Skip to main content
Log in

A Novel Block Cipher Based on Randomly Shuffled Key Strings

  • Research Article-Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

Information security has immense importance in today’s world of digital communication. Sharing information between intended parties while keeping it secret from any outsider is a challenging task. Cryptography provides the security of information by keeping the information secret among only the communicating parties. In this paper, a new cryptographic algorithm is propounded, which is a block cipher algorithm. A positive integer, n, two \(n\times 256\) tables of ASCII characters, and a string, Mapper, are used as shared private keys in the proposed method. Every row of the key tables and Mapper contains a random permutation of all the ASCII characters. In the beginning of encryption of a block, an Exclusive Or (XOR) operation is done between the block and a random array of integers. Then, a 3-round substitution operation is done using the key tables and Mapper. We found that the encryption and the decryption speed of the proposed algorithm is faster than the encryption–decryption speed of Advanced Encryption Standard (AES) and Data Encryption Standard (DES). The strength of the proposed cipher was analyzed in the light of some popular attacks, and we found that the system is strong enough against those attacks. We hope that if integrated with the modern cryptography protocols, this method will enhance modern digital communication security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Tanenbaum, A.S.; Wetherall, D.J.: Computer Networks, 5th edn. In Pearson Education, Inc., Prentice Hall (2011)

    Google Scholar 

  2. Goyal, K.; Kinger, S.: Modified Caesar cipher for better security enhancement. Int. J. Comput. Appl. 73(3), 0975–8887 (2013)

    Google Scholar 

  3. Kahn, D.: The Codebreakers: The Story of Secret Writing from Ancient Times to the Internet. Scribner, New York (1996)

    Google Scholar 

  4. Wikipedia contributors: Vigenère cipher, Wikipedia, The Free Encyclopedia. https://en.wikipedia.org/w/index.php?title=Vigen%C3%A8re_cipher&oldid=969255465. Accessed 2 July 2019

  5. Al-ahwal, A.; Farid, S.: The effect of varying key length on a Vigenère cipher. IOSR J. Comput. Eng. 17(2), 2278–661 (2015)

    Google Scholar 

  6. Stallings, W.: Cryptography and Network Security. Pearson Education India, Chennai (2006)

    Google Scholar 

  7. Forouzan, B.A.: Cryptography & Network Security. McGraw-Hill Inc, Chennai (2007)

    Google Scholar 

  8. Immanuel, O.F.: Babbage and cryptography. Or, the mystery of Admiral Beaufort’s cipher. Math. Comput. Simul. 35(4), 327–367 (1993)

    Article  MathSciNet  Google Scholar 

  9. Gaines, H.F.: Cryptanalysis: A Study of Ciphers and Their Solution. Courier Corporation, North Chelmsford (2014)

    Google Scholar 

  10. Diffie, W.; Hellman, M.E.: Privacy and authentication: an introduction to cryptography. Proc. IEEE 67(3), 397–427 (1979)

    Article  Google Scholar 

  11. Hill, L.S.: Cryptography in an algebraic alphabet. Am. Math. Mon. 36(6), 306–312 (1929)

    Article  MathSciNet  MATH  Google Scholar 

  12. Toorani, M.; Falahati, A.: A secure variant of the Hill cipher. In: 2009 IEEE Symposium on Computers and Communications, pp. 313–316. IEEE (2009)

  13. Khazaei, S.; Ahmadi, S.: Ciphertext-only attack on \(d \times d\) Hill in \(O(d13^d)\). Inf. Process. Lett. 118, 25–29 (2017)

    MATH  Google Scholar 

  14. Lubis, F.I.; Simbolon, H.F.S.; Batubara, T.P.; Sembiring, R.W.: Combination of Caesar cipher modification with transposition cipher. Adv. Sci. Technol. Eng. Syst. J. 2(5), 22–25 (2017)

    Article  Google Scholar 

  15. Subandi, A.; Meiyanti, R. Sandy, C.L.M.; Sembiring, R.W.: Three-pass protocol implementation in Vigenere cipher classic cryptography algorithm with keystream generator modification (2017). arXiv:1707.01609

  16. Mendrofa, E.H.A.; Purba, E.Y.; Siahaan, B.Y.; Sembiring, R.W.: Collaborative encryption algorithm between vigenere cipher, rotation of matrix (ROM), and one time pad (OTP) algoritma. Adv. Sci. Technol. Eng. Syst. J. 2(5), 13–21 (2017)

    Article  Google Scholar 

  17. Purnama, B.; Rohayani, H.: A new modified Caesar cipher cryptography method with legible ciphertext from a message to be encrypted. Procedia Comput. Sci. 59, 195–204 (2015)

    Article  Google Scholar 

  18. Alam, A.; Ullah, S.; Wahid, I.; Khalid, S.: Universal playfair cipher using MXN matrix. Int. J. Adv. Comput. Sci. 1(3), 113–117 (2011)

    Google Scholar 

  19. Rivest, R.L.; Shamir, A.; Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  20. Alam, K.M.R.; Maruf, A.; Rakib, M.R.R.; Ali, G.G.M.N.; Chong, P.H.J.; Morimoto, Y.: An untraceable voting scheme based on pairs of signatures. I. J. Netw. Secur. 20(4), 774–787 (2018)

    Google Scholar 

  21. Aryanti, A.; Mekongga, I.: Implementation of Rivest Shamir Adleman Algorithm (RSA) and vigenere cipher in web based information system. In: E3S Web of Conferences, vol. 31, p. 10007 (2018)

  22. Lisickiy, K.; Dolgov, V.; Lisickaya, I.; Kuznetsova, K.: Block symmetric cipher with random S-boxes. Int. J. Comput. 18(1), 89–100 (2019)

    Google Scholar 

  23. Jain, A.; Chaudhari, N.S.: An improved genetic algorithm and a new discrete cuckoo algorithm for solving the classical substitution cipher. Int. J. Appl. Metaheuristic Comput. 10(2), 109–130 (2019)

    Article  Google Scholar 

  24. Jain, A.; Chaudhari, N.S.: A new heuristic based on the cuckoo search for cryptanalysis of substitution ciphers. In: International Conference on Neural Information Processing, pp. 206–215. Springer, Cham (2015)

  25. Juzek, T.S.: Using the entropy of N-grams to evaluate the authenticity of substitution ciphers and Z340 in particular. In: Proceedings of the 2nd International Conference on Historical Cryptology, HistoCrypt 2019, June 23–26, 2019, Mons, Belgium, no. 158, pp. 117–125. Linköping University Electronic Press (2019)

  26. Dewez, F.; Montmirail, V.: Decrypting the hill cipher via a restricted search over the text-space. In: Proceedings of the 2nd International Conference on Historical Cryptology, HistoCrypt 2019, June 23–26, 2019, Mons, Belgium, No. 158:2, pp. 13–22. Linkoping University Electronic Press (2019)

  27. Biryukov, A.; Perrin, L.P.: State of the art in lightweight symmetric cryptography. In: IACR Cryptology ePrint Archive, vol. 2017, p. 511 (2017)

  28. Dolgov, V.I.; Lisitska, I.V.; Lisitskyi, K.Y.: The new concept of block symmetric ciphers design. Telecommun. Radio Eng. 76(2), 157–184 (2017)

    Article  Google Scholar 

  29. Nurdiyanto, H.; Rahim, R.; Wulan, N.: Symmetric stream cipher using triple transposition key method and base64 algorithm for security improvement. J. Phys. Conf. Ser. 930(1), 012005 (2017)

    Article  Google Scholar 

  30. Kuznetsov, A.; Gorbenko, Y.; Andrushkevych, A.; Belozersev, I.: Analysis of block symmetric algorithms from international standard of lightweight cryptography ISO/IEC 29192-2. In: 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), pp. 203–206. IEEE (2017)

  31. Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C.: A review of lightweight block ciphers. J. Cryptogr. Eng. 8(2), 141–184 (2018)

    Article  Google Scholar 

  32. Hussain, I.; Anees, A.; Aslam, M.; Ahmed, R.; Siddiqui, N.: A noise resistant symmetric key cryptosystem based on S\(_8\) S-boxes and chaotic maps. Eur. Phys. J. Plus 133(4), 167 (2018)

    Google Scholar 

  33. Ali, F.M.S.; Sarhan, F.H.: Enhancing security of vigenere cipher by stream cipher. Int. J. Comput. Appl. 100(1), 1–4 (2014)

    Google Scholar 

  34. Mahata, S.K.; Nogaja, S.; Srivastava, S.; Dey, M.; Som, S.: A novel approach to cryptography using modified substitution cipher and hybrid crossover technique. Int. J. Comput. Appl. Spec. Issue CCSN 2013, 33–37 (2013)

  35. Yadav, G.S.; Ojha, A.: A novel visual cryptography scheme based on substitution cipher. In: 2013 IEEE Second International Conference on Image Information Processing (ICIIP-2013), pp. 640–643. IEEE (2013)

  36. Niemiec, M.; Machowski, L.: A new symmetric block cipher based on key-dependent S-boxes. In: 2012 IV International Congress on Ultra Modern Telecommunications and Control Systems, pp. 474–478. IEEE (2012)

  37. Ali, K.M.; Khan, M.: A new construction of confusion component of block ciphers. Multimed. Tools Appl. 78(22), 32585–32604 (2019)

    Article  Google Scholar 

  38. Li, L.; Liu, B.; Wang, H.: QTL: a new ultra-lightweight block cipher. Microprocess. Microsyst. 45, 45–55 (2016)

    Article  Google Scholar 

  39. Diffie, W.; Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  40. Al-Kadit, I.A.: Origins of cryptology: the Arab contributions. Cryptologia 16(2), 97–126 (1992)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammad Sadrul Muttaquin Hoque Najat.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Najat, M.S.M.H., Imteaj, A. & Hossain, M.K. A Novel Block Cipher Based on Randomly Shuffled Key Strings. Arab J Sci Eng 45, 10975–10987 (2020). https://doi.org/10.1007/s13369-020-04924-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-020-04924-6

Keywords

Navigation