Vous êtes sur la page 1sur 8

JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 20
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/

HiSea: A Non Binary Toy Cipher

Sapiee Jamel, Mustafa Mat Deris, Iwan Tri Riyadi Yanto and Tutut Herawan

Abstract Hybrid cubes are generated from a combination and permutation of integers as shown in Latin squares and orthogonal Latin
squares. The Hybrid Cubes Encryption Algorithm (HiSea) uses hybrid cubes for constructing encryption and decryption keys. HiSea are
tested using series of tests on the encryption keys, plaintext and the ciphertext. In this paper, we improve HiSea by taking into consideration
message block mixing and the removal of SBOX. We also provide a complete analysis of the proposed non binary block cipher based on
Brute Force, entropy, correlation assessment, statistical tests and several attack models. The proposed model has successfully passed all
the tests and attack models designed for non binary block cipher. Thus, HiSea can be used as an alternative non binary cipher for encryption
and decryption of 64 integer messages.

Index Terms Block cipher, Hybrid cubes, Magic Cubes, Non binary cipher.



1 INTRODUCTION
non binary block cipher is an alternative cipher which uses
ASCII decimal as the representative of message, encryption
and decryption keys, and the ciphertext. The development
of non binary ciphers such as TOY100 [1], DEAN18 [2], A
Large Block Cipher Involving a Key Applied on Both the Sides
fo the Plain Text [3] and The Pyramids Block Cipher [4] provide
an alternative to an existing binary block cipher such as Rijndael
[5], Twofish [6] and SAFER+ [7].
In computer studies research, adoption of three dimensional
structuressuchascubicingridcomputing[8]andmagiccubetoy
in the design of image encryption algorithm [9],[10] has inspired
this research for creating a permutation element for non binary
cipher.Permutationofafinitesetofnumbersorsymbolsplaysan
important role in the development of block ciphers as shown in
[1],[3],[4],[5],[6] and [7] and [11]. In simple transposition cipher
[11],permutationisusedtomixupsymbolsornumberstocreate
ciphertext. This technique preserves the number of symbols or
numberofagiventypewithinablockwhichmakesiteasytobe
analyzedbycryptanalystsiftheblocksizeissmall.Development
of efficient computer hardware and software makes permutation
only algorithm more prone to attack by cryptanalysts. Modern
binary based cryptographic algorithms such as the combinations
ofsubstitutionandtranspositiontoenhancethecomplexityofthe
ciphertext. Substitution creates confusion in the ciphertext to
avoid attack just by applying simple permutation of symbols to
gettheencryptionordecryptionkeys.SubstitutionBoxesorSBox
es are used as confusion element in Rijndael [5] and Twofish [6].
The diffusion function for binary ciphers such as Maximum Dis
tance Separable (MDS) and Pseudo Hadamard Transform (PHT)
areusedinRijndaelandTwofish,respectively.
HiSea implementation explores the possibility of using decimal
numbers in the development of non binary block cipher which
incorporate the following studies: Latin Square (i.e. Soduku), or-
thogonal Latin square [13], Suzukis Magic Square [14], Trenklers
Magic Cubes [14], [15], [16], Magic Cube Transformation [9],[10],
TOY100 [1] and DEAN18 [2] and A Block Cipher [17].
In this paper, we introduce further improvement to our pre-
vious encryption algorithm and decryption algorithms [18],[19]. A
complete security analysis of the proposed non binary block ci-
pher based on Brute Force, entropy, correlation assessment, statis-
tical tests and several attack models are also carried out.
The rest of the paper is organized as follows: Section 2 de-
scribes the construction of hybrid cubes from combination and
permutation of integer numbers. Section 3 outlines the the im-
plementation of The Hybrid Cubes Encryption Algorithm (HiSea)
which consists of key schedule algorithm, encryption algorithm
and decryption algorithm. Section 4 discusses the security analysis
of the non binary cipher. Section 5 presents the conclusion and the
future work of this research.


2 CONSTRUCTIONS OF HYBRID CUBES
The overall design of hybrid cubes of order 4 is depicted in
Figure 1. Based on Figure 1, a series of permutation and com-
bination of a set of integers { } 4 , 3 , 2 , 1 is used as the foundation
for constructing all 576 Latin squares of order 4. All these Latin
squares are then used to construct 3,456 pairs of orthogonal
Latin squares. The existence of 880 Magic squares of order 4
was available in [13]. Adopting Trenklers formulation [15], we
can then construct Magic cubes where layers entries fall within
the set of integers { } 64 , , 2 , 1 . Using layers of magic cubes, we
developed a new cube structure called the hybrid cube where
layers entries within a set of integers { } 4096 , 4095 , , 2 , 1
[18],[19].


A

- Sapiee Jamel is with the Faculty of Computer Science and Information
Technology, Universiti Tun Hussein Onn Malaysia, Batu Pahat. Johor.

- Mustafa Mat Deris is with the Faculty of Computer Science and Informa-
tion Technology, Universiti Tun Hussein Onn Malaysia, Batu Pahat. Jo-
hor.
- Iwan Tri Riyadi Yanto is with University Ahmad Dahlan.

- Tutut Herawan is with the Faculty of Computer System and Software
Engineering, Universiti Malaysia Pahang, Gambang. Pahang.



JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 21
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/


Fig. 1. Framework for creating Hybrid Cubes

This new combination of layer entries can be used to add com-
plexity in the design of our encryption algorithm. Furthermore, all
layers of this hybrid cube are invertible, which can be used as the
decryption keys for our new design.
The following sub-section will discuss each step for construc-
tion hybrid cubes in Figure 1 in more detail.

2.1 Latin Squares of Order 4
A Latin square of order n is an n n matrix where each element
can occur exactly once in each row and column as defined in the
following definition.

Definition 1 ([See 14]). A Latin square of order n, denoted as

( ) | | n j i j i r R
n
s s = , 1 : , (1)

is a two dimensional ( ) n n matrix such that every row and every col-
umn is a permutation of the set of natural number { } n , , 1 .

Thus, a Latin square is a square array in which each row and
column consists of the same set of entries without repetition.
Based on Definition 1, Latin squares of order 4 are generated using
series of combination and permutation of { } 4 , 3 , 2 , 1 as described in
the following steps.
Step 1, generate all possible combination of { } 24 , , 2 , 1 with 4
elements which are used as an index for selecting possible se-
quence for generating Latin squares of order 4. Then for step 2,
generate permutation of the set { } 4 , 3 , 2 , 1 . This permutation is
then used to build entries for constructing Latin square of order 4.
After that, generate a permutation for each entry in step 1 and use
this as an index to select and sort entry based on the columns in
step 2. This step will generate all possible combination of 4-by-4
matrices. Select only matrices where the intersection between all
rows and columns with standard set { } 4 , 3 , 2 , 1 will result in a
unique matrix with entries values of all 4s. This unique characte-
ristic of Latin square as in Definition 1 is used to select Latin
square in our implementation. This method will generate 576 Lat-
in squares of order 4 which can be used to generate orthogonal
Latin squares.
Only Latin square matrices are selected in this process and the
rest are excluded because their intersection of row and column
does not give a unique matrix with entries values of all 4s.

2.2 Orthogonal Latin Squares of order 4

Definition 2 ([See 13]). Two Latin squares, ( ) | | j i r R
n
, = and
( ) | | j i s S
n
, = are said to be orthogonal if whenever { } n j j i i , , 1 , , , e are
such that ( ) | | ( ) | | , , j i r j i r = and ( ) | | ( ) | | , , j i s j i s = , then ' i i = and j j = .

Thus, two Latin Squares ( ) | | j i r R
n
, = and ( ) | | j i s S
n
, = of order n
are said to be orthogonal if and only if the
2
n pair ( ) j i r , and
( ) j i s , are all different.
The following steps are used for generating two orthogonal Lat-
in squares as in Definition 2.
a. Compare Latin square L1 with Latin square L2.
b. Calculate the new entries for superimposed Latin square
using the following formula ( )
j i j i j i
b a c
, , ,
10 + = .
This step is used to create a superimposed matrix where all
the entries are based on combination of entries from two Latin
squares.
Check if there are orthogonal (superimposed of two Latin
squares should give unique elements of the set {11, 12, 13, 14, 21,
22, 23, 24, 31, 32, 33, 34, 41, 42, 43, 44}). Superimposed matrix with
element similar to this set is used for find orthogonal Latin square
of order 4. Repeat these steps for all the Latin square generated in
sub-section 2.1.

=
3 4 1 2
1 2 3 4
1 2 4 3
4 3 2 1
1 L ,

=
1 2 3 4
2 1 4 3
3 4 1 2
4 3 2 1
2 L

and

=
13 24 31 42
21 12 43 34
32 41 14 23
44 33 22 11
S

For example, a superimposed matrix (S) of the following Latin
squares L1 and L2 is produced using the formula in step b. Each
element in matrix S is then compared for uniqueness because an
orthogonal Latin square should produce sixteen unique entries of
the following set

{11, 12, 13, 14, 21, 22, 23, 24, 31, 32, 33, 34, 41, 42, 43, 44}.

JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 22
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/

In matrix S, all elements are similar to the above set. This result
indicates that L1 and L2 are orthogonal.

2.3 Magic Square of Order 4
Magic square is described as in definition 3.

Definition 3 (See [13]). A magic square of order n, denoted as

( ) | | n j i j i m M
n
s s = , 1 : , (2)

is a two dimensional n n matrix (square table) containing the natural
numbers
2
, , 1 n in some order such that the sum of the number along
every row, column and main diagonal is a fixed constant of ( ) n n n / 1
2
+ .

A complete list of Magic squares of order 4 is adopted from
[13].

2.4 Magic Cubes of Order 4
A magic cube of order n ( ) 6 , 2 = n can be viewed as layers of
( ) n n matrices that have elements which are a permutation of
numbers in { }
3
, , 1 n . In [20], magic cube of order 4 can be sub-
divided into fifty-two columns: sixteen horizontal columns from
the front to the back sixteen vertical column from the top of the
cube to the bottom sixteen horizontal columns from right to left,
and four main diagonal columns uniting the four pairs of opposite
corners.
Adopting a similar approach as in [20], we can sub-divide a
magic cube of order 4 using layers (group of four columns) as in
[16]. Using axis ( ) k j i , , as the reference point, we can have twelve
different layers. These 12 layers can be used to form twelve ( ) 4 4
matrices which elements are in { }. , , 1
3
n These layers can be
generalized into triple matrices ( ) C B A , , where A is based on i
th

layers, B is based on j
th
layers and C on the k
th
layers respectively.
Using this method, there exist eight matrices with similar column
values which occur in the diagonal intersection between axis j and
axis k as defined below:

Definition 4. Grouping of magic cube of order 4 into layers based on
axis i, j and k will resulted in similar columns values when values of
coordinates ( ) k j = with ( ) 4 , , 1 = i as follow

1 , 1 , 4
1 , 1 , 3
1 , 1 , 2
1 , 1 , 1
1 , 1 , 4
1 , 1 , 3
1 , 1 , 2
1 , 1 , 1
c
c
c
c
b
b
b
b
,

2 , 2 , 4
2 , 2 , 3
2 , 2 , 2
2 , 2 , 1
2 , 2 , 4
2 , 2 , 3
2 , 2 , 2
2 , 2 , 1
c
c
c
c
b
b
b
b
,

3 , 3 , 4
3 , 3 , 3
3 , 3 , 2
3 , 3 , 1
3 , 3 , 4
3 , 3 , 3
3 , 3 , 2
3 , 3 , 1
c
c
c
c
b
b
b
b


and

4 , 4 , 4
4 , 4 , 3
4 , 4 , 2
4 , 4 , 1
4 , 4 , 4
4 , 4 , 3
4 , 4 , 2
4 , 4 , 1
c
c
c
c
b
b
b
b
.

Hybrid cubes can be developed using inner matrix multiplication
of elements, by omitting layers based on axis k and only using
eight layers from axis i and axis j to generate unique hybrid cube.

2.5 Hybrid Cubes

Definition 5. Let be an inner matrix multiplication. A hybrid
cube (of order 4) denoted by
j i
H
,
, { } 879 , , 1 e i and { } 4 , 3 , 2 , 1 e j is
defined as

j i j i j i
C C H
, 1 , , +
= , (3)

where
j i
C
,
is the j
th
-layer of i
th
-magic cube.

A hybrid cube [18] is formed using inner matrix multiplication of
layers between two magic cubes based on Equation 3. For ex-
ample, hybrid 1 is based on inner matrix multiplication of layer in
the same coordinate ( ) 4 , 3 , 2 , 1 = i of magic cube 1 and layer
( ) 4 , 3 , 2 , 1 = i of magic cube 2. Hybrid cube 2 is based on ma-
trices multiplication of cubes 2 and 3, and so on.


3 THE HYBRID CUBES ENCRYPTION ALGORITHM (Hi-
Sea)
The implementation of Hybrid Cubes Encryption Algorithm
consists of three algorithms: key schedule, encryption and de-
cryption algorithms as shown in Figure 2. The detail design of
each algorithm is described in the following sub-section.

Fig. 2. The design of Hybrid Cubes Encryption Algorithm

3.1 Key Schedule Algorithm
Hybrid cubes generated from Section 2.5 is used to construct
structure of key table as in Figure 3.

Rows/ Column 1 4 5 - 8 9 12 13 - 16
1 4 H1L1 H1L2 H1L3 H1L4
5 8 H2L1 H2L2 H2L3 H2L4
9 - 12 H3L1 H3L2 H3L3 H3L4
13 - 16 H4L1 H4L2 H4L3 H4L4

((n*4)-3) (n*4) HnL1 HnL2 HnL3 HnL4

Fig. 3. Structure of key table

Based on Figure 3, hybrid cube layers are ordered based on
rows and column. For example, Hybrid Cube layer 1 is placed
in row 1 to row 4, column 1 to 4 for layer 1, column 5 to 8 for
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 23
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/

layer 2, column 9 to 12 for layer 3 and column 13 to 16 for layer
4. This process is repeated for all other 64 hybrid cubes. A mas-
ter key for the encryption is selected from the Key Table based
on values of secret integer number (password) selected by the
user. The steps for obtaining a master key is described below:
For step 1, calculate the modulo values of the password based
on modulo 30000 and MODULO 4. For our implementation,
30000 hybrid cubes are used for the construction of the Key
Table. In step 2, the first modulo value is to locate the row
number of the Key Table. The second modulo value is for the
column number of the Key Table. Then in step 3, extract a mas-
ter key from the Key Table using a row and column number.
Four sub-keys for the encryption algorithm is generated using
the following simple steps :
Sub-Key1 = apply permutation 1 to the selected master key
Sub-Key2 = apply permutation 2 to the selected master key
Sub-Key3 = apply permutation 3 to the selected master key
Sub-Key4 = apply permutation 4 to the selected master key
These sub-keys are used to encrypt message 1 to message 4 in
the encryption algorithm.

3.2 Encryption Algorithm
The revised encryption algorithm is depicted in Figure 4. In the
encryption process, messages, keys and ciphertext are format-
ted in ( ) 4 4 matrices. Message 2, message 3 and message 4 is
mixed with message 1 in the encryption process. The primary
reason for incorporating this technique is to ensure that any
changes to any message block will be reflected in the other ci-
phertexts, thus introducing complexity to the overall cipher-
text. The ciphertext diffusion is performed using MixRow and
MixCol from TOY100 [1]. The ADDITION and MULTIPLICA-
TION of matrices are similar as in [18].























Fig. 4. Encryption Algorithm







Fig. 5. Decryption Algorithm

3.3 Decryption Algorithm
For the decryption algorithm as shown in Figure 5, Inverse
MixRow and Inverse MixCol, Inverse K1 to K4 are used to get
the original message from Ciphertext 1 (C1) to ciphertext 4 (C4)
respectively.


4 SECURITY ANALYSIS OF HiSea
Any cipher design is incomplete without any security analysis
carried out on the strength of the key schedule algorithm, ci-
phertext and the overall design. Currently, not much security
analysis is available to evaluate the strength of non binary ci-
phers as compared to binary ciphers. With this limititation, we
have to modify several evaluations used in binary block cipher
to analyze our non binary cipher as described in the following
sub-section.

4.1 Brute Force Attack
In general, any cipher is prone to this attack since block cipher
encryption keys must have only one correct key from many pos-
sibilities. For HiSea, the encryption keys used in this algorithm
are represented as a 4 4 matrix. Each entry is an integer num-
ber that lies within
12
2 bits. Therefore, the key space for encryp-
tion and decryption keys are

( )
196
16
12 12 12 12
2 2 2 2 2 = =

or approximately

JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 24
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/

( )
1536
512
3
10 10 ~

keys.

This large key space will make brute force attack on the key
space difficult and time consuming.

4.2 Entropy
Entropy plays an important role in cryptography as it is a term
used for the measurement of movement from order to chaos.
Something that is totally chaotic or random has very high entro-
py. For example, in a true random number generator, there is
one bit of entropy for each bit of output. On the contrary, an item
which has low entropy has entropy of more that one bit for
every bit of output [21]. We can evaluate the randomness of the
session keys and the ciphertext using entropy [22]. Table 1
shown the result of entropy for the Initial Matrix (IM), session
keys and ciphertext of HiSea.

TABLE 1. Entropy for session keys and ciphertext

Items Entropy (H)
Initial Matrix (IM) 0.8199
Session keys 0.8632
Ciphertext 1 (C1) 0.9999
Ciphertext 2 (C2) 0.9998
Ciphertext 3 (C3) 0.9999
Ciphertext 4 (C4) 0.9995

From Table 1, the entropy for all session keys are 0.8632. This
result indicates that the session keys generated using hybrid
cubes are 86.32% random. The Initial Matrix (IM) which is used
to mix message 1 in the encryption process has entropy of 0.8199
or 81.99% random. These key components create a ciphertext
which is more than 99% random. This result indicates that ci-
phertext blocks which consist of sixteen decimal numbers that
are almost random, which hides the relationship between the
message, its key and the ciphertext.

4.3 Correlation Assesment
The correlation or correlation coefficient is a statistical measure-
ment of the relationship between two random variables. The
result of correlation between messages and the ciphertext are
between . 1 When the result is close to 1 , there is a high corre-
lation between the message and the ciphertext. This indicates
that there exists a predictable pattern which can be used to pre-
dict the encryption keys used to encrypt the message. The corre-
lation assessment is used by AlHassan et al. [4] to check the rela-
tion between the messages and the ciphertext which consist of
integer numbers. The correlation between the messages and the
ciphertext are calculates using the following formula


( )
( )( )
( ) ( )

= = = =
= =


=
n
i j
i
j
n
i j
i
j
n
i j
i
j
i
j
y y x x
y y x x
C M
1
3
0
2
1
3
0
2
1
3
0
, Corr (4)


A favorable result must be close to zero which indicates that
the messages and ciphertext does not exhibit any predictable
pattern useful to cryptanalysts. A correlation assessment is per-
formed on various combinations of messages and the ciphertext
pairs. In this assessment, the correlation or Corr(M,C) between
messages and ciphertext are calculated based on 64 characters of
messages and 64 ciphertext (in decimal format). The Corr(M,C)
value is 0.0440. As this value is close to zero, this indicates that
no correlation exist between messages and ciphertext pairs.

4.4 Statistical Tests
The following statistical tests are adopted from the implementa-
tion and evaluation of block cipher in the Ph. D. thesis of Tuan
Sabri [17]. Four tests are implemented to evaluate the effect of
changing the input of the block cipher. The principle of diffusion
ensures that small changes in the input of the cipher will create
devastating changes to the ciphertext. In block cipher, changes
can occur either with the encryption keys, messages or both. This
series of statistical tests will be modified slightly for application
with our non binary cipher.

4.4.1 Test 1
The objective of this statistical test 1 is to evaluate the diffusive
characteristic of the cipher as in Rijndael [5], Twofish [6], SA-
FER+ [7]. The diffusive components of block cipher ensure that a
small change in the encryption key should provide significant or
unpredictable changes to the ciphertext. For binary cipher, the
key bits are all set to 0. For the proposed non binary cipher, the
user key, which is used to generate a master key consist of eight
digit decimal numbers ranging from 0 to 10000000. In this test,
the user key is set to 00000000.

4.4.2 Test 2
Similar to test 1, statistical test 2 is used to prove that when the
message is fixed, a small change in the encryption key should
produce unpredictable changes to the ciphertext. For a binary
cipher, this test is conducted by setting all the encryption key
bits to 1. For non binary cipher, the user key is set to the maxi-
mum values for the user key which is 99999999.

4.4.3 Test 3
The objective of this test is to show that for a fixed random plain-
text block, a small change in the random key should produce
unpredictable changes in ciphertext. For a binary cipher, mes-
sages are fixed and changes are made to the key bits. Since the
proposed non binary cipher uses the users password for the
generation of a unique master key, different user passwords will
automatically generate distinct master key.

4.4.4 Test 4
The objective of this test is to prove that for a fixed key, a small
change in message will create unpredictable changes to the ci-
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 25
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/

phertext. In this test, the message is changed character by charac-
ter and any changes to the ciphertext are recorded. Besides all
these statistical tests, attack models are also important in the
evaluation of block cipher. These attack models are discussed in
the next section.

4.4.4.1 Encryption Process without message mixing
The design of HiSea is tested with Test 4 where changes are
made to the message. Results from this test indicate that the ci-
phertext fail to demonstrate the avalanche effect as shown in
Figure 6. From Figure 6, a small change in message block 1,
creates changes to all the ciphertext blocks. Repeating similar
process in block 2 causes changes to appear in block 2, 3 and 4
respectively. But no changes occur in block 1. Similarly, changes
to message in block 3 and 4 cause changes in block 3 and 4 only.
This result indicates that our model failed to comply with the
avalanche characteristic where a change in block 2, 3 and 4
should cause changes in other blocks.



Fig. 6. Changes to the ciphertext block (64 characters)

A modification is made to our initial design [19] to include inter-
message block mixing to ensure changes made to block 2, 3 and
4 are also reflected in earlier blocks.

4.4.4.2 Encryption Process with message mixing
In this section, modification is made to the encryption algorithm
[18] where message blocks are mixed as shown in Figure 4. In
this test, changes are made to each character of the message re-
spectively. Changes to the ciphertext are recorded and the result
is plotted as in Figure 7. Changes to the ciphertext (16 characters)
are represented with 1 and no changes are represented with 0.

Fig. 7. Changes to the ciphertext block (16 characters)

Based on Figure 7, a single character change to the message
will cause 12 characters changes to the ciphertext or a 75%
change to the ciphertext block (16 characters per block). For ex-
ample, changes in character 1 to 4 of the message will cause ci-
phertext 1 to 8 and ciphertext 13 to 16 to be different from the
original ciphertext (without any changes to the ciphertext). Simi-
larly, changes to character 5 to 8 of the message, will cause ci-
phertext 1 to 12 to be different from the original ciphertext.

4.5 Attack Models
In this subsection, several attack models are used to evaluate the
strength of our implementation.

4.5.1 Ciphertext Only Attack
In this type of attack, attackers only have ciphertext to be ana-
lyzed for finding corresponding plaintext or message. Since it is
assumed that the new non binary block cipher design is follow-
ing Kerchoffss openness principle, this type of attack should be
considered in the security analysis of our new non binary cipher.
Since the average entropy of ciphertext are 0.999775 or 99.9775%,
we are confident that HiSea is secure from this type of attack.

4.5.2 Chosen Plaintext Attack
This type of attack is almost similar to the Known Plaintext at-
tack, except that the attacker can choose a suitable plaintext to be
encrypted, which might give them higher chances of revealing
the encryption key(s). A cipher that is proven to be immune to
this type of attack is automatically secure from Ciphertext Only
Attack and Known Plaintext attack. A differential cryptanalysis
is an example of a chosen plaintext attack. The attack was devel-
oped by Eli Biham and Adi Shamir in 1990 [23]. This attack is
equivalent to a chosen plaintext attack where the attacker is able
to select a pair of plaintext-ciphertext of his or her choice. The
primary aim of this attack is to search for plaintext and cipher-
text pairs whose difference is constant. This statistical pattern is
used to investigate the differential behavior of the cipher and
guess the encryption keys used to encrypt the ciphertext. This
statistical pattern then will be used to estimate the encryption
keys. One of the common methods used is bit-wise Exclusive-
OR (XOR) operator between of plaintext-ciphertext pairs. Since
this attack is design for SBoxes which are not used in the revised
version of encryption and decryption algorithms, we evaluate
our algorithm using a correlation assessment.

4.5.3 Known Plaintext Attack
In this type of attack, the attacker has pairs of plaintext and cor-
responding ciphertext. The task for the attacker is to find out the
correct encryption keys used to encrypt the plaintext. One ex-
ample of a known plaintext attack is Linear Cryptanalysis. It is
based on linear approximations of substitution boxes as in the
analysis of Rijndael, Twofish, TOY100 and Block Cipher [17].
Similar to a Chosen Plaintext attack, a correlation assessment is
used to estimate the difficulty of this attack. The correlation be-
tween the message and the ciphertext is equal to 0.0440 (Section
4.3), thus a Known Plaintext attack can be eliminated.

Changes to the ciphertext
0
10
20
30
40
50
60
70
1 7 13 19 25 31 37 43 49 55 61
Position of Message Changed
N
u
m
b
e
r

o
f

d
i
f
f
e
r
e
n
t

c
h
a
r
a
c
t
e
r

i
n

c
i
p
h
e
r
t
e
x
t
Number of changes
Block Avalanche Analysis
0
0.2
0.4
0.6
0.8
1
1.2
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
Block Ciphertext characters
C
h
a
n
g
e
s
to
c
ip
h
e
rte
x
t
Char 1-4
Char 5 - 8
Char 9-12
Char 13-16
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 26
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/


5 CONCLUSION
In this paper, we have revised our earlier proposed non binary
block cipher [18], [19] and performed a complete analysis on the
overall implementation. Our work demonstrates that permuta-
tion and combination from a set of integer numbers, Latin
squares, orthogonal Latin squares, magic squares, magic cubes
and hybrid cubes can be used in the design of the key schedule
algorithm. An analysis based on Brute Force, entropy, correla-
tion assesment and statistical tests were carried out to show that
the encryption and decryption keys are suitable and secure for
non binary block cipher.
A security analysis suitable for evaluating non binary block
cipher is also constructed in this paper. Statistical Tests adopted
in this paper reveals some weaknesses in the earlier proposed
encryption and decryption algorithms [19], which are resolved
by modifying the design of the relevant components. Future
workonthisresearchincludestheimplementationofHiSeaus
inghybridcubesoforder8,16and32.

ACKNOWLEDGMENT
TheauthorswouldliketothanktheMinistryofHigherEducation
Malaysia(MyBrain15)andUniversitiTunHusseinOnnMalaysia
(UTHM)forsupportingthisresearch.

REFERENCES

[1] T. Baigneres, J. Stern and S. Vaudenay, Linear Cryptanalysis


ofNonBinaryCipherswithanApplicationtoSAFER,LNCS
Volume4876/2007,pp184211,2007.
[2] L. Granboulan, E. Levieil and G. Piret, Pseudorandom Per
mutationFamiliesoverAbelianGroups,InFastSoftwareEn
cryption 2006, volume 4047 of LNCS, pp 5777. Springer
Verlag,2006.
[3] V.U.K.Sastry,D.S.R.MrrthyandS.D.Bhavani,ALargeBlock
CipherInvolvingaKeyAppliedonBoththeSidesfothePlain
Text,InternationalJournalofComputerandNetworkSecuri
ty(IJCNS),Vol.2,No.2,2010.
[4] H.A.Al Hassan, Saeb M.And H. D. Hamed, The Pyramids
Block Cipher, International Journal of Network Security,
Vol.1,No.1,pp5260,July2005(http://isrc.nchu.edu.tw.ijns/)
[5] J.DaemenandV.Rijmen,TheDesignofRijndael:AESThe
AvancedEncryptionStandard,SpringerVerlag.2002.
[6] B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall and N.
Ferguson, The Twofish Encryption Algorithm, John Wiley
andSons,NewYork.1999.
[7] J.L.Massey,OntheOptimalityofSAFER+Diffusion,Cylink
Corporation,Sunnyvale,CA,USA.1999.
[8] M.M.Deris,J.H.AbawajyandA.Mamat,AnEfficientRepli
cated Data Access Approach for Largescale Distributed Sys
tems,FutureGenerationComputerSystems24,pp.19,2008.
[9] J.Shen,X.JinandC.Zhou,AColorImageEncryptionAlgo
rithm Based on Magic Cube Transformation and Modular
ArithmeticOperation,PCM2005,PartII,LNCS3768pp.270
280.2005.
[10] L. Zhang, J. Shiming, Y. Xie, Q. Yuan, Y. Wan and G. Bao
Principleof
Image EncryptingAlgorithm Based on Magic Cube Transfor
mation,CIS2005,PartII,LNAI3802,pp.977982.2005.
[11] A.J Menenzes, P.C.V. Oorschot and S.A. Vanstone, Hand
bookofAppliedCryptography,CRCPress.1996.
[12] T. Ritter, Orthogonal Latin Squares Balanced Block Mixing,
http://www.ciphersbyritter.com/,2011.
[13] M.Suzuki,MagicSquares,
http://mathforum.org/te/exchange/hosted/suzuki/MagicSquar
e.html2001.
[14] M. Trenkler, Magic Cubes. The Mathematical Gazeete82,
pp5661.1998.
[15] M. Trenkler, A Construction of Magic Cubes. The Mathe
maticalGazeete,pp3641.2000.
[16] M. Trenkler, An Algorithm for making Magic Cubes, The
I
ME Journal,Vol.12,No.2,pp.105106.2005.
[17] T.M. Tuan Sabri, Design of New Block and Stream Cipher
For Data Security, Ph.D. dissertation, Universiti Teknologi
Malaysia(UTM),2000.
[18] S.Jamel,T.HerawanandM.M.Deris.ACryptographicAlgo
rithm Based on Hybrid Cubes. Lecture Notes in Computer
Sciences,Volume6019,pp.175187,SpringerVerlag,2010.
[19] S.Jamel,M.M.Deris,I.T.R.YantoandT.Herawan.TheHybr
id Cubes Encryption Algorithm (HiSea). Communication of
ComputerandInformationSciences,Volume154,pp.191200,
SpringerVerlag,2011.
[20] W.S.Andrews,MagicSquaresandCubes,CosimoInc,New
York.2004.
[21] H.X.MelandD.Baker,CryptographyDecrypted.Addison
Wesley.2001.
[22] P. K. Newton, and S. A. Desalvo, The Shannon Entropy of
Sudoku matrices, Proceedings of the Royal Society A, First
Citeepublishing.2010.
[23] E. Biham and A. Shamir, Differential Cryptanalysis of DES
like Cryptosystem. Advances in Cryptology CRYPTO90.
SpringerVerlag.221.1990.

JOURNAL OF COMPUTING, VOLUME 3, ISSUE 6, JUNE 2011, ISSN 2151-9617


HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 27
2011 Journal of Computing Press, NY, USA, ISSN 2151-9617
http://sites.google.com/site/journalofcomputing/

Sapiee Jamel He received the B.CS. from University of South


Australia,MITfromQueenslandUniversityofTechnology.He
iscurrentlypersuinghisstudyforPh.D.degreeattheFaculty
of Computer Science and Information Technology, UTHM,
Malaysia. His research interests include information security,
block cipher design, network security and network infrastruc
ture.

Mustafa Mat Deris He received the B.Sc. from University Pu


tra Malaysia, M.Sc. from University of Bradford, England and
Ph.D. from Universiti Putra Malaysia. He is a professor of
computer science in the Faculty of Computer Science and In
formationTechnology,UTHM,Malaysia.Hisresearchinterests
includedistributeddatabases,datagrid,databaseperformance
issues and data mining. He has published more than 100 pa
persinjournalsandconferenceproceedings.Hewasappointed
as one of editorial board members for International Journal of
InformationTechnology,WorldEnformatikaSociety,areview
er of a special issue on International Journal of Parallel and
Distributed Databases, Elsevier, 2004, a special issue on Inter
national Journal of Cluster Computing, Kluwer, 2004, IEEE
conference on Cluster and Grid Computing, held in Chicago,
April, 2004, and Malaysian Journal of Computer Science. He
has served as a program committee member for numerous in
ternationalconferences/workshopsincludingGridandPeerto
Peer Computing, (GP2P 2005, 2006), Autonomic Distributed
Data and Storage Systems Management (ADSM 2005, 2006),
WSEAS, International Association of Science and Technology,
IASTEDonDatabase,etc.

Iwan Tri Riyadi Yanto He received his B.Sc degree in Mathe


matics from Universitas Ahmad Dahlan, Yogyakarta, Indone
sia. He obtained his M.Sc from Universiti Tun Hussein Onn
Malaysia. Currently, he is a lecturer at Department of Mathe
matics,FacultyofMathematicsandNaturalSciences,Universi
tasAhmadDahlan(UAD).Hepublishedmorethan15research
papers in journals and conferences. His research area includes
numericaloptimization,dataminingandKDD.

TututHerawanHereceivedhisB.EdandM.ScdegreesinMa
thematics from Universitas Ahmad Dahlan and Universitas
Gadjah Mada, Yogyakarta, Indonesia, respectively. He ob
tained his Ph.D. from Universiti Tun Hussein Onn Malaysia.
Currently,heisaseniorlectureratComputerScienceProgram,
Faculty of Computer Systems and Software Engineering, Un
iversiti Malaysia Pahang (UMP). He published more than 40
research papers in journals and conferences. His research area
includesdataminingandKDD,roughandsoftsettheories.

Vous aimerez peut-être aussi