NEWS

DES22: DES-BASED ALGORITHM WITH IMPROVED SECURITY


(Received: 8-Oct.-2021, Revised: 19-Dec.-2021 , Accepted: 3-Jan.-2022)
We live in a world where the Internet has become the backbone of most of our dealings. The Internet has turned this big planet into a small village. The Internet can be reached by everyone, everywhere, at any time. Some authors predict that the number of various types of devices capable of connecting via the Internet will reach 75.44 billion by 2025. These devices vary from low-processing power processors to heavy-processing power processors. It often requires the protection of mobile data between devices. These devices that have limited energy and resources require the protection technology to be adapted. The time it takes to encrypt a message using Data Encryption Standard (DES) is much less than the time it takes to encrypt the same message using Advanced Encryption Standard (AES). The problem with DES is that the key size is small and this makes it vulnerable to brute force attack. This paper gives complete guidelines for adapting the original DES and making it more secure, along with improving its performance compared to the existing standard encryption algorithms, such as AES. The proposed approach improves the original DES security by extending the key size of DES without affecting the cost of DES. The new algorithm is called DES22 and is convenient for low-processing power devices, such as wireless sensors. DES22 has three variants for key size: 128 bits, 256 bits and 512 bits. The paper also proposes another improvement to DES through random permutation and the distribution of the initial permutation and final permutation tables between the encryption and decryption algorithms. The experimental results show that DES22 is more secure and faster than AES.

[1] M. Barhoush, Persistent Protection in Multicast Content Delivery, PhD Thesis, Concordia University, Canada, 2011.

[2] M. Barhoush and J. W. Atwood, "Requirements for Enforcing Digital Rights Management in Multicast Content Distribution," Telecommunication Systems Journal, vol. 45, no. 1, pp. 3-20, DOI: 10.1007/s11235-009-9231-4, 2010.

[3] M. Michels, W. Fecke, J.-H. Feil, O. Musshoff, F. Lülfs-Baden and S. Krone, "Anytime, Anyplace, Anywhere’—A sample Selection Model of Mobile Internet Adoption in German Agriculture," Agribusiness, vol. 36, no. 2, pp. 192–207, 2020.

[4] M. E. Whitman and H. J. Mattord, Principles of Information Security, 6th Ed., Cengage Learning, 2017.

[5] A. Al Hayajneh, M. Z. A. Bhuiyan and I. McAndrew, "Improving Internet of Things (IoT) Security with Software-defined Networking (SDN)," Computers, vol. 9, no. 1, p. 8, DOI: 10.3390/computers9010008, 2020.

[6] R. Atkinson and S. Kent, "Security Architecture for the Internet Protocol," [Online], Available: https://datatracker.ietf.org/doc/html/rfc4301, 1995.

[7] P. Mach and Z. Becvar, "Mobile Edge Computing: A Survey on Architecture and Computation Offloading," IEEE Communications Surveys and Tutorials, vol. 19, no. 3, pp. 1628-1656, 2017.

[8] B. A. Forouzan, Cryptography and Network Security, Mc Graw Hill India, 3rd Edition, 2015.

[9] M. Agrawal and P. Mishra, "A Comparative Survey on Symmetric Key Encryption Techniques," International Journal of Computational Science and Engineering, vol. 4, no. 5, p. 877, 2012.

[10] W. Stallings, Cryptography and Network Security, 4th Edition, Pearson Education India, 2006.

[11] A. Pfitzmann et al., "More Efficient Software Implementations of (Generalized) DES," Computers & Security Journal, vol. 12, no. 5, pp. 477-500, 1993.

[12] E. Biham, "A Fast New DES Implementation in Software," Proc. of the International Workshop on Fast Software Encryption (FSE 1997), Part of the Lecture Notes in Computer Science Book Series, vol. 1267, pp. 260-272, 1997.

[13] R. Anderson, E. Biham and L. Knudsen, "Serpent: A Proposal for the Advanced Encryption Standard," NIST AES Proposal, vol. 174, pp. 1-23, 1998.

[14] M. Naeemabadi, B. S. Ordoubadi, A. M. Dehnavi and K. Bahaadinbeigy, "Comparison of Serpent, Twofish and Rijndael Encryption Algorithms in Tele-ophthalmology System," Advances in Natural and Applied Sciences, vol. 9, no. 4, pp. 137-150, 2015.

[15] M. M. Alani, "DES96-improved DES Security," Proc. of the 7th IEEE International Multi-Conference on Systems, Signals and Devices, pp. 1-4, Amman, Jordan, 2010.

[16] M. Pranav and A. K. Rajan, "DES Security Enhancement with Dynamic Permutation," Proc. of the IEEE International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT), pp. 6-11, Davangere, India, 2015.

[17] Y. Jun, L. Na and D. Jun, "A Design and Implementation of High-speed 3DES Algorithm System," Proc. of the 2nd IEEE International Conference on Future Information Technology and Management Engineering, pp. 175-178, Sanya, China, 2009.

[18] D. Ma and Y. Shi, "A lightweight Encryption Algorithm for Edge Networks in Software-defined Industrial Internet of Things," Proc. of the 5th IEEE International Conference on Computer and Communications (ICCC), pp. 1489-1493, Chengdu, China, 2019.

[19] J. N. Mamvong, G. L. Goteng, B. Zhou and Y. Gao, "Efficient Security Algorithm for Power- constrained IoT Devices," IEEE Internet of Things Journal, vol. 8, no. 7, pp. 5498-5509, 2020.

[20] M. M. Barhoush, N. A. Kofahi, K. M. O. Nahar, A. M. R. Alsobeh, A. Jaradat and B. Alomari, "Performance Enhancement of the Advanced Encryption Standard via Pipelined Implementation," Journal of Theoretical and Applied Information Technology, vol. 97, no. 15, pp. 4213-4226, 2019.

[21] S. Tillich and J. Großschädl, "Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors," Proc. of the 8th International Conference on Cryptographic Hardware and Embedded Systems (CHES'06), pp. 270-284, DOI: 10.1007/11894063_22, 2006.

[22] R. Sornalatha, N. Janakiraman, K. Balamurugan, A. K. Sivaraman, R. Vincent and A. Muralidhar, "FPGA Implementation of Protected Compact AES S--Box Using CQCG for Embedded Applications," Advances in Parallel Computing (Smart Intelligent Computing and Communication Technology), IOS Press, vol. 38, pp. 396-401, 2021.

[23] H. Zodpe and A. Sapkal, "An Efficient AES Implementation Using FPGA with Enhanced Security Features," Journal of King Saud University - Science, vol. 32, no. 2, pp. 115-122, 2020.

[24] C. Paar and J. Pelzl, Understanding Cryptography: A Textbook for Students and Practitioners, Springer Science & Business Media, ISBN-13: 978-3642446498, 2009.

[25] U. S. N. B. of Standard, "Data Encryption Standard," Federal Information Processing Standards Publication, vol. 46, no. January 1977, pp. 1-18, 1977.

[26] B. A. Forouzan, Cryptography & Network Security, 1st Ed., McGraw-Hill, ISBN-13: 978-0073327532, 2007.

[27] C. E. Shannon, "Communication Theory of Secrecy Systems," Bell System Technical Journal, vol. 28, no. 4, pp. 656-715, 1949.

[28] D. Huertas, "DES Algorithm Implementation in C," DES/des.c, [Online], Available: https://github.com/dhuertas/DES, 2020.

[29] ProgrammerSought "AES Encryption Algorithm C++ Implementation," [Online], Available: https://www.programmersought.com/article/66314322796/.

[30] D. R. Stinson, Cryptography: Theory and Practice, 3rd Ed., Chapman and Hall/CRC, ISBN-13: 978- 1584885085, 2005.

[31] S. Kunz-Jacques and F. Muller, "New Improvements of Davies-Murphy Cryptanalysis," Proc. of the 11th International Conference on Theory and Application of Cryptology and Information Security (ASIACRYPT'05), pp. 425-442, DOI: 10.1007/11593447_23, 2005.

[32] D. Ganguly, Cryptography and Network Security-Fundamentals and Practices, Mc Graw Hill Education (India), Private Limited New York, NY, ISBN 9781578087556, 2012.