, Cryptography and Network Security, Principles and Practice, Third Edition, Pearson, 2003. [5] Triple DES, William Stallings, Cryptography and Network Security, Principles and Practice, Third Edition, Pearson, 2003. [6] V. U. K. Sastry, D. S. R. Murthy, S. Durga Bhavani, A Block Cipher Involving a Key Applied on Both the Sides of the Plain Text, International Journal of Computer and Network Security (IJCNS), Vol.1, No. 1, pp. 27-30, Oct. 2009. [7] V. U. K. Sastry, V. Janaki, A large block cipher involving a key applied on both sides of the plain text, IJCNS. Vol. 2, No. pp. 10-13, Feb 2010. Authors profile: Dr. V. U. K. Sastry is presently working as Professor in the Dept. of Computer Science and Engineering (CSE), Director (SCSI), Dean (R & D), SreeNidhi Institute of Science and Technology (SNIST), Hyderabad, India. He was Formerly Professor in IIT, Kharagpur, India and Worked in IIT, Kharagpur during 1963 1998. He guided 12 PhDs, and published more than 40 research papers in various international journals. His research interests are Network Security & Cryptography, Image Processing, Data Mining and Genetic Algorithms. Mr. K. Anup Kumar is presently working as an Associate Professor in the Department of Computer Science and Engineering, SNIST, Hyderabad India. He obtained his B.Tech (CSE) degree from JNTU Hyderabad and his M.Tech (CSE) from Osmania university, Hyderabad. He is now pursuing his PhD from JNTU, Hyderabad, India, under the supervision of Dr. V.U.K. Sastry in the area of Information Security and Cryptography. He has 10 years of teaching experience and his interest in research area includes, Cryptography, Steganography and Parallel Processing Systems. 9 31