Non-singular Transformation Based Encryption Scheme

Автор: Sunil Kumar, Sandeep Kumar, Gaurav Mittal, Dharminder Dharminder, Shiv Narain

Журнал: International Journal of Mathematical Sciences and Computing @ijmsc

Статья в выпуске: 3 vol.7, 2021 года.

Бесплатный доступ

In this paper, we propose a novel variant of the Hill cipher based on vector spaces. In the classical Hill cipher, a non-singular matrix is used for encryption but it is well known that this cipher is vulnerable to the known-plaintext attack. In our proposed cryptosystem, we eradicate this problem by encrypting each plaintext block with a new invertible key matrix. This makes our scheme immune to all existing attacks in literature on this type of ciphers and so the resulting cipher can be used as other state-of-art block cipher. To generate the invertible matrices which serve as the dynamic keys, we make use of the vector spaces along with randomly generated basis and non-singular linear transformation. In addition to this, we also study the computational complexity of the proposed cryptosystem and compare this with the computational complexities of other schemes based on Hill cipher.

Еще

Hill cipher, Vector space, Basis, Symmetric Cryptography, Non-Singular Transformation

Короткий адрес: https://sciup.org/15017734

IDR: 15017734   |   DOI: 10.5815/ijmsc.2021.03.04

Список литературы Non-singular Transformation Based Encryption Scheme

  • B. Acharya, S. K. Panigrahy, S. K. Patra, and G. Panda. Image encryption using advanced hill cipher algorithm. International Journal of Recent Trends in Engineering, 1(1):663–667, 2009.
  • K. Agrawal and A. Gera. Elliptic curve cryptography with hill cipher generation for secure text cryptosystem. International journal of computer applications, 106(1), 2014.
  • A. Chefranov, A. Elci, B. Ors, and B. Preneel. Secure hill cipher modification shcm. In Proc. Of the First International Conference on Security of Information and Network, pages 34–37, 2008.
  • A. A. ElHabshy. Augmented hill cipher. International Journal of Network Security, 2019.
  • L. S. Hill. Cryptography in an algebraic alphabet. The American Mathematical Monthly, 36(6):306–312, 1929.
  • I. Ismail, M. Amin, and H. Diab. How to repair the hill cipher. Journal of Zhejiang University-Science A, 7(12):2022–2030, 2006.
  • J. Katz, A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone. Handbook of applied cryptography. CRC press, 1996.
  • D. Knuth. The art of computer programming vol. 2: Seminumerical methods, 1981.
  • A. Krishna and K. Madhuravani. A modified hill cipher using randomized approach. International Journal of Computer Network and Information Security, 4(5):56–62, 2012.
  • C.-q. Li, D. Zhang, and G.-r. Chen. Cryptanalysis of an image encryption scheme based on the hill cipher. Journal of Zhejiang University-Science A, 9(8):1118–1123, 2008.
  • C.-H. Lin, C.-Y. Lee, and C.-Y. Lee. Comments on saeednia’s improved scheme for the hill cipher. Journal of the Chinese institute of engineers, 27(5):743–746, 2004.
  • A. Y. Mahmoud and A. G. Chefranov. Hill cipher modification based on eigenvalues hcm-ee. In Proceedings of the 2nd international conference on Security of information and networks, pages 164–167. ACM, 2009.
  • A. Y. Mahmoud and A. G. Chefranov. A hill cipher modification based on eigenvalues extension with dynamic key size hcm-exdks. International Journal of Computer Network & Information Security(IJCNIS), 6(5), 2014.
  • H. M. Mousa. Bat-genetic encryption technique. International Journal of Intelligent Systems and Applications(IJISA), 11(11):1, 2019.
  • J. Overbey, W. Traves, and J. Wojdylo. On the keyspace of the hill cipher. Cryptologia, 29(1):59–72, 2005.
  • K. A. Reddy, B. Vishnuvardhan, A. Krishna, et al. A modified hill cipher based on circulant matrices. Procedia Technology, 4:114–118, 2012.
  • K. H. Rosen. Elementary number theory and its applications. addision-wesley. Reading, MA, 1988.
  • S. Saeednia. How to make the hill cipher secure. Cryptologia, 24(4):353–360, 2000.
  • R. G. Sharma, H. Garg, and P. Dimri. An efficient (n, n) visual secret image sharing using random grids with xor recovery. International Journal of Computer Network and Information Security, 11(11):14.
  • D. R. Stinson. Cryptography: theory and practice. Chapman and Hall/CRC, 2005.
  • M. Toorani and A. Falahati. A secure variant of the hill cipher. In 2009 IEEE Symposium on Computers and Communications, pages 313–316. IEEE, 2009.
  • Y.-S. Yeh, T.-C. Wu, C.-C. Chang, and W.-C. Yang. A new cryptosystem using matrix transformation. In Proceedings. 25th Annual 1991 IEEE International Carnahan Conference on Security Technology, pages 131–138. IEEE, 1991.
Еще
Статья научная