Security Improvement for Realistic Data Using International Data Encryption Cryptographic Algorithm

Anuraj Malav*
Department of R & D, University of Petroleum and Energy Studies (UPES), Dehradun, India.
Periodicity:June - August'2019
DOI : https://doi.org/10.26634/jcom.7.2.15465

Abstract

Now-a-days as the trend is to go online in every field like E-commerce, Banking, security is one of the main concerns. Some of this information additionally incorporates delicate data such as personal information or top secret government documents. So it is very important to protect personal data and information. Only DES or IDEA may be attacked by different sorts of cryptanalysis utilizing parallel procedure. In this paper, the author implements a symmetric key algorithm combining with two symmetric key algorithms, i.e. IDEA and 3DES with some modifications in order to improve the security and make it more complex for the attackers to break this algorithm. Using the combinations of these keys, we get 2^ (56+128) =2^184 that is 3.32 times stronger than conventional DES and 1.44 times stronger than conventional IDEA algorithm. The recommendation of S-IDEA algorithm is that it likewise be actualized in equipment utilizing VLSI innovation.

Keywords

DES, IDEA, Combine IDEA + DES, Encryption Algorithm.

How to Cite this Article?

Malav, A.(2019). Security Improvement for Realistic Data Using International Data Encryption Cryptographic Algorithm, i-manager's Journal on Computer Science, 7(2), 19-25. https://doi.org/10.26634/jcom.7.2.15465

References

[1]. Bhalla, J. S., & Nagrath, P. (2013). Nested digital image watermarking technique using blowfish encryption algorithm. International Journal of Scientific and Research Publications, 3(4), 1-6.
[2]. Biham, E., & Shamir, A., (1992). Differential Cryptanalysis of the Full 16-Round DES. In Annual International Cryptology Conference (pp. 487-496). (Vol. 740). Springer, Berlin, Heidelberg.
[3]. Chen, J., Xue, D., & Lai, X. (2008). An analysis of International Data Encryption Algorithm (IDEA) security against differential cryptanalysis. Wuhan University Journal of Natural Sciences, 13(6), 697-701.
[4]. Cheung, O. Y., Tsoi, K. H., Leong, P. H. W., & Leong, M. P. (2001, May). Tradeoffs in parallel and serial implementations of the International Data Encryption Algorithm (IDEA). In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 333-347). Springer, Berlin, Heidelberg.
[5]. Clavier, C., Gierlichs, B., & Verbauwhede, I. (2008, April). Fault analysis study of IDEA. In Cryptographers' Track at the RSA Conference (pp. 274-287). Springer, Berlin, Heidelberg.
[6]. Curiger, A., Bonnenberg, H., Zimmermann, R., Felber, N., Kaeslin, H., & Fichtner, W. (1993, May). VINCI: VLSI implementation of the new secret-key block cipher IDEA. In Proceedings of IEEE Custom Integrated Circuits Conference-CICC'93, IEEE. 9-12.
[7]. Demirci, H., Selçuk, A. A., & Türe, E. (2003, August). A new meet-in-the-middle attack on the IDEA block cipher. In International Workshop on Selected Areas in Cryptography (pp. 117-129). Springer, Berlin, Heidelberg.
[8]. Forouzan, B. A. (2008). Network Security. McGraw Hill (international edition).
[9]. Hellman, M. E. (1979). IDES will be totally insecure within ten years. IEEE Spectrum, 16(7), 32-40.
[10]. Nakahara, J., Preneel, B., & Vandewalle, J. (2003, October). A note on weak keys of PES, IDEA, and some extended variants. In International Conference on Information Security (pp. 267-279). Springer, Berlin, Heidelberg.
[11]. Nakahara, J., Preneel, B., & Vandewalle, J. (2004, July). The Biryukov-Demirci attack on reduced-round versions of IDEA and MESH ciphers. In Australasian Conference on Information Security and Privacy (pp. 98- 109). Springer, Berlin, Heidelberg.
[12]. NBS. (1977). Data Encryption Standard. Washington DC: FIPS.
[13]. NIST. (2012). 800-67 Revision 1, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. National Institute of Standards and Technology.
[14]. Yang, W. Z., Li, T., & Hao, L. (2004). Expanding key size of IDEA. Computer Engineering and Design, 25(11), 1903- 1904.
[15]. Yide, M. (2005). Some improvements on international data encryption algorithm in developing system. Computer Engineering and Application, 41(7), pp. 114-115.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.