Search In this Thesis
   Search In this Thesis  
العنوان
Secure and efficient symmetric-key
encryption algorithm \
المؤلف
Rayan,Ahmed Mahmoud Salama
هيئة الاعداد
باحث / أحمد محمود سلامة غنيم ريان
مشرف / إسماعيل محمد حافظ
مشرف / أحمد على عبدالحافظ
مناقش / طلعت عبد اللطيف الجرف
تاريخ النشر
2017.
عدد الصفحات
102p.:
اللغة
الإنجليزية
الدرجة
ماجستير
التخصص
الهندسة الكهربائية والالكترونية
تاريخ الإجازة
1/1/2017
مكان الإجازة
جامعة عين شمس - كلية الهندسة - قسم الالكترونيات والاتصالات
الفهرس
Only 14 pages are availabe for public view

from 125

from 125

Abstract

In 1997, a competition to choose a symmetric-key encryption algorithm instead of Data Encryption Standard algorithm (DES) was started by the National Institute of Standards and Technology (NIST). NIST specified the evaluation criteria for chosen the candidate algorithms relying on the analyses and comments received. These criteria are divided into two main categories:
Algorithm security.
Algorithm implementation features.
Algorithm security was the main significant criteria, it includes characteristics as: algorithm strength to attacks, its mathematical foundation and the output randomness.
Finally, NIST selected five finalist algorithms (Rijndael, Serpent, RC6, MARS and Twofish). Then, NIST chose Rijndael to be the suggested Advanced Encryption Standard algorithm (AES).
Twofish algorithm, one of the last five candidate algorithms has a large security margin but also has some drawbacks as its structure is hard to analyses, the mingling of many processes makes it not easy to produce a fair analysis and imposes to searching for approximation mechanisms. Moreover, the use of key-dependent S-boxes increases the complexity and the effort needed to estimate the characteristics (differentials, linear …) of the structure.
In this thesis a proposal of a provably Secure Symmetric-key Encryption (SSE) algorithm based on Feistel structure is presented to overcome the previous drawbacks. A 16-round reversible Basic Feistel Network (BFN) is presented, besides construct a novel key schedule. It supports 128-bit and 256-bit symmetric key block cipher with 128-bit key size; its key size can be extended to 256 bits.
(SSE) algorithm is simple and pliable design, ease and efficient analysis. Strong Key dependent S-boxes layer is used to overcome the drawbacks (differential cryptanalysis – linear cryptanalysis) of fixed S-boxes. A proven security for each component is provided.
Its key schedule is secure and straight forward for analysis; reuse the Same Primitives that is used in the encryption algorithm. It provided 40 subkeys of expanded key〖 SK〗_0, ..,SK_39 and 16 rounds constant 〖 RC〗_0,….,〖 RC〗_15 for each round that is used with the S-boxes input of (SSE) algorithm.