An approach towards the development of an efficient symmetric key encryption scheme

Division of Electronics Engineering, School of Engineering, Cochin University of Science and Technology

[1]  Bruce Schneier,et al.  Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.

[2]  Charles Cresson Wood,et al.  Security for computer networks : D.W. Davies and W.L. Price New York: John Wiley and Sons, 1984. 386 + xix pages, $19.50 , 1985, Computers & security.

[3]  H. F. Gaines,et al.  Cryptanalysis: A Study of Ciphers and Their Solution , 1956 .

[4]  Shoji Miyaguchi,et al.  FEAL - Fast Data Encipherment Algorithm , 1988, Systems and Computers in Japan.

[5]  A. Shimizu,et al.  Fast data encipherment algorithm FEAL-8 , 1978 .

[6]  Varghese Paul,et al.  A FAST AND SECURE ENCRYPTION ALGORITHM FOR MESSAGE COMMUNICATION , 2007 .

[7]  Jean-Luc Beuchat,et al.  FPGA Implementations of the RC6 Block Cipher , 2003, FPL.

[8]  Paul M. Chau,et al.  Image encryption for secure Internet multimedia applications , 2000, 2000 Digest of Technical Papers. International Conference on Consumer Electronics. Nineteenth in the Series (Cat. No.00CH37102).

[9]  Christoph G. Günther,et al.  A Universal Algorithm for Homophonic Coding , 1988, EUROCRYPT.

[10]  Willi Meier,et al.  On the Security of the IDEA Block Cipher , 1994, EUROCRYPT.

[11]  ALIREZA JOLFAEI,et al.  An image encryption approach using chaos and stream cipher , 2010 .

[12]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[13]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[14]  Shoji Miyaguchi,et al.  Fast Data Encipherment Algorithm FEAL , 1987, EUROCRYPT.

[15]  Dong-Il Yang,et al.  A Selective Encryption Algorithm Based on AES for Medical Information , 2010, Healthcare informatics research.

[16]  Yoon-Hwa Choi,et al.  A fault-tolerant architecture for symmetric block ciphers , 2002, Proceedings of the 11th Asian Test Symposium, 2002. (ATS '02)..

[17]  Josef Pieprzyk,et al.  Comments on Soviet Encryption Algorithm , 1994, EUROCRYPT.

[18]  Vernam Cipher printing telegraph systems , 1926, Journal of the A.I.E.E..

[19]  José J. Amador,et al.  Symmetric‐key block cipher for image and text cryptography , 2005, Int. J. Imaging Syst. Technol..

[20]  V. Chandrasekaran,et al.  Integrated Confusion-Diffusion Mechanisms for Chaos Based Image Encryption , 2008, 2008 IEEE 8th International Conference on Computer and Information Technology Workshops.

[21]  K Poulose Jacob,et al.  Matrix based Key Generation to Enhance Key Avalanche in Advanced Encryption Standard , 2011 .

[22]  Hugo Krawczyk,et al.  The Shrinking Generator , 1994, CRYPTO.

[23]  Charles P. Pfleeger,et al.  Security in computing , 1988 .

[24]  Susan K. Langford,et al.  Differential-Linear Cryptanalysis , 1994, CRYPTO.

[25]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[26]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[27]  Stephen M. Matyas,et al.  A proposed mode for triple-DES encryption , 1996, IBM J. Res. Dev..

[28]  Dragos Trinca,et al.  Sequential and Parallel Cascaded Convolutional Encryption with Local Propagation: Toward Future Directions in Symmetric Cryptography , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[29]  P. Mythili,et al.  Matrix based cryptographic procedure for efficient image encryption , 2011, 2011 IEEE Recent Advances in Intelligent Computational Systems.

[30]  Lester S. Hill Cryptography in An Algebraic Alphabet , 1929 .

[31]  James Wiegold,et al.  CIPHER SYSTEMS: The Protection of Communications , 1983 .

[32]  James L. Massey,et al.  An Information-Theoretic Treatment of Homophonic Substitution , 1990, EUROCRYPT.

[33]  Henry Beker,et al.  Cipher Systems: The Protection of Communications , 1982 .

[34]  Carlisle M. Adams,et al.  Constructing Symmetric Ciphers Using the CAST Design Procedure , 1997, Des. Codes Cryptogr..

[35]  M.Y. Javed,et al.  A Performance Comparison of Data Encryption Algorithms , 2005, 2005 International Conference on Information and Communication Technologies.

[36]  Hans Eberle,et al.  A High-Speed DES Implementation for Network Applications , 1992, CRYPTO.

[37]  William Stallings,et al.  Network Security Essentials: Applications and Standards , 1999 .

[38]  Lars R. Knudsen,et al.  Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.

[39]  Mitsuru Matsui,et al.  A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.

[40]  Christof Paar,et al.  An instruction-level distributed processor for symmetric-key cryptography , 2005, IEEE Transactions on Parallel and Distributed Systems.

[41]  Mitsuru Matsui,et al.  On Correlation Between the Order of S-boxes and the Strength of DES , 1994, EUROCRYPT.

[42]  N. Xuan,et al.  Digital image encryption algorithm based on chaos and improved DES , 2009, 2009 IEEE International Conference on Systems, Man and Cybernetics.

[43]  Martin E. Hellman,et al.  Differential-Linear Crypt analysis , 1994 .

[44]  Wang Li-gong Digital Image Encryption Algorithm Based on Chaos , 2010 .

[45]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[46]  Piotr Cofta Privacy and Authentication , 2007 .

[47]  Jennifer Seberry,et al.  LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications , 1990, AUSCRYPT.

[48]  Peter C. Wayner,et al.  Content-Addressable Search Engines and DES-like Systems , 1992, CRYPTO.

[49]  Gustavus J. Simmons,et al.  The First Ten Years of Public Key Cryptology , 1992 .

[50]  Serge Vaudenay,et al.  On the Weak Keys of Blowfish , 1996, FSE.

[51]  Gilles Brassard,et al.  Modern cryptology , 2006 .

[52]  Ed Dawson,et al.  Strict key avalanche criterion , 1992, Australas. J Comb..