Skip to main content

2018 | OriginalPaper | Buchkapitel

Implementation of Modified TEA to Enhance Security

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Tiny Encryption Algorithm (TEA) is one of the fastest Encryption Algorithms. It is a lightweight cryptographic algorithm with minimal source code. Due to its simple logic in key scheduling TEA has suffered from related key and equivalent key attacks. Therefore a modified key schedule is proposed for TEA. The new key schedule applies Boolean function based SBox to generate different round keys for TEA. The resultant Modified TEA achieves better security than original TEA. The execution time analysis of modified TEA is also presented.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Pub, NIST FIPS. “197: Advanced encryption standard (AES).” Federal Information Processing Standards Publication 197 (2001): 441-0311 Pub, NIST FIPS. “197: Advanced encryption standard (AES).” Federal Information Processing Standards Publication 197 (2001): 441-0311
2.
Zurück zum Zitat FIPS, PUB.: “46-3.” Data encryption standard (DES) 25 (1999) FIPS, PUB.: “46-3.” Data encryption standard (DES) 25 (1999)
3.
Zurück zum Zitat Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: International Workshop on Fast Software Encryption. Springer, Heidelberg (1994) Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: International Workshop on Fast Software Encryption. Springer, Heidelberg (1994)
4.
Zurück zum Zitat Needham, R.M., Wheeler, D.J.: Tea extensions. Report, Cambridge University, Cambridge, UK (1997) Needham, R.M., Wheeler, D.J.: Tea extensions. Report, Cambridge University, Cambridge, UK (1997)
5.
Zurück zum Zitat Wheeler, D.J., Needham, R.M.: Correction to xtea. Unpublished manuscript, Computer Laboratory, Cambridge University, England (1998) Wheeler, D.J., Needham, R.M.: Correction to xtea. Unpublished manuscript, Computer Laboratory, Cambridge University, England (1998)
6.
Zurück zum Zitat Chang, H.S.: International data encryption algorithm CS-627-1 Fall (2004) Chang, H.S.: International data encryption algorithm CS-627-1 Fall (2004)
7.
Zurück zum Zitat Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Heidelberg (2007) Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Heidelberg (2007)
8.
Zurück zum Zitat Standaert, F.-X., et al.: SEA: a scalable encryption algorithm for small embedded applications. In: International Conference on Smart Card Research and Advanced Applications. Springer, Heidelberg (2006) Standaert, F.-X., et al.: SEA: a scalable encryption algorithm for small embedded applications. In: International Conference on Smart Card Research and Advanced Applications. Springer, Heidelberg (2006)
9.
Zurück zum Zitat Rivest, R.L.: The RC5 encryption algorithm. In: International Workshop on Fast Software Encryption. Springer, Heidelberg (1994) Rivest, R.L.: The RC5 encryption algorithm. In: International Workshop on Fast Software Encryption. Springer, Heidelberg (1994)
10.
Zurück zum Zitat Hong, D., et al.: HIGHT: a new block cipher suitable for low-resource device. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Heidelberg (2006) Hong, D., et al.: HIGHT: a new block cipher suitable for low-resource device. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Heidelberg (2006)
11.
Zurück zum Zitat Leander, G., et al.: New lightweight DES variants. In: International Workshop on Fast Software Encryption. Springer, Heidelberg (2007) Leander, G., et al.: New lightweight DES variants. In: International Workshop on Fast Software Encryption. Springer, Heidelberg (2007)
12.
Zurück zum Zitat Cheung, J.M.: The design of S-boxes. Dissertation, San Diego State University (2010) Cheung, J.M.: The design of S-boxes. Dissertation, San Diego State University (2010)
13.
14.
Zurück zum Zitat Andem, V.R.: A cryptanalysis of the tiny encryption algorithm. Dissertation, The University of Alabama TUSCALOOSA (2003) Andem, V.R.: A cryptanalysis of the tiny encryption algorithm. Dissertation, The University of Alabama TUSCALOOSA (2003)
15.
Zurück zum Zitat Forré, R.: The strict avalanche criterion: spectral properties of Boolean functions and an extended definition. In: Proceedings on Advances in Cryptology. Springer, New York (1990) Forré, R.: The strict avalanche criterion: spectral properties of Boolean functions and an extended definition. In: Proceedings on Advances in Cryptology. Springer, New York (1990)
16.
Zurück zum Zitat Webster, A.F., Tavares, S.E.. On the design of S-boxes. In: Conference on the Theory and Application of Cryptographic Techniques. Springer, Heidelberg (1985) Webster, A.F., Tavares, S.E.. On the design of S-boxes. In: Conference on the Theory and Application of Cryptographic Techniques. Springer, Heidelberg (1985)
17.
Zurück zum Zitat Seberry, J., Zhang, X.-M., Zheng, Y.: Systematic generation of cryptographically robust S-boxes. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. ACM (1993) Seberry, J., Zhang, X.-M., Zheng, Y.: Systematic generation of cryptographically robust S-boxes. In: Proceedings of the 1st ACM Conference on Computer and Communications Security. ACM (1993)
18.
Zurück zum Zitat Burnett, L.: Heuristic Optimization of Boolean Functions and Substitution Boxes For Cryptography. Dissertation, Queensland University of Technology (2005) Burnett, L.: Heuristic Optimization of Boolean Functions and Substitution Boxes For Cryptography. Dissertation, Queensland University of Technology (2005)
19.
Zurück zum Zitat Rothaus, O.S.: On “bent” functions. J. Comb. Theory Ser. A 20(3), 300–305 (1976)CrossRefMATH Rothaus, O.S.: On “bent” functions. J. Comb. Theory Ser. A 20(3), 300–305 (1976)CrossRefMATH
20.
Zurück zum Zitat Pieprzyk, J., Finkelstein, G.: Towards effective nonlinear cryptosystem design. IEE Proc. E-Comput. Digit. Tech. 135(6), 325–335 (1988)CrossRef Pieprzyk, J., Finkelstein, G.: Towards effective nonlinear cryptosystem design. IEE Proc. E-Comput. Digit. Tech. 135(6), 325–335 (1988)CrossRef
21.
Zurück zum Zitat Kam, J.B., Davida, G.I.: Structured design of substitution-permutation encryption networks. IEEE Trans. Comput. 100(10), 747–753 (1979)MathSciNetCrossRefMATH Kam, J.B., Davida, G.I.: Structured design of substitution-permutation encryption networks. IEEE Trans. Comput. 100(10), 747–753 (1979)MathSciNetCrossRefMATH
22.
Zurück zum Zitat Abdelhalim, M.B., et al.: Implementation of a modified lightweight cryptographic TEA algorithm in RFID system. In: 2011 International Conference for IEEE Internet Technology and Secured Transactions (ICITST) (2011) Abdelhalim, M.B., et al.: Implementation of a modified lightweight cryptographic TEA algorithm in RFID system. In: 2011 International Conference for IEEE Internet Technology and Secured Transactions (ICITST) (2011)
23.
Zurück zum Zitat Mister, S., Adams, C.: Practical S-box design. In: Workshop on Selected Areas in Cryptography, SAC, vol. 96 (1996) Mister, S., Adams, C.: Practical S-box design. In: Workshop on Selected Areas in Cryptography, SAC, vol. 96 (1996)
24.
Zurück zum Zitat Detombe, J., Tavares, S.: Constructing large cryptographically strong S-boxes. In: International Workshop on the Theory and Application of Cryptographic Techniques. Springer, Heidelberg (1992) Detombe, J., Tavares, S.: Constructing large cryptographically strong S-boxes. In: International Workshop on the Theory and Application of Cryptographic Techniques. Springer, Heidelberg (1992)
25.
Zurück zum Zitat Forouzan, A.B.: Data Communications & Networking (sie). Tata McGraw-Hill Education, New Delhi (2006) Forouzan, A.B.: Data Communications & Networking (sie). Tata McGraw-Hill Education, New Delhi (2006)
Metadaten
Titel
Implementation of Modified TEA to Enhance Security
verfasst von
Chandradeo Kumar Rajak
Arun Mishra
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-63673-3_46