Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


A Novel Dynamic Data Blocking Mechanism for Symmetric Cryptosystems

1, 2Ijaz Ali Shoukat, 1Kamalrulnizam Abu Bakar and 1Subariah Ibrahim
1Department of Computer Science, Faculty of Computing, Universiti Teknologi Malaysia, 81310, Johor Bahru, Malaysia
2Computer Science Department, College of Computer and Information Sciences, King Saud University, P.O. Box 51178, Riyadh 11543, Saudi Arabia
Research Journal of Applied Sciences, Engineering and Technology  2014  21:4476-4489
http://dx.doi.org/10.19026/rjaset.7.824  |  © The Author(s) 2014
Received: December 01, 2013  |  Accepted: January 07, 2014  |  Published: June 05, 2014

Abstract

This study contributes a dynamic data blocking mechanism to replace the fixed (static) data blocking mechanism in symmetric cryptosystems. The robustness of cryptosystems relies on dynamicity and probability to provide sufficient randomness. Any encryption method is considered as secure as it retains randomness properties. Current cryptographic algorithms (AES, DES) utilize fixed (static) data blocking mechanism that enable practical cracking of DES and academic cracking of AES-256 up to full 14 rounds with almost practical complexity of (q.267) queries through related-key distinguisher attack which works for 1 key out of 235 keys with 2120 data and time complexity trials. Fixed (static) data blocking mechanism triggers the applicability of this kind of security attacks on symmetric cryptosystems by offering computable probability range. In this study, we proposed a dynamic (variable) data blocking mechanism to achieve robust probabilistic randomness in computing of number of data blocks and their number of bits in symmetric cryptosystems for the enhancement of security strength. The ultimate objective behind this proposed dynamic data blocking mechanism is to produce different number of data blocks with different number of bits in order to lead the complexity (probability) of block partitioning as a NP-hard problem (P ≠ NP - widely believed for which no efficient algorithm exists). In our proposed scheme the diversity of both parameters (block numbers, block bits) is dependent on a plaintext data and key. We applied superlative tactics of digital logic and mathematics in order to evaluate and justify our proposed Dynamic Data Blocking Mechanism (DDBM).

Keywords:

Brute force attack, cryptographic algorithms, decryption, dynamic data blocking mechanism, symmetric encryption,


References

  1. Alanazi, O.H., A.A. Zaidan, H.A. Jalab, M. Shabbir and Y. Al-Nabhani, 2010. New comparative study between DES, 3DES and AES within nine factors. J. Comput., 2(3): 152-157.
  2. Biryukov, A., 2004. Boomerang attack on 5 and 6-round AES. Proceeding of the 4th Conference on Advanced Encryption Standard.
    PMid:15511020    
  3. Biryukov, A. and D. Khovratovich, 2009. Related-key cryptanalysis of the full AES-192 and AES-256. In: M. Matsui (Ed.), ASIACRYPT 2009. Lecture Notes in Computer Science, Springer, Heidelberg, Vol. 5912: 1-18.
    CrossRef    
  4. Biryukov, A., D. Khovratovich and I. Nikolic, 2009. Distinguisher and Related-key Attack on the Full AES-256 (Extended Version). In: Halevi, S. (Ed.), CRYPTO 2009. LNCS, Springer, Heidelberg, 5677: 231-249.
  5. Biryukov, A., O. Dunkelman, N. Keller, D. Khovratovich and A. Shamir, 2010. Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds. In: Gilbert, H. (Ed.), EUROCRYPT 2010. Lecture Notes in Computer Science, Springer, Heidelberg, 6110: 299-319.
  6. Cook, D.L., 2006. Elastic Block Ciphers. Ph.D. Thesis, Graduate School of Arts and Science, Columbia University.
  7. Dasgupta, S., C.H. Papadimitriou and U.V. Vazirani, 2008. Book-Algorithms. 1st Edn., Published by McGraw Hill Book Publishers, pp: 336, ISBN-10: 0073523402.
  8. Demirci, H., I. Taskin, M. Coban and A. Baysal, 2009. Improved Meet-in-the-middle Attacks on AES. In: B. Roy and N. Sendrier (Eds.), INDOCRYPT 2009. Springer-Verlag, Berlin, Heidelberg, LNCS, 5922: 144-156.
    CrossRef    
  9. Elminaam, D.S. and H.M. Abdul-Kader, 2010. Evaluating the performance of symmetric encryption algorithms. Int. J. Network Secur., 10(3): 213-219.
  10. Ferguson, N., J. Kelsey, S. Lucks, B. Schneier and M. Stay, 2001. Improved Cryptanalysis of Rijndael. In: Schneier, B. (Ed.), FSE 2000. LNCS, Springer, Heidelberg, pp: 213-230.
    CrossRef    
  11. Gilbert, H. and M. Minier, 2000. A collision attack on 7 rounds of Rijndael. Proceeding of the 3rd AES Candidate Conference (AES3), pp: 230-241.
  12. Gomes, C.P. and R. Williams, 2005. Approximation Algorithms. In: Burke and Kendall (Eds.), Introduction to Optimization, Decision Support and Search Methodologies, Kluwer, pp: 557-58.
    CrossRef    
  13. Kocher, P., J. Jaffe, B. Jun and P. Rohatg, 2011. Introduction to differential power analysis. J. Cryptography Eng., 1: 5-27.
    CrossRef    
  14. Lu, J., 2008. Cryptanalysis of block ciphers. Ph.D. Thesis, the University of London, UK (2008). A Copy is Available Online as Technical Report RHUL-MA-2008-19, Department of Mathematics, Royal Holloway and University of London, UK.
    Direct Link
  15. Lu, J., 2010. The (related-key) impossible boomerang attack and its application to the AES block cipher. Published in DES, Codes Cryptography- Springerlink.com, DOI 10.1007/s10623- 010- 9421-9.
  16. Ritter, T., 1995. Variable Size Block Ciphers. Cryptography Software Analogy Digital.
    Direct Link
  17. Shoukat, I.A. and K.A. Bakar, 2013. Effective evaluation metrics for the assessment of cryptographic algorithms and key exchange tactics. Inform. Tokyo (Japan), 16(5): 2801-2814.
  18. Shoukat, I.A., K.A. Bakar and M. Iftikhar, 2011. A survey about the latest trends and research issues of cryptographic elements. Int. J. Comput. Sci., 8(3): 140-149.
  19. Shoukat, I.A., A.B. Bakar and S. Ibrahim. 2013. A generic hybrid encryption system (HES). Res. J. Appl. Sci. Eng. Technol., 5(09): 2692-2700.
  20. Singh, A. and M. Bansal, 2010. FPGA implementation of optimized DES encryption algorithm on Spartan 3E. Int. J. Sci. Eng. Res., 1(1), ISSN: 2229-5518.
  21. Taslaman, N., 2012. Exponential-time algorithms and complexity of NP-hard graph problems. Ph.D. Thesis, IT University of Copenhagen, Section of Theoretical Computer Science.
  22. Une, M. and M. Kanda, 2007. Year 2010 Issues on Cryptographic Algorithms. Institute for Monetary and Economic Studies, Japan.
    Direct Link
  23. Wobst, R., 2001. The Advanced Encryption Standard (AES): The successor of DES. Inform. Secur. Bull., pp: 31-40.
  24. Young, J.O. and D. Yang, 2010. A selective encryption algorithm based on AES for medical information. Health. Inform. Res., 16(1): 22-29.
    CrossRef    PMid:21818420 PMCid:PMC3089845    

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved