Skip to main content

An Immune System-Inspired Byte Permutation Function to Improve Confusion Performance of Round Transformation in Symmetric Encryption Scheme

  • Conference paper
  • First Online:
Computer Science and its Applications

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 203))

Abstract

In data encryption, the security of the algorithm is measured based on Shannon’s confusion and diffusion properties. This paper will proposed the Levinthal’s paradox and protein structure essential computation elements on the basis of diversity property of immune systems that satisfy with confusion property of symmetric encryption scheme. This paper measures and analysis the confusion property of the permutation function of a block cipher using the correlation coefficient statistical analysis to identify whether it satisfies Shannon’s confusion property. From the analysis carried out, the permutation function block cipher increased the performance of the confusion property, hence, indicating a high non-linear relationship between plaintext and ciphertext in symmetric encryption scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ali, F.H.M., Mahmod, R., Rushdan, M., Abdullah, I.: A faster version of Rijndael cryptographic algorithm using cyclic shift and bit wise operations. Int. J. Cryptol. Res. 1(2), 215–223 (2009)

    Google Scholar 

  2. Biryukov, A.: Analysis of involutional ciphers: Khazad and Anubis. In: Johansson, T. (ed.) Fast software encryption, lecture notes in computer science, vol. 2887, pp. 45–53. Springer Berlin/Heidelberg (2003)

    Google Scholar 

  3. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher square. In: Biham, E. (ed.) Fast software encryption. Lecture notes in computer science, vol. 1267, pp. 149–165. Springer Berlin/Heidelberg (1997), 10.1007/BFb0052343

  4. Elumalai, R., Reddy, A.R.: Improving diffusion power of AES Rijndael with 8x8 MDS matrix. Int. J. Comp. Sci. Eng. 3(1), 246–253 (2011)

    Google Scholar 

  5. Lim, C.H.: Crypton: A new 128-bit block cipher—specification and analysis (1998)

    Google Scholar 

  6. Mahmod, R., Ali, S.A., Ghani, A.A.A.: A shift column with different offset for better Rijndael security. Int. J. Cryptol. Res. 1(2), 245–255 (2009)

    Google Scholar 

  7. Mathur, C., Narayan, K., Subbalakshmi, K.: High diffusion cipher: Encryption and error correction in a single cryptographic primitive. In: Zhou, J., Yung, M., Bao, F. (eds.) Applied cryptography and network security, lecture notes in computer science, vol. 3989, pp. 309–324. Springer Berlin/Heidelberg (2006)

    Google Scholar 

  8. Nakahara, J.: 3D: A three-dimensional block cipher. In: Franklin, M., Hui, L., Wong, D. (eds.) Cryptology and network security, lecture notes in computer science, vol. 5339, pp. 252–267. Springer Berlin/Heidelberg (2008)

    Google Scholar 

  9. Nakahara Jr, J.: New impossible differential and known-key distinguishers for the 3D cipher. In: Feng, B., Jian, W. (eds.) Information security practice and experience 7th International Conference, ISPEC 2011, Guangzhou, China, May 30 June 1, 2011. Proceedings, Lecture Notes in Computer Science, vol. 6672/2011, pp. 208–221. Springer Berlin/Heidelberg (2011)

    Google Scholar 

  10. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., De Win, E.: The cipher shark. In: Gollmann, D. (ed.) Fast software encryption. Lecture Notes in Computer Science, vol. 1039, pp. 99–111. Springer Berlin/Heidelberg (1996)

    Google Scholar 

  11. Simplicio, M., Jr., Barreto, P.S.L.M., Carvalho, T.C.M.B., Margi, C.B., Nslund, M.: The CURUPIRA-2 block cipher for constrained platforms: Specification and benchmarking (2007)

    Google Scholar 

  12. Suri, P.R., Deora, S.S.: 3D array block rotation cipher: An improvement using lateral shift. Glob. J. Comp. Sci. Technol. 11(19), 17–23 (2011)

    Google Scholar 

  13. Suri, P.R., Deora, S.S.: Design of a modified Rijndael algorithm using 2d rotations. IJCSNS Int. J. Comp. Sci. Netw. Secur. 11(9), 141–145 (2011)

    Google Scholar 

  14. NIST: Fips197: Advanced encryption standard (AES), FIPS PUB 197 Federal information processing standard publication 197. Technical Reports National Institute of Standards and Technology (2001)

    Google Scholar 

  15. Shannon, C.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    MathSciNet  MATH  Google Scholar 

  16. Menezes, A.J., Oorschot, P.C.V., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)

    Google Scholar 

  17. de Castro, L.N., Timmis, J.: Artificial immune systems: A new computational intelligence approach. Springer, New York (2002)

    Google Scholar 

  18. Forrest, S., Hofmeyr, S.A., Somayaji, A.: Computer Immunology. Commun. ACM 40, 88–96 (1997)

    Article  Google Scholar 

  19. Harmer, P., Williams, P., Gunsch, G., Lamont, G.: An artificial immune system architecture for computer security applications. Evolutionary computation, IEEE transactions on 6(3):252–280 (2002)

    Google Scholar 

  20. Marhusin, M., Cornforth, D., Larkin, H.: Malicious code detection architecture inspired by human immune system. In: Software engineering, artificial intelligence, networking, and parallel/distributed computing, 2008. SNPD’08. Ninth ACIS international conference on. pp. 312–317 (2008)

    Google Scholar 

  21. Dasgupta, D.: Advances in artificial immune systems. Computational intelligence magazine. IEEE 1(4):40–49 (2006)

    Google Scholar 

  22. Dasgupta, D., Forrest, S.: Artificial immune systems in industrial applications. In: Intelligent processing and manufacturing of materials, 1999. IPMM’99. Proceedings of the second international conference on. vol. 1, pp. 257–267 vol. 1 (1999)

    Google Scholar 

  23. Somayaji, A., Hofmeyr, S., Forrest, S.: Principles of a computer immune system. In: Proceedings of the 1997 workshop on new security paradigms. pp. 75–82. NSPW’97, ACM, New York (1997)

    Google Scholar 

  24. Timmis, J.: Artificial immune systems today and tomorrow. Nat. Comput. 6, 1–18 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  25. Timmis, J.: Artificial immune systems. In: Sammut, C., Webb, G.I. (eds.) Encyclopedia of machine learning. pp. 40–44. Springer, New York (2010)

    Google Scholar 

  26. Knudsen, L.R., Robshaw, M.J.: Introduction. In: The block cipher companion, Information security and cryptography, pp. 35–64. Springer Berlin Heidelberg (2011)

    Google Scholar 

  27. Levinthal, C.: How to fold graciously. Mssbaun spectroscopy in biological systems proceedings, University of Illinois. Bulletin 67(41), 22–24 (1969)

    Google Scholar 

  28. Karplus, M.: The Levinthal paradox: yesterday and today. Fold Des 2(Supplement 1), 69–75 (1997)

    Article  Google Scholar 

  29. Dobson, C.M., Karplus, M.: The fundamentals of protein folding: bringing together theory and experiment. Curr. Opin. Struct. Biol. 9(1), 92–101 (1999)

    Article  Google Scholar 

  30. Daemen, J., Rijmen, V.: AES and the wide trail design strategy. In: Knudsen, L. (ed.) Advances in cryptology EUROCRYPT 2002. Lecture notes in computer science, vol. 2332, pp. 108–109. Springer Berlin Heidelberg (2002)

    Google Scholar 

  31. Ariffin, S., Mahmod, R., Jaafar, A., Ariffin, M.R.K.: Immune systems approaches for cryptographic algorithm. In: Bio-inspired computing: theories and applications (BIC-TA), 2011 sixth international conference on, pp. 231–235. (2011)

    Google Scholar 

  32. Ariffin, S., Mahmod, R., Jaafar, A., Ariffin, M.R.K.: Byte permutations in block cipher based on immune systems. In: International conference on software technology and engineering, 3rd (ICSTE 2011). ASME Press, New York (2011)

    Google Scholar 

  33. Stallings, W.: Cryptography and network security: principles and practice. Prentice Hall, Upper Saddle River (2011)

    Google Scholar 

Download references

Acknowledgments

This work is supported by the Fundamental Research Grant Scheme (FRGS) provided by the Ministry of Higher Education Malaysia, under the Grant Number FRGS/1/11/SG/UPM/02/4 and the Bumiputera Academic Training Scheme (SLAB) Malaysia.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Suriyani Ariffin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Science+Business Media Dordrecht

About this paper

Cite this paper

Ariffin, S., Mahmod, R., Jaafar, A., Rezal, M., Ariffin, K. (2012). An Immune System-Inspired Byte Permutation Function to Improve Confusion Performance of Round Transformation in Symmetric Encryption Scheme. In: Yeo, SS., Pan, Y., Lee, Y., Chang, H. (eds) Computer Science and its Applications. Lecture Notes in Electrical Engineering, vol 203. Springer, Dordrecht. https://doi.org/10.1007/978-94-007-5699-1_34

Download citation

  • DOI: https://doi.org/10.1007/978-94-007-5699-1_34

  • Published:

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-94-007-5698-4

  • Online ISBN: 978-94-007-5699-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics