Skip to main content

Abstract

In this paper, we describe the new method of data encryption/decryption with selectable block and key length and hash function. The block size directly improves the efficiency but also impacts on memory complexity of the presented solution. The choice of hash function length results in computational complexity and complicates attacks using rainbow tables. The algorithm is a modification of SP (Substitution-Permutation) concept with the use of static S-blocks and dynamically indexed block permutation. In further step, usage of chosen operational modes of the method (ECB, CBC, CTR) is presented. In the article there is the example with all the algorithm parameters i.e. input and output data, key value, hash function type and set of all method internal states. The efficiency of the solution was experimentally examined and compared with the most popular bock cipher algorithms e.g. AES, Serpent, BlowFish, TwoFish. The obtained initial results indicate that the new method can be dedicated especially for systems with high security requirements. The paper conclusions contain propositions of algorithm implementation optimizations and further research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Noura, H., Sleem, L., Noura, M., Mansour, M., Chehab, A., Couturier, A.: A new efficient lightweight and secure image cipher scheme. Multimed. Tools Appl. 77(12), 15457–15484 (2018)

    Article  Google Scholar 

  2. Zhang, X., Heys, H., Li, C.: Energy efficiency of encryption schemes applied to wireless sensor networks. Secur. Commun. Netw. 5(7), 789–808 (2012)

    Article  Google Scholar 

  3. Sallam, S., Beheshti, B.D.: A survey on lightweight cryptographic algorithms. In: Proceedings of IEEE Region 10 Annual International Conference on TENCON 2018, pp. 1784–1789. TENCON, October 2018

    Google Scholar 

  4. Bogdanov, A., Isobe, T., Tischhauser, E.: Towards practical whitebox cryptography: optimizing efficiency and space hardness. In: Cheon, J., Takagi, T. (eds.) Advances in Cryptology - ASIACRYPT 2016. LNCS, vol. 10031, pp. 126–158. Springer, Heidelberg (2016)

    Chapter  Google Scholar 

  5. Shibutani, K., Bogdanov, A.: Towards the optimality of Feistel ciphers with substitution-permutation functions. Des. Codes Cryptogr. 73(2), 667–682 (2014)

    Article  MathSciNet  Google Scholar 

  6. Sugier, J.: Implementation efficiency of BLAKE2 cryptographic algorithm in contemporary popular-grade FPGA devices. In: Kabashkin, I., Yatskiv, I., Prentkovskis, O (eds.) Lecture Notes in Networks and Systems, vol. 36 pp. 456–465. Springer, Heidelberg (2018)

    Google Scholar 

  7. Szefer, J., Chen, Y.Y., Lee, R.B.: General-purpose FPGA platform for efficient encryption and hashing. In: Charot, F., Hannig, F., Teich, J., Wolinski, C. (eds.) IEEE International Conference on Application-Specific Systems Architectures and Processors. IEEE (2010)

    Google Scholar 

  8. Hei, X.L., Song, B.H., Ling, C.J.: SHIPHER: a new family of light-weight block ciphers based on dynamic operators. In: IEEE International Conference on Communications. IEEE (2017)

    Google Scholar 

  9. Jithendra, K.B., Shahana, T.K.: Elastic serial substitution box for block ciphers with integrated hash function generation. In: Bi, Y., Kapoor, S., Bhatia, R. (eds.) Proceedings of Sai Intelligent Systems Conference (INTELLISYS) 2016, vol 2. LNNS, vol. 16, pp. 658–671. Springer, Heidelberg (2018)

    Google Scholar 

  10. Noura, H., Courousse, D.: Lightweight, dynamic, and flexible cipher scheme for wireless and mobile networks. In: Mitton, N., Kantarci, ME., Gallais, A., Papavassiliou, S. (eds.) Lecture Notes of the Institute for Computer Sciences Social Informatics and Telecommunications Engineering, vol. 155, pp. 225–236. Springer, Heidelberg (2015)

    Google Scholar 

  11. Kumar, M., Dey, D., Pal, S.K., Panigrahi, A.: HeW: a hash function based on lightweight block cipher FeW. Defence Sci. J. 67(6), 636–644 (2017)

    Article  Google Scholar 

  12. Alvarez-Sanchez, R., Andrade-Bazurto, A., Santos-Gonzalez, I., Zamora-Gomez, A.: AES-CTR as a password-hashing function. In: Garcia, H.P., Alfonso-Cendon, J., Gonzale, L.S., Quintian, H., Corchado, E. (eds.) Advances in Intelligent Systems and Computing, vol. 649, pp. 610–617. Springer, Heidelberg (2018)

    Google Scholar 

  13. Takahashi, H., Nakano, S., Lakhani, U.: SHA256d hash rate enhancement by L3 cache. In: IEEE Global Conference on Consumer Electronics. IEEE (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Grzegorz Górski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Górski, G., Wojsa, M. (2020). New Encryption Method with Adaptable Computational and Memory Complexity Using Selected Hash Function. In: Borzemski, L., Świątek, J., Wilimowska, Z. (eds) Information Systems Architecture and Technology: Proceedings of 40th Anniversary International Conference on Information Systems Architecture and Technology – ISAT 2019. ISAT 2019. Advances in Intelligent Systems and Computing, vol 1050. Springer, Cham. https://doi.org/10.1007/978-3-030-30440-9_20

Download citation

Publish with us

Policies and ethics