The New Block Cipher Design (Tigris Cipher)

Full Text (PDF, 628KB), PP.10-18

Views: 0 Downloads: 0

Author(s)

Omar A. Dawood 1,* Abdul Monem S. Rahma 2 Abdul Mohsen J. Abdul Hossen 2

1. College of Education for Humanities Science, English Department, Anbar University and Ph.D. student at Computer Science Department, University of Technology, Baghdad, Iraq

2. Computer Science Department, University of Technology, Baghdad, Iraq

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.12.02

Received: 17 Feb. 2015 / Revised: 26 May 2015 / Accepted: 11 Aug. 2015 / Published: 8 Nov. 2015

Index Terms

Block Cipher, Symmetric Cipher, Advance Encryption Standard (AES), Data Encryption Standard (DES), Substitution and Permutation Network (SPN), Feistel Structure (FS)

Abstract

In the present paper we have proposed a new variant of AES cipher with high level of security and an elegant construction called TIGRIS cipher. The TIGRIS name has been derived from one of the two famous rivers in Iraq. The proposed TIGRIS cipher is a revision for the proposed Euphrates cipher which has already been published. It has been designed with a good coherent structure that is based on solid algebraic and well mathematical opinions. The proposed cipher uses the SPN structure and what is known by the Galois Field GF (28). It is an iterated cipher that has a conservative design which is easily implemented on both hardware and software. It operates with block size of 128-bits and with three variable key lengths of 128-bits, 192-bits and 256-bits in addition to sixteen rounds or multiples of four rounds. The proposed cipher works with good invertible operations’ stages and a compact duplicated ciphering key. The Tigris cipher construction strategy includes the adoption of construction a new S-box with high non-linearity that uses the same routines of the AES-S-box stage but with different modular arithmetic of irreducible polynomial and different affine matrix in addition to the distinct constant vector. The second and the third layers of the proposed model are based on the shifting concept for the confusion and diffusion process with reversible operations. The last layer of the proposed model is the key addition layer that is responsible for the expanding and generating the ciphering key by two directions those of row and column expansion, which are associated with two constant vectors of golden ratio and base nature algorithm as a fixed word to eliminate any weak or semi-weak ciphering key.

Cite This Paper

Omar A. Dawood, Abdul Monem S. Rahma, Abdul Mohsen J. Abdul Hossen, "The New Block Cipher Design (Tigris Cipher)", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.12, pp.10-18, 2015. DOI:10.5815/ijcnis.2015.12.02

Reference

[1]Kevin Sean Chan,” A Block Cipher Cryptosystem UsingWavelet Transforms Over Finite Fields”, IEEE TRANSACTIONS ON SIGNAL PROCESSING, VOL. 52, NO. 10, OCTOBER 2004, pp2975-2991.
[2]M. Girault, L. Juniot and M.J.B. Robshaw, "The Feasibility of On-the-Tag Public Key Cryptography", France Telecom Research and Development, 2005.
[3]P. Kitsos, Sklavos, M.D. Galanis and O. Koufopavlou, P. Kitsos et al, "64-bit Block ciphers: hardware implementations and comparison analysis", Computers and Electrical Engineering 30 (2004), pp593–604.
[4]"Announcing the ADVANCED ENCRYPTION STANDARD (AES)", FIPS 197, Ed: NIST, 2001.
[5]Daemen, J.; and Rijmen, V. (2002). The design of AES- The advance encryption standard. Springer-Verlag.
[6]Omar A. Dawood, Abdul Monem S. Rahma and Abdul Mohsen J. Abdul Hossen, “The Euphrates Cipher”, IJCSI International Journal of Computer Science Issues, Volume 12, Issue 2, March 2015. pp154-160.
[7]Gil-Ho Kim, Jong-Nam Kim and Gyeong-Yeon Cho, “Symmetry structured SPN block cipher Algorithm”, IEEE Xplore, Feb. 15-18, 2009 ICACT 2009 pp1777-1780.
[8]ALI ABDULGADER et al, “ENHANCEMENT OF AES ALGORITHM BASED ON CHAOTIC MAPS AND SHIFT OPERATION FOR IMAGE ENCRYPTION”, Journal of Theoretical and Applied Information Technology 10th January 2015. Vol.71 No.1? 2005 - 2015 JATIT & LLS.
[9]Md. Nazrul Islam, “Effect of Security Increment to Symmetric Data Encryption through AES Methodology”, Ninth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, 978-0-7695-3263-9/08 $25.00? 2008 IEEE.
[10]IBM MARS Team, "MARS and the AES Selection Criteria", May 15, 2000.
[11]Ronald L. Rivest1, M.J.B. Robshaw and Yiqun Lisa Yin, “The Security of the RC6TM Block Cipher", RSA Laboratories Version 1.0, August 20, 1998.
[12]Sam Trenholme, “A description of AES, the Advanced Encryption Standard”, Writings and Projects, Lecture Notes, 2005. Available at this web: http://www.samiam.org/links.html.
[13]R. Anderson, E. Biham, and L. Knudsen, \Serpent: A Proposal for the Advanced Encryption Standard," NIST AES Proposal, 1998.
[14]B. Schneier et al, "TwoFish: A 128-bit block cipher", 15 June, 1998.
[15]Saddaf Rubab and Dr. Younus Javed, “ Efficient Image Steganogrphic Algorithms Utilizing Transforms: Wavelet and Contourlet with Blowfish Encryption”, I. J. Computer Network and Information Security, 2015, 2, 15-24.
[16]Omer K. Jasim Mohammad et al. “Innovative Method for Enhancing Key Generation and Management in the AES Algorithm. I. J. Computer Network and Information Security, 2015, 4, 14-20, Copyright MECS.
[17]Lingguo Cui, "A NEW S-BOX STRUCTURE NAMED AFFINE- POWERAFFINE", International Journal of Innovative Computing, Information and Control, Volume 3, Number 3, June 2007.
[18]Ali M. Saggheer, Salah S. Al-Rawi and Omar A. Dawood”, Proposing of Developed Advance Encryption Standard. The fourth International Conference on Developments in eSystems Engineering DeSE 2011, IEEE Computer Society, pp 197-202.
[19]Yang Xiao et al, "Performance Analysis of Advanced Encryption Standard (AES)", 1-4244-0357-X/06/ 2006 IEEE.
[20]Carlos Cid, “Some Algebraic Aspects of the Advanced Encryption Standard”, H. Dobbertin, V. Rijmen, A. Sowa (Eds.): AES 2004, LNCS 3373, pp. 58–66, 2005.?Springer-Verlag Berlin Heidelberg 2005.
[21]Carlos Cid, Sean Murphy and Matthew Robshaw, "Algebraic Aspects of the Advanced Encryption Standard (AES)", Springer, 2006.
[22]M. Ram Murty, “Problems in Algebraic Number Theory”, Graduate Texts in Mathematics 190, Second Edition, Springer, March 2004.
[23]Wenbo Ma, “Modern Cryptography Theory and Practice”, Copy right ? by Hewlett-Packard Company, 2006.
[24]John M. Howie, “Fields and Galois Theory”, undergraduate mathematics series, ? Copy right Springer-Verlag London Limited 2006.
[25]Gabriele Nebe Eric M. Rains and Neil J. A. Sloane, “Self-Dual Codes and Invariant Theory”, Algorithms and Computation in Mathematics Volume 17, Copy right ?Springer-Verlag Berlin Heidelberg, 2006.