A Study of Logical Exclusive Operations and Linear Transformations in Cryptography

Authors

  • Deepak Kumar Sharma Research Scholar, Shri Krishna University, Chhatarpur M.P.
  • Dr. Birendra Singh Chauhan Associate Professor, Shri Krishna University, Chhatarpur M.P.

Keywords:

Logical Exclusive Operations, Linear Transformations, Cryptography, linear transformations, blocks cipher

Abstract

In the present study the message is encrypted in blocks and each data block is encrypted in 8 rounds. In each round different linear transformations are applied on different elements of the data block. These linear transformations are sub-key dependent. The sub-key of each round is derived from the session key of that particular data block. The session key of each data block is generated from the master key (secret key) agreed upon by the communicating parities before communicating the messages. Between two successive linear transformation operations Exclusive-OR (XOR) operation is applied on each element with its nearest four neighbors in the matrix array to ensure good avalanche.In the key scheduled algorithm proposed in this study different keys are used for encrypting different data blocks which are called session keys generated from the master key (secret key between the sender and the receiver) and the key used for the encryption of each round is different and is derived from the session key of the corresponding block which is called the sub key. As different keys are used for encrypting different data blocks cipher is less vulnerable to passive attacks. The binary bits of each element of the message matrix M in each round are rotated right in the encryption of the message. The rotation is not fixed rotation. The number of rotations of the bits of each element of the matrix M depends on the sub key of that particular round of encryption. Logical XOR operation is performed on each element between two successive rotation operations with all its nearest neighboring elements. Hence, the identical characters in the plain text are mapped to different cipher characters even though they are in the same text block or in different text blocks. So, cipher text is not easily amenable to cryptanalysis. Even the change of a single character of the message changes almost the entire cipher block, i.e., to say that the proposed algorithm of this study has achieved a good avalanche effect.

References

Brualdi, R. A. “Introductory combinatorics”, 4th ed. New York: Elsevier, 1997

Canetti R. Halevi S. and Katz J. “Chosen cipher text security from identity-based encryption”, Advances in Cryptography-EUROCRYPT 2004, Vol. 3027 of LNCS, SpringerVerlag.

CarlistleAams and Stafford Tavares, “The structured design of cryptographically good s-boxes, Journal of Cryptology, 1990, Vol.3, No.1, Pages 27-41.

Chandra Sekhar A., Suneetha CH., Naga Lakshmi G. “Self-encrypting data streams for digital signals”, Int. Journal computer and network security, Vol.2, No:4 April 2010, pp 111- 113.

Chandra Sekhar A., Sunetha CH., Naga Lakshmi G. and Ravi Kumar B. “Fast Fourier transforms and quadratic forms for digital audio watermarking”, International Conference on Advances in Recent Technologies in communication and Computing”, Proc. IEEE Transactions, Oct 2009.

Chandra sekhar A. et.al. “Some Algebraic Curves in public Key crypto systems”, International Journal of Ultra Scientist of Physical Sciences, 2007.

Chandra sekhar A., Prasad Reddy PVGD., Murthy ASN, Krishna Gandhi B. “Self-encrypting data Streams using graph structures”, IETECH Journal of Advanced Computations Vol. 2, No:1, 007-009, 2008.

Chen Hun-Chen, Yen Jui-Cheng and GuoJiun-In “Design of a new cryptography system”, Lecture Notes in Computer Science, 2002,Vol2532/2002,211-219

Cohn, H. “Advanced topics in computational number Theory”. New York: SpringerVerlag, 2000.

Daemen J. and Rijmen V. “The design of Rijedael”, Information security and Cryptography conference, Springer 2002.

Darrel Hankerson, AlferedMenezes, Scott Vanstone, “A Gide to elliptic curve cryptography”, Springer, 2004.

Downloads

Published

2021-07-01

How to Cite

[1]
“A Study of Logical Exclusive Operations and Linear Transformations in Cryptography”, JASRAE, vol. 18, no. 4, pp. 838–842, Jul. 2021, Accessed: Sep. 19, 2024. [Online]. Available: https://ignited.in/index.php/jasrae/article/view/14975

How to Cite

[1]
“A Study of Logical Exclusive Operations and Linear Transformations in Cryptography”, JASRAE, vol. 18, no. 4, pp. 838–842, Jul. 2021, Accessed: Sep. 19, 2024. [Online]. Available: https://ignited.in/index.php/jasrae/article/view/14975