2010
DOI: 10.1007/978-3-642-12189-0_16
|View full text |Cite
|
Sign up to set email alerts
|

A Cryptographic Algorithm Based on Hybrid Cubes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
2
1

Relationship

3
5

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 7 publications
0
7
0
Order By: Relevance
“…As a result of the increase in the number of keys, this results in a process that is slow and much slower than the traditional design. In order to retrieve the original text in the decryption process, which is the reverse process where it uses a 56-bit key length and relies on multiplying the inner matrix of layers between magic cubes (MC) [10] . The HC matrix of the 4x4 command is defined as H i, j , i {1, 2, 879} and j {1, 2, 3, 4} as follows:…”
Section: A Triple Data Encryption Standard (3des)mentioning
confidence: 99%
“…As a result of the increase in the number of keys, this results in a process that is slow and much slower than the traditional design. In order to retrieve the original text in the decryption process, which is the reverse process where it uses a 56-bit key length and relies on multiplying the inner matrix of layers between magic cubes (MC) [10] . The HC matrix of the 4x4 command is defined as H i, j , i {1, 2, 879} and j {1, 2, 3, 4} as follows:…”
Section: A Triple Data Encryption Standard (3des)mentioning
confidence: 99%
“…The plaintext size for the encryption process is the decimal ASCII characters of 64 bytes. Hybrid Cube (HC) is generated based on the inner matrix multiplication of the layers between the two Magic Cubes (MC) [47]. HC of order 4x4 matrix j i H , , i {1, 2, 879} and j {1, 2, 3, 4} is defined as follows:…”
Section: E Hybrid Cubes Encryption Algorithm (Hisea)mentioning
confidence: 99%
“…The development of the fully secured cryptographic algorithm is difficult due to the challenges from cryptanalysts who continuously trying to break any available cryptographic systems. So, the selection of the right cryptographic algorithm is essential to accomplish the high-security requirements to ensure the protection of cryptographic components from cryptanalysis [6], [7]. In this regard, a key schedule algorithm is employed to generate secret keys and plays an important role in the development of encryption schemes.…”
Section: Introductionmentioning
confidence: 99%
“…Hybrid cubes are generated on the basis of Latin squares, Orthogonal Latin Squares, Magic Squares and Magic Cubes [7]. Based on that, a new way was found for further development of new transformation based on a permutation of integer numbers and develops a non-binary block cipher.…”
Section: Introductionmentioning
confidence: 99%