Implementation of Improved DES Algorithm in Securing Smart Card Data

Although smart cards have already provided secure portable storage device, security is still a major concern to electronic data systems. There is a need to improve data security against accidental or unlawful destruction or alteration during transmission or while in storage. The Odd-Even substitution proved to have provided additional confusion technique to DES and was essential in providing adequate security. The limitation of DES to encrypt large data has also been addressed by this research without intensive processing. Unlike the 3DES or AES, the improved DES has lesser computational load.

[1]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[2]  Serge Vaudenay,et al.  On the Weak Keys of Blowfish , 1996, FSE.

[3]  Wenjie Wang,et al.  A contextual framework for combating identity theft , 2006, IEEE Security & Privacy.

[4]  Pascal Junod Linear Cryptanalysis of DES , 2000 .

[5]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[6]  Mustafa M. Matalgah,et al.  Modified-DES encryption algorithm with improved BER performance in wireless communication , 2011, 2011 IEEE Radio and Wireless Symposium.

[7]  Qiu Shui-sheng,et al.  A new image encryption scheme based on DES algorithm and Chua's circuit , 2009, 2009 IEEE International Workshop on Imaging Systems and Techniques.

[8]  Nicolas Courtois,et al.  The Best Differential Characteristics and Subtleties of the Biham-Shamir Attacks on DES , 2005, IACR Cryptol. ePrint Arch..

[9]  Xingwen Zhao,et al.  A New Type of ID-based Encryption System and Its Application to Pay-TV Systems , 2011, Int. J. Netw. Secur..

[10]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[11]  Alan Reid Is society smart enough to deal with smart cards? , 2007, Comput. Law Secur. Rev..

[12]  Elaine B. Barker,et al.  Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher , 2004 .

[13]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[14]  Kefa Rabah Theory and Implementation of Data Encryption Standard: A Review , 2005 .

[15]  D. K. Branstad,et al.  Data Encryption Standard: past and future , 1988, Proc. IEEE.

[16]  Amit K. Awasthi,et al.  An enhanced remote user authentication scheme using smart cards , 2004, IEEE Transactions on Consumer Electronics.

[17]  Don Coppersmith,et al.  The Data Encryption Standard (DES) and its strength against attacks , 1994, IBM J. Res. Dev..

[18]  K.Lee Lerner,et al.  Encyclopedia of Espionage, Intelligence, and Security , 2004 .

[19]  Nevenko Zunic,et al.  Methods for Protecting Password Transmission , 2000, Comput. Secur..

[20]  William C. Barker,et al.  TECHNOLOGY ADMINISTRATION , 2004 .

[21]  J. Orlin Grabbe The DES Algorithm Illustrated , 2006 .

[22]  Chin-Chen Chang,et al.  Some Forgery Attacks on a Remote User Authentication Scheme Using Smart Cards , 2003, Informatica.

[23]  Carlo Harpes,et al.  A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-Up Lemma , 1995, EUROCRYPT.

[24]  B. B. Zaidan,et al.  New Comparative Study Between DES, 3DES and AES within Nine Factors , 2010, ArXiv.

[25]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[26]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[27]  Min-Shiang Hwang,et al.  A new remote user authentication scheme using smart cards , 2000, IEEE Trans. Consumer Electron..

[28]  Angelos D. Keromytis,et al.  The Efficient Dual Receiver Cryptosystem and Its Applications , 2011, Int. J. Netw. Secur..

[29]  Bruce Schneier,et al.  Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.

[30]  James J. McAndrews,et al.  E‐MONEY AND PAYMENT SYSTEM RISKS , 1999 .

[31]  Tim Collins,et al.  Secure contactless smartcard ASIC with DPA protection , 2001 .