IJSTR

International Journal of Scientific & Technology Research

Home Contact Us
ARCHIVES
ISSN 2277-8616











 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

IJSTR >> Volume 8 - Issue 10, October 2019 Edition



International Journal of Scientific & Technology Research  
International Journal of Scientific & Technology Research

Website: http://www.ijstr.org

ISSN 2277-8616



A New Variant Of Hill Cipher Algorithm Using Modified S-Box

[Full Text]

 

AUTHOR(S)

Jessie R. Paragas, Ariel M. Sison, Ruji P. Medina

 

KEYWORDS

base 64 conversion, cipher block chaining, hill cipher, substitution box

 

ABSTRACT

Cryptography is used during the exchange of information to guarantee the confidentiality and integrity of data. The hill cipher is a polygraph cipher with a fundamental structure and quick calculations. However, it could be weak with a known-plaintext attack. Another downside is the uncertainty of an invertible key matrix for decryption. In this paper, the process of encryption of plaintext in 128-bit blocks using base 64 conversion, cipher block chaining, and modified substitution box was applied to overcome these weaknesses of the Hill cipher. The proposed method provides improved data security and overcomes the drawbacks of the original hill cipher algorithm. The tests result validates that based on the actual experiment, the security of the ciphertext increases to 64.27% of the avalanche effect score and passes through the randomness test method.

 

REFERENCES

[1] Khalaf, E. T., Mohammed, M. N., & Sulaiman, N. (2016). Iris Template Protection Based on Enhanced Hill Cipher. Proceedings of the 2016 International Conference on Communication and Information Systems - ICCIS ’16, 53–57. https://doi.org/10.1145/3023924.3023938
[2] Dawahdeh, Z. E., Yaakob, S. N., & Razif bin Othman, R. (2018). A New Image Encryption Technique Combining Elliptic Curve Cryptosystem with Hill Cipher. Journal of King Saud University - Computer and Information Sciences, 30(3), 349–355. https://doi.org/10.1016/j.jksuci.2017.06.004
[3] Eisenberg, M. (1999). Hill Ciphers and Modular Linear Algebra. Mimeographed Notes, University of Massachusetts, 1–19.
[4] Stallings, W. (2017). Cryptography and Network Security Principles and Practice (7th Editio). Pearson.
[5] Agrawal, K. (2014). Elliptic Curve Cryptography with Hill Cipher Generation for Secure Text Cryptosystem. International Journal of Computer Applications, 106(1), 18–24.
[6] Putera, A., Siahaan, A. P. U. & Rahim, R. (2016). Dynamic Key Matrix of Hill Cipher Using Genetic Algorithm. International Journal of Security and Its Applications, 10(8), 173–180. https://doi.org/10.14257/ijsia.2016.10.8.15
[7] Itagi, A. (2018). Image Encryption Using Orthogonal Hill Cipher. International Journal for Research in Applied Science & Engineering Technology, 6(Ii), 20–27.
[8] Sharma, N. (2014). A Novel Approach to Hill Cipher. International Journal of Computer Applications, 108(11), 975–8887. https://doi.org/10.5120/18958-0285
[9] Mahmoud, A., & Chefranov, A. (2014). Hill Cipher Modification based on Pseudo-Random Eigenvalues. Applied Mathematics & Information Sciences An International Journal, 516(2), 505–516. https://doi.org/http://dx.doi.org/10.12785/amis/080208
[10] A. Pandey, Pandey, S., & A. Agarwal. (2018). Transpoly Hill Cipher - An Improvement Over Traditional Hill Cipher. 9, 276–278. https://doi.org/http://dx.doi org/10.26483/ijarcs.v9i1.520
[11] Kurniawan, D. H., & Munir, R. (2016). Double Chaining Algorithm. 978-1-5090-1636-5/16/$31.00 ©2016 IEEE
[12] Forri, R. (1990). The Strict Avalanche Criterion: Spectral Properties of Boolean Functions. 450–468.
[13] Rukhin, A., Soto, J., & Nechvatal, J. (2010). A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications Special Publication800-22R1a. (April).
[14] M. Viswambari, & Mani, K. (2017). Generation of Key Matrix for Hill Cipher using Magic Rectangle. Proceedings - 2nd World Congress on Computing and Communication Technologies, WCCCT 2017, 10(5), 51–54. https://doi.org/10.1109/WCCCT.2016.22