Loading...

Messages

Proposals

Stuck in your homework and missing deadline?

Get Urgent Help In Your Essays, Assignments, Homeworks, Dissertation, Thesis Or Coursework Writing

100% Plagiarism Free Writing - Free Turnitin Report - Professional And Experienced Writers - 24/7 Online Support

Overview of Modern Block cipher algorithms

Category: Computer Sciences Paper Type: Report Writing Reference: N/A Words: 5600

               Modern Block cipher algorithms is a term commonly used in the cryptography. Detailed over of the Modern Block cipher algorithms elaborate that it is basically a deterministic algorithm that operates on the groups of bits having fixed-length. The concept of interated product cipher is considered as the basis for the modern designs of the block ciphers. Concept of cryptography is 4000 years old. In the beginning cryptography was in use by the kings and rulers to transfer a secret message. However, later with advancement in information technology scientist started using it as a key to transfer online messages and information. Now in the present times, cryptography enables the modern information technology systems to convert information known as Plaintext to the un-intelligible information form that is known as Ciphertext. The whole process is also known as Encrption in the field of IT. Another commonly used term decryption is opposite to the encryption. In this chapter major types of Modern Block cipher algorithms are discussed in detail with the history and use of these types in cryptography. Major types of Modern block cipher algorithm are The Data Encryption Standard, International Data Encryption Algorithm (IDEA), Blowfish, rivest cipher 5, and cast- 128. In this chapter we will also discuss the Digital Encryption Algorithm with Larger blocks and advanced systems of encryption. Modern block cipher algorithm will also describe how changes are made with the time in cryptography and what types of changes are commonly made.

3.1        Modern Block Cipher Algorithms

3.2.1  The Data Encryption Standard (DES) of Modern Block cipher algorithms

In the late 1960s [1][2], it was the real start for the DES algorithm. IBM set up a research project in computer cryptography led by Horst Feistel. In 1973, this project concluded with the development of an algorithm called LUCIFER. In 1973, the National Bureau of Standards (NBS), it now called the National Institute of Standards and Technology (NIST), published a request for proposals for a national symmetric-key cryptosystem. A proposal from IBM from the USA, a modification of a project called LUCIFER, submitted and accepted as DES. DES was finally published as FIPS 46 in the Federal Register on March 1975.

DES [1][2][3] is a symmetric-key algorithm for the encryption of electronic data or produces PRNGs that using in cryptographic applications. DES is based on a cipher is known as the Feistel network (FN) cipher. DES has two inputs data size is a 64-bits and key size is 56-bits. Furthermore, DES has 16 rounds for encryption or decryption data.

DES [1][2][3] was almost used as a standard for 25 years. In the late 1990s [1], there is weakness appeared in DES through cipher design and the cipher key. From that time DES is insecure due to its 56-bits key size by brute force attack. As a result, NIST issued a new version of its standard (FIPS PUB 46-3) that indicated that DES should be used only for legacy systems and that triple DES (TDES) algorithm, using two or three different keys, be used. Although DES is insecure due to the small size of the key by brute force attack, it was highly influential in the advancement of modern cryptography.

During that time, DES has been used in many applications such as Webmail/email encryption, online banking, Electronic funds transfers, Internet-based VoIP and Personal communications [3], Secure Sockets Layer (SSL) Protocol, Transport Layer Security (TLS) Protocol and IP Security (IPSec) [1]. However, today most applications use either TDES with two keys or three keys or the Advanced Encryption Standard (AES) [1].

3.2.2  International Data Encryption Algorithm (IDEA) of Modern Block cipher algorithms

IDEA cipher [3][11] is proposed by Xuejia Lai and James Massey from Switzerland and China in 1991. This cipher is a modified version of a previous design called Proposed Encryption Standard (PES) by  Xuejia Lai and James Massey, with added strength against differential. Also, the algorithm was intended as a replacement for the Data Encryption Standard (DES) and It was a candidate in the European NESSIE project. Moreover [11], this algorithm was a field to research for a lot of researchers through types of different attacks such as meet-in-the-middle and boomerang attacks.

IDEA cipher [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, IDEA is an Add-Rotate-XOR Cipher (non-Feistel block cipher)  that encrypts and decrypts a data block of 64 bits and uses 8.5 rounds. IDEA has 128 bits key size.

IDEA cipher uses in many applications such as Electronic mail through Pretty Good Privacy (PGP) and IP Security (IPSec), Secure Sockets Layer (SSL) Protocol, Transport Layer Security (TLS) Protocol, IP Security (IPSec) and PGP PRNG as X9.17 [1].

3.2.3  Blowfish of Modern Block cipher algorithms

Blowfish [3] is designed by Bruce Schneier, who also shared for designing in Twofish and Threefish, from the USA and published in 1994. Blowfish was the foundation in the design of the Twofish algorithm which was submitted as a candidate for the Advanced Encryption Standard in 1998 [3] and one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. In addition, it was intended to be an attractive alternative to Data Encryption Standard (DES) or International Data Encryption Algorithm (IDEA) [11]. Today, the Blowfish algorithm is widely used and included in many software products.

Blowfish [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, Blowfish is a Feistel Network (FN) that encrypts and decrypts a data block of 64 bits and uses 6 rounds. Blowfish has key sizes, which can consist of 32 – 448 bits.

Blowfish [11] is one of the faster block ciphers for sufficiently long messages, the complicated initialization procedure results in considerable efficiency degradation when the cipher is rekeyed too frequently. The need for a more flexible key schedule was one of the factors that influenced the design of Twofish.

Blowfish uses in many applications such as Electronic mail through Pretty Good Privacy (PGP) and IP Security (IPSec) [1].

3.2.4  Rivest Cipher 5 (RC5) of Modern Block cipher algorithms

RC5 is the one of RC's family member. RC5 designed by Ron Rivest from the USA in 1994 [3]. RC5 served as a model for the Advanced Encryption Standard (AES) candidate RC6.

RC5 [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, RC5 is a Feistel Network (FN) that encrypts and decrypts a data block of 32, 64 or 128 bits and uses 1 to 255 rounds. RC5 has key sizes, which can be 0 to 2040 bits.

RC5 algorithm [11] has many advantages, It uses very few, very simple, and very fast operations in its round function; it is one of the first block ciphers using variable parameters and data-dependent rotations. Another novelty of RC5 is that it incorporates a complex one-way key scheduling procedure. However [11], there are some concerns about RC5 include it has weak keys. Also, Biryukov and Kushilevitz used a linear attack that breaks 12 rounds of RC5-32/12/16, and Borst which breaks RC5 up to 10 rounds using multiple linear approximations. As a result, it suggests that RC5 should be used with at least 16 to 20 rounds.

3.2.5  CAST-128 of Modern Block cipher algorithms

CAST-128 is the one of CAST's family member CAST, CATS-128, and CAST-256. CAST-128 is the most widespread with the 64-bit block cipher. It designed by Carlisle Adams and Stafford Tavares (CAST) from Canada in 1996 [3]. The latest member of the family, the 128-bit block cipher CAST-256, was designed in 1998 and submitted as a candidate for the Advanced Encryption Standard (it will talk about it in CAST-256).

CAST-128 [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, CAST-128 is a Feistel Network (FN) that encrypts and decrypts a data block of 64 bits and uses 12 or 16 rounds. CAST-128 has key sizes, which can be between 40 and 128 bits.

CAST-128 cipher uses in many applications such as Electronic mail through Pretty Good Privacy (PGP) and IP Security (IPSec) and PGP PRNG as X9.17 [1].

3.2.6  Triple DES (TDES) of Modern Block cipher algorithms

As is mentioned above in the Data Encryption Standard, TDES algorithm is an enhanced version of the DES algorithm. When the DES algorithm was appeared its defects, cipher design, and the cipher key, especially through brute force attack, DES became insecure. The researchers put two approaches to enhancement DES [1][2], the first is to use double DES (2DES) using two keys, 112-bits, but this approach is vulnerable to a known-plaintext attack (Meet-in-the-Middle attack). Another approach is to use Triple DES (TDES) using two keys, 112-bits, or three keys, 168-bits, in 1998 by ANSI X9.52 [3].

TDES [1][2][3] is a symmetric-key algorithm for the encryption of electronic data or produces PRNGs that using in cryptographic applications operating on 64-bits and key size is 112-bits or 168-bits. TDES is based on the Feistel network (FN) cipher. Furthermore, DES has 48 rounds for encryption E or decryption D data, the encryption site uses EDE and the decryption site uses DED.

The advantage that has made the TDES is secure is to avoid defects in DES such as the size of the key that becomes bigger, 112-bits or 168-bits, than 56-bits in DES. This advantage has made it slow to execute compared to other modern block ciphers such as the AES algorithm [1].

The TDES is variously defined in several standards such as NIST [4] and ANSI [1], so it uses in many applications. Some of the applications using TDES Electronic payment system, Microsoft outlook [3], ANSI X9.17 PRNG, Secure/Multipurpose Internet Mail Extension (S/MIME), SSL protocol, TLS protocol, and IP Security (IPSec) [1][3].

3.2.7  The Advanced Encryption Standard (AES) / Rijndael of Modern Block cipher algorithms

When NIST [1][2][3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. Rijndael algorithm, Belgium, was one of the algorithms participants in the contest and sent a proposal by Joan Daemen and Vincent Rijmen in 1998 [3][6]. Rijndael was one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], getting 86 votes and took rank the first [9], and called AES algorithm, as shown in Table 1

AES [1][2][3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, AES is a Substitution-Permutation Network (SPN) that encrypts and decrypts a data block of 128 bits and uses 10, 12 or 14 rounds by key size type. AES has three key sizes, which can be 128, 192 or 256 bits, depends on the number of rounds, so there are three versions for AES algorithm AES-128, AES-192, and AES-256.

AES algorithm [10] has many advantages: excellent performance across platforms, good security margin, well-suited to smart cards due to low RAM and ROM requirements, operations employed are easiest to defend against attacks on smart card implementations, fast key setup and supports other key and block sizes in increments of 32 bits. AES has had no significant disadvantages identified [10].

AES is defined in several standards such as NIST and FIPS, so it uses in many applications either software or hardware [3]. Some of these applications are Archive and compression tools, Disk encryption, Security for communications in Local Area Networks, Intel and AMD processors [3], NIST PRNG [4], Secure/Multipurpose Internet Mail Extension (S/MIME) and IP Security (IPSec) [1]. The AES has become a major field in today's modern cryptography.

Table 3.1 Number of Votes and Ranks in AES candidate conference

Algorithms

 

Votes

 

Rank

Rijndael / AES

86

First

Serpent

59

Second

Twofish

31

Third

RC6

23

Fourth

MARS

13

Fifth

 

3.2.8  MARS of Modern Block cipher algorithms

            When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. MARS algorithm, USA, was one of the algorithms participants in the contest and sent a proposal by IBM in 1998 [3][6]. MARS was one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm. MARS was an unsuccessful finalist in the AES competition getting 13 votes and took rank the fifth [9], as shown in Table 1

            MARS [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, MARS is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 32 rounds. MARS has three key sizes, which can be 128, 192 or 256 bits.

            MARS algorithm [10] has many advantages, it has a large security margin, demonstrates very good performance on 32-bit platforms, and its speed excels on platforms that provide strong support for 32-bit variable rotations. The algorithm also has the flexibility to handle key sizes much higher than the 256 bits. However, there are some concerns about MARS include its performance on platforms that do not provide the support needed, as well as the algorithmic complexity [10]. Moreover, Bruce Schneier and John Kelsey presented breaking 11 rounds using amplified boomerang techniques, boomerang attack also proposed a straightforward meet-in-the-middle attack on MARS cipher [11].

3.2.9  Rivest Cipher 6 (RC6) of Modern Block cipher algorithms

            The RC6 design is inspired and derived from RC5 cipher and overcomes certain weaknesses of its predecessor RC5. Also, it was designed to meet the strict requirements of AES competition. In 1997 [3][5], when NIST wanted to put a new block cipher to replace the DES algorithm, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The RC6 algorithm, USA, was one of algorithms participant in the contest and sent a proposal by Ron Rivest, Matt Robshaw, Ray Sidney, and Yiqun Lisa Yin in 1998 [3][6]. RC6 was one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm. RC6 which was an unsuccessful finalist in the AES competition getting 23 votes and took rank the fourth [9], as shown in Table 1. Also, it was submitted to the European NESSIE project and to the Japanese CRYPTREC project [12].

            RC6 [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, RC6 is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 20 rounds. RC6 has three key sizes, which can be 128, 192 or 256 bits.

            RC6 algorithm [10] has many advantages; the simplicity of RC6 is very attractive, especially with respect to facilitating security analysis in a restricted timeframe. RC6 is very fast on 32-bit platforms and its key setup time is very fast. Additionally, this algorithm is extremely flexible in the sense that the key size, block size, and number of rounds are all fully parameterized. However, there are some concerns about RC6 include the relatively low-security margin and the lack of low-end smart card suitability [10]. There are some versions from RC6 such as RC6W, ERC6, and MRC6 through reduced-round versions without whitening keys, but the original 20 rounds version of RC6 is still considered unbroken so far [11].

3.2.10    Serpent of Modern Block cipher algorithms

            When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world.  Serpent algorithm, UK, Israel, and Norway, was one of the algorithms participants in the contest and sent a proposal by Ross Anderson, Eli Biham and Lars Knudsen in 1998 [3][6]. The serpent was one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm. The serpent was an unsuccessful finalist in the AES competition getting 59 votes and took rank the second [9], as shown in Table 1

            Serpent [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, Serpent is a Substitution-Permutation Network (SPN) that encrypts and decrypts a data block of 128 bits and uses 32 rounds. The serpent has three key sizes, which can be 128, 192 or 256 bits.

            Serpent algorithm [10] has many advantages, high-security margin, well-suited to smart cards due to low RAM and ROM requirements, and operations employed are easiest to defend against timing and power attacks. However, there is a disadvantage about serpent include slow across platforms [10]. Moreover, there are some attacks on Serpent the linear and the differential-linear attacks that break 11 rounds out of 32 [11]. Also, Bruce Schneier and John Kelsey presented attack, boomerang attack, breaking nine rounds [11].

3.2.11    Twofish of Modern Block cipher algorithms

            Twofish was inspired by Blowfish cipher [11] that published in 1993. When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. Twofish algorithm, USA, was one of algorithms participant in the contest and sent a proposal by Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and  Niels Ferguson in 1998 [3][6]. Twofish was one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm. Twofish was an unsuccessful finalist in the AES competition getting 31 votes and took rank the third [9], as shown in table 1

            Twofish [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, Twofish is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 16 rounds. Twofish has three key sizes, which can be 128, 192 or 256 bits.

            Twofish algorithm [10] has many advantages: large security margin, very fast across platforms, well-suited to smart cards due to low RAM and ROM requirements and supports arbitrary key sizes up to 256 bits. However, there are some disadvantages include: key-dependent S-boxes complicate analysis, overall complexity of design [10]. Today, the best attack on reduced-round Twofish is the saturation attack, multiset attack, by Lucks that breaks 8 rounds out of 16 [11].

3.2.12    CAST-256 of Modern Block cipher algorithms

            CAST-256 is the latest member of the family at CAST algorithms. When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The CAST-256 algorithm, Canada, was one of algorithms participant in the contest and sent a proposal by Carlisle Adams, Stafford Tavares, Howard Heys, and Michael Wiener in 1998 [3][6]. CAST-256 was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

        CAST-256 [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, CAST-256 is a generalized Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 48 rounds. CAST-256 has five key sizes, which can be 128, 160, 192, 224 or 256 bits.

CAST-256 algorithm [10] has many advantages: high-security margin supports on-the-fly sub-keys generation and descended from CAST-128. However, there are some disadvantages include: mediocre speed across platforms, large ROM requirement rules out many low-end smart card implementations and makes hardware implementation expensive [10].

3.2.13    Digital Encryption Algorithm with Larger blocks (DEAL) of Modern Block cipher algorithms

            In 1997 [3][11], When NIST wanted to put a new block cipher to replace the DES algorithm, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The DEAL algorithm, Canada, was one of the algorithms participants in the contest and sent a proposal by Richard Outerbridge and Lars Knudsen in 1998 [3][6]. DEAL was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

            DEAL [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, DEAL is a Nested Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 6 or 8 rounds. DEAL has three key sizes, which can be 128, 192 or 256 bits.

            DEAL algorithm [10] has many advantages: Implementable on low-end smart cards: supports on-the-fly key generation; reasonable ROM requirement, Operations employed are easiest to defend against timing and power analysis attacks on smart card implementations. However, there is a disadvantage include:  slow across platforms [10].

3.2.14    LOKI97 of Modern Block cipher algorithms

            LOKI97 is the one of LOKI family of algorithms; the previous versions are LOKI89 and LOKI91. When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The LOKI97 algorithm, Australia, was one of the algorithms participants in the contest and sent a proposal by Lawrie Brown, Josef Pieprzyk and Jennifer Seberry in 1998 [3][6]. LOKI97 was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

            LOKI97 [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, LOKI97 is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 16 rounds. LOKI97 has three key sizes, which can be 128, 192 or 256 bits.

LOKI97 algorithm [10] has no significant advantages. However, there is some disadvantage include: slow across platforms, poorly suited to smart card implementation due to large ROM requirement. [10].

3.2.15    Decorrelated Fast Cipher (DFC) of Modern Block cipher algorithms

            When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. DFC algorithm, France, was one of the algorithms participants in the contest and sent a proposal by Centre National pour la Recherche Scientifique (CNRS) in 1998 [3][6]. DFC was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

            DFC [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, DFC is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 8 rounds. DFC has three key sizes, which can be 128, 192 or 256 bits.

            DFC algorithm [10] has an advantage: implementable on low-end smart cards, provable security is provided against some attacks under a certain mathematical model, very fast on 64-bit platforms and supports arbitrary key sizes to 256 bits. However, there are some disadvantages include: security margin appears to be relatively low, operations employed do not port well to 8 bit or 32-bit platforms [10]. Moreover, in 1999 Lars Knudsen and Vincent Rijmen presented a differential chosen-ciphertext attack that breaks 6 rounds out of 8 [15]. In 2000, Granboulan, Nguyen, Noilhan, and Vaudenay presented an updated version of DFC, it is called DFCv2 to avoid the defects found in the first version [16].

3.2.16    MAGENTA of Modern Block cipher algorithms

                When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The MAGENTA algorithm, Germany, was one of the algorithms participants in the contest and sent a proposal by Michael Jacobson Jr. and Klaus Huber in 1998 [3][6]. MAGENTA was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

MAGENTA [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, MAGENTA is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 6 or 8 rounds. MAGENTA has three key sizes, which can be 128, 192 or 256 bits.

MAGENTA algorithm [10] has no significant advantages and slow across platforms [10].

3.2.17    E2 of Modern Block cipher algorithms

                When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The E2 algorithm, Japan, was one of the algorithms participants in the contest and sent a proposal by Nippon Telegraph, Telephone Corporation (NTT) in 1998 [3][6]. E2 was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

            E2 [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, E2 is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 12 rounds. E2 has three key sizes, which can be 128, 192 or 256 bits.

        E2 algorithm [10] has an advantage: adequate security margin. However, there are some disadvantages include: relatively mediocre speed across platforms, lack of on-the-fly subkey generation rules out implementation on many low-end smart cards, very high ROM usage [10].

3.2.18    CRYPTON of Modern Block cipher algorithms

            When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. CRYPTION algorithm, Korea, was one of the algorithms participants in the contest and sent a proposal by Chae Hoon Lim in 1998 [3][6]. CRYPTION was one of the selected fifteen algorithms in the penultimate stage in the Advanced Encryption Standard selection process [10]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001 [8], and called the AES algorithm.

            CRYPTION [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, CRYPTION is a Substitution-Permutation Network (SPN) that encrypts and decrypts a data block of 128 bits and uses 12 rounds. CRYPTION has three key sizes, which can be 128, 192 or 256 bits.

                CRYPTON algorithm [10] has many advantages: good speed across platforms, implementable on low-end smart cards, reasonable ROM requirement, operations employed are easiest to defend against timing and power analysis attacks on smart card implementations, fast key setup. However, there is disadvantage include:  relatively low-security margin.

3.2.19    Camellia of Modern Block cipher algorithms

                Camellia cipher [3][11] is designed in 2000 by a team of cryptographers from NTT and Mitsubishi Electric Corporation from Japan. It was submitted to different standardization bodies and was included in the NESSIE Portfolio of recommended cryptographic primitives in 2003. The cipher has been approved for use by the International Organization for Standardization and the International Electrotechnical Commission (ISO/IEC), the European Union's NESSIE project and the Japanese CRYPTREC project [14].

            Camellia [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, Camellia is a Feistel Network (FN) that encrypts and decrypts a data block of 128 bits and uses 18 or 24 rounds depending on the key length. Camellia has three key sizes, which can be 128, 192 or 256 bits.

                The Camellia cipher has security levels and processing abilities comparable to the Advanced Encryption Standard. Moreover [11], this algorithm was a field to research for a lot of researchers through types of different attacks such as Integral Attack and boomerang attack.

            As mentioned above, Camellia has been certified as a standard cipher by several standardization organizations, so it can use in many applications either software or hardware. Some of these applications are TLS as Internet protocol for the SmartGrid [14].

3.2.20    Threefish of Modern Block cipher algorithms

            Threefish algorithm [13] is designed as a part of SKEIN hash function. It [3] designed by Bruce Schneier, Niels Ferguson, Stefan Lucks, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas and Jesse Walker from the USA in 2008 [3]. Bruce Schneier is one of a designer who shared in designed all algorithms: Blowfish, and Threefish. Also, Threefish is an entry in the NIST hash function competition.

        Threefish [3] is a symmetric-key block cipher for the encryption of electronic data or produces PRNGs that using in cryptographic applications. In addition, Threefish is an Add-Rotate-XOR Cipher that encrypts and decrypts a data block of 256, 512 or 1024 bits and uses 72 round or 80 rounds for 80 for 1024-bit block size. Threefish has three key sizes, which can be 256, 512 or 1024 bits (key size is equal to block size).

Summary of Modern Block cipher algorithms

            The whole chapter was related to the modern block cipher algorithms. LOKI97 is the one of LOKI family of algorithms; the previous versions are LOKI89 and LOKI91. When NIST [3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. The LOKI97 algorithm, Australia, was one of the algorithms participants in the contest and sent a proposal by Lawrie Brown, Josef Pieprzyk and Jennifer Seberry in 1998 [3][6]. When NIST [1][2][3][5] wanted to put a new block cipher to replace the DES algorithm in 1997, NIST announced a competition through specific criteria that cost, security and implementation. Furthermore, the winning algorithm in the contest would be named the Advanced Encryption Standard or AES. NIST was responses from all over the world. Rijndael algorithm, Belgium, was one of the algorithms participants in the contest and sent a proposal by Joan Daemen and Vincent Rijmen in 1998 [3][6]. Rijndael was one of the five finalists in the Advanced Encryption Standard selection process in 1999 [7]. After the third AES candidate conference, NIST announced that Rijndael was selected as Advanced Encryption Standard in 2001.

Our Top Online Essay Writers.

Discuss your homework for free! Start chat

Top Class Engineers

ONLINE

Top Class Engineers

1218 Orders Completed

Quality Assignments

ONLINE

Quality Assignments

0 Orders Completed

Coursework Assignment Help

ONLINE

Coursework Assignment Help

63 Orders Completed