SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
International Journal of Research in Computer Science
eISSN 2249-8265 Volume 4 Issue 3 (2014) pp. 13-17
www.ijorcs.org, A Unit of White Globe Publications
doi: 10.7815/ijorcs.43.2014.085
ENHANCEMENT OF DES ALGORITHM WITH
MULTI STATE LOGIC
Payal Patel1
, Kruti Shah2
, Khushbu Shah3
1
M.E. Computer Engineering, L.J. Institute of Engineering & Technology, Ahmedabad, INDIA
Email: payal.5886@gmail.com
2
Asst. Prof. BITS, EDU Campus Varnama, Vadodara, INDIA
Email: kruti13shah@gmail.com
3
Asst. Prof. L.J. Institute of Engineering & Technology, Ahmedabad, INDIA
Email: khushburana1@gmail.com
Abstract: The principal goal to design any encryption
algorithm must be the security against unauthorized
access or attacks. Data Encryption Standard
algorithm is a symmetric key algorithm and it is used
to secure the data. Enhanced DES algorithm works on
increasing the key length or complex S-BOX design or
increased the number of states in which the
information is to be represented or combination of
above criteria. By increasing the key length, the
number of combinations for key will increase which is
hard for the intruder to do the brute force attack. As
the S-BOX design will become the complex there will
be a good avalanche effect. As the number of states
increases in which the information is represented, it is
hard for the intruder to crack the actual information.
Proposed algorithm replace the predefined XOR
operation applied during the 16 round of the standard
algorithm by a new operation called “Hash function”
depends on using two keys. One key used in “F”
function and another key consists of a combination of
16 states (0,1,2…13,14,15) instead of the ordinary 2
state key (0, 1). This replacement adds a new level of
protection strength and more robustness against
breaking methods.
Keywords: DES, Encryption, Decryption
I. INTRODUCTION
Cryptography is usually referred to as - the study of
secret, while now a days is most attached to the
definition of encryption. Encryption is the conversion
of data into a form, called cipher text that cannot be
easily understood by unauthorized people. Decryption
is the process of converting encrypted data back into
its original form, so it can be understood. It is the
easiest and most practical method of protecting
data stored or transmitted electronically and is
particularly essential with sensitive data.
Encryption uses a mathematical algorithm to
scramble readable text that cannot be read unless the
reader has the key to "unlock," or convert, the
information back to its readable form. This means that
your sensitive data cannot be accessed without you
providing a password. Even a single failure to encrypt
a sensitive data whether through an e-mail, via a stolen
flash drive or laptop, can result in a security breach
with criminal or civil liabilities and irreparable harm
to finances and the reputation of the university.
Figure 1: Encryption/Decryption
II. DATA ENCRYPTION STANDARD
Data Encryption Standard (DES) is a widely-used
method of data encryption using a private (secret) key.
DES applies a 56-bit key to each 64-bit block of data.
The process can run in several modes and involves 16
rounds or operations. Although this is considered
"strong" encryption, many companies use "triple
DES", which applies three keys in succession. DES
originated at IBM in 1977 and was adopted by the
U.S. Department of Defense. It is specified in
the ANSI X3.92 and X3.106 standards and in the
Federal FIPS 46 and 81 standards.
The algorithm is best suited to implementation in
hardware, probably to discourage implementations in
software, which tend to be slow by comparison.
However, modern computers are so fast that
satisfactory software implementations are readily
available. DES is the most widely used symmetric
www.ijorcs.org
14 Payal Patel, Kruti Shah, Khushbu Shah
algorithm in the world, despite claims that the key
length is too short. Ever since DES was first
announced, controversy has raged about whether 56
bits is long enough to guarantee security.
Figure 2: DES Algorithm [7]
1. Expansion (E): The 32-bit input word is first
expanded to 48 bits by duplicating and reordering
half of the bits.[4]
2. Key mixing: The expanded word is XORed with a
round key constructed by selecting 48 bits from the
56-bit secret key, different selection is used in each
round.
Figure 3: Modified DES Algorithm
3. Substitution: The 48-bit result is split into eight 6-
bit words which are substituted in eight parallel
6x4-bit S-boxes. All eight S-boxes are different but
have the same special structure.
4. Permutation (P): The resulting 32 bits are
reordered according to a fixed permutation before
being sent to the output.
The modified R Block is then XORED with L Block
and the resultant fed to the next R Block register. The
unmodified R Block is fed to the next L Block
register. With another 56 bit derivative of the 64 bit
key, the same process is repeated.[2]
1. The plaintext block is subject to an Initial
Permutation to shift the bits around.
2. The 8 parity bits are removed from the key by
subjecting the key to its Key Permutation.
3. The plaintext and key are processed in 16
rounds consisting of:
3.1. The key is split into two 28-bit halves.
3.2. Each half of the key is shifted (rotated) by one
or two bits, depending on the round.
3.3. The halves are recombined and subject to
a Compression Permutation to reduce the key
from 56 bits to 48 bits. This Compressed Key is
used to encrypt this round's plaintext block.
3.4. The rotated key halves from step 2 are used in
next round.
3.5. The data block is split into two 32-bit halves.
3.6. One half is subject to an Expansion
Permutation to increase its size to 48 bits.
3.7. Output of step 6 is exclusive-OR with the 48-
bit compressed key from step 3.
3.8. Output of step 7 is fed into an S-box, which
substitutes key bits and reduces the 48-bit block
back down to 32-bits.
3.9. Output of step 8 is subject to a P-box to permute
(scramble) the bits.
3.10.The output from the P-box is exclusive-OR with
the other half of the data block.
3.11.The two data halves are swapped and become
the next round's input.
4.After 16 rounds, the resultant chipper text is subject
to Reverse Initial Permutation. The output is the
cipher text block.
III. ENHANCED DES ALGORITHM
A new method to enhance the performance of the
Data Encryption Standard (DES) algorithm. This is
done by replacing the predefined XOR operation
applied during the 16 round of the standard algorithm
by a new operation depends on using two keys, each
key consists of a combination of 4 states (0, 1, 2, 3)
instead of the ordinary 2 state key (0, 1). This
replacement adds a new level of protection strength
and more robustness against breaking methods.
The new operation needs 3 inputs, the first one
specify the table number that should be used to
calculate the result among the 4 tables, the other 2
inputs define the row and column number in the
specified table where the cross point of them gives the
result.[3]
www.ijorcs.org
Enhancement of DES Algorithm with Multi State Logic 15
IV. PROPOSED DES ALGORITHM
This research proposed a new improvement to the
DES algorithm. The 64 bit data of the plain text
message is input to the initial Permutation Function
(IP). The initial permutation is rearranging the bits.
Output of IP is divided into two halves. One is left half
‘L’ and another is right half ‘R’. Each half is
consisting of 32 bits. Right half is input to the
Expansion Function. R input is first expanded to 48
bits by using a table that defines a permutation plus an
expression that involves duplication of 16 of the R
bits. The resulting 48 bits are XORed with Ki, which
consist of 48 bit.
Initially Ki is 64 bit key from which each 8th
parity bit of each byte is discarded, which is the
Permuted Choice-1 function. And key will become of
56 bits. 56 bit key is divided into two halves. Left half
which is Ci and Right half is Di. At each round Ci and
Di are separately subjected to a circular left shift,
rotation, of 1 or 2 bits. Shifted values serve as input to
the next round. Now shifted Ci and shifted Di will be
the input to the Permuted Choice-2 function. Output of
Permuted Choice-2 function is 48 bit, which is the
input to the XOR function.
The output of XORed is 48 bits which the input to
the Substitution Function. Output of this function is 32
bit. The substitution function is consists of 6 S-BOX.
Each S-BOX has 8 bit of input and 32 bit of output.
Perform the XOR operation between the first and
second S-BOX output. Output of XOR operation is
XORed with the output of the 3rd S-BOX. And output
of XOR operation is XORed with the output of 4th S-
BOX. Output of this XOR operation is XORed with
the output of the 5th S-BOX. Output of the XOR
operation is XORed with the 6th S-BOX output.
From the input to the Expansion to the output of
last ADD operation is worked as “F” Function.
Algorithm of modified data encryption standard
with 16 state operations is given below. [7]
INPUT: plaintext m1…m64; 64-bit two keys K=k1….
k64 and K’=k1’….k64’ (includes 8 parity bits).
OUTPUT: 64-bit cipher text block C=c1…c64.
1. (key schedule) Compute sixteen 48-bit round keys Ki,
from K.
1.1. (key schedule) compute sixteen 32-bit round keys
KI
’
, from K’
2. (L0, R0) ← IP (m1, m2, … m64) (Use IP Table to
permute bits; split the result into left and right 32-bit
halves L0=m58m50… m8,R0=m57m49… m7)
3. (16 rounds) for i from 1 to 16, compute Li and Ri as
follows:
3.1. Li=Ri-1
3.2. Ri = Li-1 # f (Ri-1, Ki)
Where, f(Ri-1, Ki) = P(S(E(Ri-1) Å Ki)), computed as
follows:
a. Expand Ri-1 = r1r2 . . . r32 from 32 to 48 bits.
T ← E(Ri-1). (Thus T= r32r1r2 . . . r32r1.)
b. T' ← T XOR Ki . Represent T’
as eight 6-bit
character strings:
T’
= (B1 . . . B8)
c. T”
← F where Function F = ((((((( S1+S2) mod 2 ^
32) XOR S3) + S4) mod 2^32) XOR S5) +S6)mod
2^32 Here, Si(Bi) maps to the 8 bit entry in row r
and column c of Si
d. T''' ← P(T''). (Use P per table to permute the 32 bits
of T''=t1, t2 ….. t32, yielding t16t7 . . . t25.) and the
operation # in Ri = Li-1 # f (Ri-1, Ki) is computed as
follows:
I. Convert the 32 bits resulted from f (R i-1, Ki)
into 16-states 8 digits call it ‘f’.
II. Convert the 32 bits of Li-1 to 16-states 8 digits
call it Li-1'
III. Convert the 32 bits of Ki' to 16-states 8 digits
call it Ki''
IV. Compute Ri by applying the # operation on f ',
Li-1', and Ki'' according to truth tables shown in
Table.
4. b1b2 . . . b64 ← (R8, L8). (Exchange final blocks L8,
R8.)
5. C ← IP-1
(b1b2 . . . b64). (Transpose using IP-1
C =
b40b8 . . . b25.)
6. End.
Proposed model of Enhanced Multi State DES
Algorithm is shown below.
Figure 4: Proposed Model
www.ijorcs.org
16 Payal Patel, Kruti Shah, Khushbu Shah
Let’s take one example using proposed
algorithm. Our Input Message is 41427A36313E5254
which is our plain text is converting into cipher text
using this proposed algorithm. Here, there are 16
rounds for convert plain text to cipher text. In each
round it contain two keys. First we convert plain text
into binary format also we have to convert key into
binary format which is also in hex format. Now,
performing all operation of this proposed algorithm
and get the cipher text.
The substitution function is consists of 6 S-BOX.
Each S-BOX has 8 bit of input and 32 bit of output.
Perform the XOR operation between the first and
second S-BOX output. Output of XOR operation is
XORed with the output of the 3rd S-BOX. And output
of XOR operation is XORed with the output of 4th S-
BOX. Output of this XOR operation is XORed with
the output of the 5th S-BOX. Output of the XOR
operation is XORed with the 6th S-BOX output.
Step 1. keys: K = 4135235951463231
Data: P =41427A36313E5254
Step 2. Initial Permutation of Message which is given
by User.
Step 3. for i =1 to 16 round
Ln = Rn-1
Rn = Ln-1 # f(Rn-1,Kn)
Step 4. After complete one round we got
F1 = R1 = EA67369D
L1 = 11A8FCC7
At the end of 16th
round, Inverse Permutation is
10000011 00010011 01011011 01101000
11001001 01101000 00001111 01101010
So, finally we got our cipher text
41CA793E91BE7074.
V. RESULTS & COMPARISION
Compare proposed enhanced multi state DES
algorithm with original des algorithm, we got good
avalanche effect and also solve cryptanalysis attack.
Figure 5: Avalanche effect of 64 bit of input Data for DES
and Enhanced DES with multi state logic
Figure 6: 64 bit of input key for DES and Enhanced DES
with multi state logic
Figure 7: SAC of ‘F’ Function for DES and Enhanced DES
with multi state logic
VI. CONCLUSION
The volume of information exchanged by
electronic means such as internet, wireless phones,
Fax, etc. is increasing very rapidly. It is very serious
that information through internet, an enormous
computer network, is vulnerable to hackers and that
privacy of wireless phones without security can be
invaded. We should develop improved
cryptosystems to provide greater security.
Proposed algorithm in this paper has been
designed the DES-like cryptosystem called the
Enhanced Multi State DES. It extends the DES
algorithm so that the iterative number of the f
function during the full 16 round of each sub-block
is different, in order to decrease the probability of
the full 16 round characteristic against the
differential cryptanalysis. Summary of Enhanced
algorithm are:
i. Creating the S-BOX design as complex as possible
so it will create the good avalanche effect. Because
in S-Box design there is a 8 bit of input and 32 bit
of output.(Extra 24 bits)
www.ijorcs.org
Enhancement of DES Algorithm with Multi State Logic 17
ii. Number of combination of key 256
* 232
to decipher
plaintext. It hard to do brute force attack.
iii. Increasing the number of states for presenting the
information, will increasing the number of
combination of the information so it will be the
hard for the intruder to detect the actual
information.
iv. Value extracted from hash table is depends on the
plaintext message, not any particular pattern.
VII. REFERENCES
Journals
[1] Dr. Mohammed M. Alani College of Computer
Engineering and Sciences, Gulf University, Kingdom of
Bahrain, “DES96 - Improved DES Security”, 7th
International Multi-Conference on Systems, Signals and
Devices, IEEE 2010.
[2] Akhil Kaushik Assistant Professor, Computers
Department, Manoj Bamela Assistant Professor,
Electronics Department, AnantKumar B.Tech Pre-final,
Computers Engineering from T.I.T&S College Bhiwani,
Haryana, India, “Block Encryption Standard for Transfer
of Data”, International Conference on Networking and
Information Technology, IEEE 2010.
[3] K. Anchugam and M. Tamilselvi, “New Data Encryption
Standard Algorithm”, IJCSNS International Journal of
Computer Science and Network Security, VOL.13 No.4,
April 2013.
[4] Prashanti G.,Dipti S, Sandhya Rani K., “A Novel
Approach for Data Encryption Standard Algorithm”,
International Journal of Engineering and Advanced
Technology (IJEAT) ISSN: 2249 – 8958, Volume-2,
Issue-5, June 2013.
[5] Devendra Kumar Malakar, Prof. Dineshchandra
Jain,CSE Department, Shri Vaishnav Institute of
Technology and Science,Indore, Madhya Pradesh,India,
“The Problem Analysis on Encryption Techniques in
Cryptography” , International Journal of Societal
Applications of Computer Science Vol 2 Issue 5 May
2013,ISSN 2319 – 8443.
Conferences
[6] M. A. Al Zain and E. Pardede, “Using Multi Shares for
Ensuring Privacy in Database-as-a-Service”, 44th
Hawaii,
International Conference on System Sciences
(HICSS),2011,pp 1-9. doi: 10.1109/HICSS.2011.478
Books
[7] W. Stallings, “Cryptography and Network Security:
Principles and Practices, 4th ed., Prentice Hall”.
Website
[8] https://engineering.purdue.edu/kak/compsec/NewLecture
s/Lecture8.pdf
How to cite
Payal Patel, Kruti Shah, Khushbu Shah, “Enhancement of DES Algorithm with Multi State Logic”. International
Journal of Research in Computer Science, 4 (3): pp. 13-17, May 2014. doi: 10.7815/ijorcs.43.2014.085
www.ijorcs.org

Mais conteúdo relacionado

Mais procurados

Radical Data Compression Algorithm Using Factorization
Radical Data Compression Algorithm Using FactorizationRadical Data Compression Algorithm Using Factorization
Radical Data Compression Algorithm Using FactorizationCSCJournals
 
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmFPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmIJERA Editor
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...Kumar Goud
 
Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...eSAT Publishing House
 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityEswar Publications
 
Hash& mac algorithms
Hash& mac algorithmsHash& mac algorithms
Hash& mac algorithmsHarry Potter
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
A new cryptosystem with four levels of encryption and parallel programming
A new cryptosystem with four levels of encryption and parallel programmingA new cryptosystem with four levels of encryption and parallel programming
A new cryptosystem with four levels of encryption and parallel programmingcsandit
 
Count based Secured Hash Algorithm.
Count based Secured Hash Algorithm.Count based Secured Hash Algorithm.
Count based Secured Hash Algorithm.IOSR Journals
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithmiosrjce
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosIOSR Journals
 

Mais procurados (18)

M tech2
M tech2M tech2
M tech2
 
Radical Data Compression Algorithm Using Factorization
Radical Data Compression Algorithm Using FactorizationRadical Data Compression Algorithm Using Factorization
Radical Data Compression Algorithm Using Factorization
 
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmFPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...
 
Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...Hardware implementation of aes encryption and decryption for low area & power...
Hardware implementation of aes encryption and decryption for low area & power...
 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and Integrity
 
B041306015
B041306015B041306015
B041306015
 
icwet1097
icwet1097icwet1097
icwet1097
 
D010321824
D010321824D010321824
D010321824
 
Hash& mac algorithms
Hash& mac algorithmsHash& mac algorithms
Hash& mac algorithms
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
A new cryptosystem with four levels of encryption and parallel programming
A new cryptosystem with four levels of encryption and parallel programmingA new cryptosystem with four levels of encryption and parallel programming
A new cryptosystem with four levels of encryption and parallel programming
 
G029037043
G029037043G029037043
G029037043
 
Count based Secured Hash Algorithm.
Count based Secured Hash Algorithm.Count based Secured Hash Algorithm.
Count based Secured Hash Algorithm.
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithm
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using Chaos
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 

Destaque

Call for Papers - IJORCS, Volume 4 Issue 4
Call for Papers - IJORCS, Volume 4 Issue 4Call for Papers - IJORCS, Volume 4 Issue 4
Call for Papers - IJORCS, Volume 4 Issue 4IJORCS
 
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed System
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed SystemAn Adaptive Load Sharing Algorithm for Heterogeneous Distributed System
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed SystemIJORCS
 
IJORCS, Volume 2 - Issue 6, Call for Papers
IJORCS, Volume 2 - Issue 6, Call for PapersIJORCS, Volume 2 - Issue 6, Call for Papers
IJORCS, Volume 2 - Issue 6, Call for PapersIJORCS
 
Intrusion Detection Techniques In Mobile Networks
Intrusion Detection Techniques In Mobile NetworksIntrusion Detection Techniques In Mobile Networks
Intrusion Detection Techniques In Mobile NetworksIOSR Journals
 
Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification?
Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification? Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification?
Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification? IJORCS
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
IJORCS,Call For Papers- Volume 3, Issue 1,December 2012
IJORCS,Call For Papers- Volume 3, Issue 1,December 2012IJORCS,Call For Papers- Volume 3, Issue 1,December 2012
IJORCS,Call For Papers- Volume 3, Issue 1,December 2012IJORCS
 
Introductory Approach on Ad-hoc Networks and its Paradigms
Introductory Approach on Ad-hoc Networks and its Paradigms Introductory Approach on Ad-hoc Networks and its Paradigms
Introductory Approach on Ad-hoc Networks and its Paradigms IJORCS
 
An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...
An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...
An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...IJORCS
 
Algebraic Fault Attack on the SHA-256 Compression Function
Algebraic Fault Attack on the SHA-256 Compression FunctionAlgebraic Fault Attack on the SHA-256 Compression Function
Algebraic Fault Attack on the SHA-256 Compression FunctionIJORCS
 
Real-Time Multiple License Plate Recognition System
Real-Time Multiple License Plate Recognition SystemReal-Time Multiple License Plate Recognition System
Real-Time Multiple License Plate Recognition SystemIJORCS
 
Help the Genetic Algorithm to Minimize the Urban Traffic on Intersections
Help the Genetic Algorithm to Minimize the Urban Traffic on IntersectionsHelp the Genetic Algorithm to Minimize the Urban Traffic on Intersections
Help the Genetic Algorithm to Minimize the Urban Traffic on IntersectionsIJORCS
 
Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...IJORCS
 
A Survey on Clustering Techniques for Wireless Sensor Network
A Survey on Clustering Techniques for Wireless Sensor Network A Survey on Clustering Techniques for Wireless Sensor Network
A Survey on Clustering Techniques for Wireless Sensor Network IJORCS
 
FPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A RetrospectiveFPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A RetrospectiveIJORCS
 
دانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلب
دانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلبدانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلب
دانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلبکتابخانه خانه متلب
 

Destaque (16)

Call for Papers - IJORCS, Volume 4 Issue 4
Call for Papers - IJORCS, Volume 4 Issue 4Call for Papers - IJORCS, Volume 4 Issue 4
Call for Papers - IJORCS, Volume 4 Issue 4
 
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed System
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed SystemAn Adaptive Load Sharing Algorithm for Heterogeneous Distributed System
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed System
 
IJORCS, Volume 2 - Issue 6, Call for Papers
IJORCS, Volume 2 - Issue 6, Call for PapersIJORCS, Volume 2 - Issue 6, Call for Papers
IJORCS, Volume 2 - Issue 6, Call for Papers
 
Intrusion Detection Techniques In Mobile Networks
Intrusion Detection Techniques In Mobile NetworksIntrusion Detection Techniques In Mobile Networks
Intrusion Detection Techniques In Mobile Networks
 
Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification?
Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification? Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification?
Commentz-Walter: Any Better than Aho-Corasick for Peptide Identification?
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
IJORCS,Call For Papers- Volume 3, Issue 1,December 2012
IJORCS,Call For Papers- Volume 3, Issue 1,December 2012IJORCS,Call For Papers- Volume 3, Issue 1,December 2012
IJORCS,Call For Papers- Volume 3, Issue 1,December 2012
 
Introductory Approach on Ad-hoc Networks and its Paradigms
Introductory Approach on Ad-hoc Networks and its Paradigms Introductory Approach on Ad-hoc Networks and its Paradigms
Introductory Approach on Ad-hoc Networks and its Paradigms
 
An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...
An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...
An Enhanced Framework for Improving Spatio-Temporal Queries for Global Positi...
 
Algebraic Fault Attack on the SHA-256 Compression Function
Algebraic Fault Attack on the SHA-256 Compression FunctionAlgebraic Fault Attack on the SHA-256 Compression Function
Algebraic Fault Attack on the SHA-256 Compression Function
 
Real-Time Multiple License Plate Recognition System
Real-Time Multiple License Plate Recognition SystemReal-Time Multiple License Plate Recognition System
Real-Time Multiple License Plate Recognition System
 
Help the Genetic Algorithm to Minimize the Urban Traffic on Intersections
Help the Genetic Algorithm to Minimize the Urban Traffic on IntersectionsHelp the Genetic Algorithm to Minimize the Urban Traffic on Intersections
Help the Genetic Algorithm to Minimize the Urban Traffic on Intersections
 
Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...Using Virtualization Technique to Increase Security and Reduce Energy Consump...
Using Virtualization Technique to Increase Security and Reduce Energy Consump...
 
A Survey on Clustering Techniques for Wireless Sensor Network
A Survey on Clustering Techniques for Wireless Sensor Network A Survey on Clustering Techniques for Wireless Sensor Network
A Survey on Clustering Techniques for Wireless Sensor Network
 
FPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A RetrospectiveFPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
 
دانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلب
دانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلبدانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلب
دانلود رایگان کد فایل آموزشی الگوریتم ژنتیک چند هدفه NSGA II در متلب
 

Semelhante a Enhancement of DES Algorithm with Multi State Logic

Performance Analysis of Data Encryption Standard DES
Performance Analysis of Data Encryption Standard DESPerformance Analysis of Data Encryption Standard DES
Performance Analysis of Data Encryption Standard DESijtsrd
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...IJECEIAES
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Shiraz316
 
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONIJNSA Journal
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptographyNithyasriA2
 
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSISHARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSISijcisjournal
 
Data encryption techniques and standard
Data encryption techniques and standardData encryption techniques and standard
Data encryption techniques and standardSarika Jadhav
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptxDrAnilKannur1
 
New Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionNew Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionIJERA Editor
 
Network Security UNIT-II
Network Security UNIT-IINetwork Security UNIT-II
Network Security UNIT-IIrathnadeepa2
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 

Semelhante a Enhancement of DES Algorithm with Multi State Logic (20)

Performance Analysis of Data Encryption Standard DES
Performance Analysis of Data Encryption Standard DESPerformance Analysis of Data Encryption Standard DES
Performance Analysis of Data Encryption Standard DES
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1
 
Final report
Final reportFinal report
Final report
 
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSISHARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
 
Data encryption techniques and standard
Data encryption techniques and standardData encryption techniques and standard
Data encryption techniques and standard
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptx
 
Proposing an Encryption Algorithm based on DES
Proposing an Encryption Algorithm based on DESProposing an Encryption Algorithm based on DES
Proposing an Encryption Algorithm based on DES
 
82 86
82 8682 86
82 86
 
82 86
82 8682 86
82 86
 
New Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionNew Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel Encryption
 
Unit 2
Unit 2Unit 2
Unit 2
 
Network Security UNIT-II
Network Security UNIT-IINetwork Security UNIT-II
Network Security UNIT-II
 
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 

Mais de IJORCS

Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...
Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...
Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...IJORCS
 
CFP. IJORCS, Volume 4 - Issue2
CFP. IJORCS, Volume 4 - Issue2CFP. IJORCS, Volume 4 - Issue2
CFP. IJORCS, Volume 4 - Issue2IJORCS
 
Call for Papers - IJORCS - Vol 4, Issue 1
Call for Papers - IJORCS - Vol 4, Issue 1Call for Papers - IJORCS - Vol 4, Issue 1
Call for Papers - IJORCS - Vol 4, Issue 1IJORCS
 
Voice Recognition System using Template Matching
Voice Recognition System using Template MatchingVoice Recognition System using Template Matching
Voice Recognition System using Template MatchingIJORCS
 
Channel Aware Mac Protocol for Maximizing Throughput and Fairness
Channel Aware Mac Protocol for Maximizing Throughput and FairnessChannel Aware Mac Protocol for Maximizing Throughput and Fairness
Channel Aware Mac Protocol for Maximizing Throughput and FairnessIJORCS
 
A Review and Analysis on Mobile Application Development Processes using Agile...
A Review and Analysis on Mobile Application Development Processes using Agile...A Review and Analysis on Mobile Application Development Processes using Agile...
A Review and Analysis on Mobile Application Development Processes using Agile...IJORCS
 
Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...
Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...
Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...IJORCS
 
A Study of Routing Techniques in Intermittently Connected MANETs
A Study of Routing Techniques in Intermittently Connected MANETsA Study of Routing Techniques in Intermittently Connected MANETs
A Study of Routing Techniques in Intermittently Connected MANETsIJORCS
 
Improving the Efficiency of Spectral Subtraction Method by Combining it with ...
Improving the Efficiency of Spectral Subtraction Method by Combining it with ...Improving the Efficiency of Spectral Subtraction Method by Combining it with ...
Improving the Efficiency of Spectral Subtraction Method by Combining it with ...IJORCS
 
The Design of Cognitive Social Simulation Framework using Statistical Methodo...
The Design of Cognitive Social Simulation Framework using Statistical Methodo...The Design of Cognitive Social Simulation Framework using Statistical Methodo...
The Design of Cognitive Social Simulation Framework using Statistical Methodo...IJORCS
 
A PSO-Based Subtractive Data Clustering Algorithm
A PSO-Based Subtractive Data Clustering AlgorithmA PSO-Based Subtractive Data Clustering Algorithm
A PSO-Based Subtractive Data Clustering AlgorithmIJORCS
 
Call for papers, IJORCS, Volume 3 - Issue 3
Call for papers, IJORCS, Volume 3 - Issue 3Call for papers, IJORCS, Volume 3 - Issue 3
Call for papers, IJORCS, Volume 3 - Issue 3IJORCS
 
Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks
Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks
Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks IJORCS
 
From Physical to Virtual Wireless Sensor Networks using Cloud Computing
From Physical to Virtual Wireless Sensor Networks using Cloud Computing From Physical to Virtual Wireless Sensor Networks using Cloud Computing
From Physical to Virtual Wireless Sensor Networks using Cloud Computing IJORCS
 
Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...
Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...
Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...IJORCS
 
Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...
Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...
Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...IJORCS
 
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...IJORCS
 
Can “Feature” be used to Model the Changing Access Control Policies?
Can “Feature” be used to Model the Changing Access Control Policies? Can “Feature” be used to Model the Changing Access Control Policies?
Can “Feature” be used to Model the Changing Access Control Policies? IJORCS
 
Ontology Based Information Extraction for Disease Intelligence
Ontology Based Information Extraction for Disease Intelligence Ontology Based Information Extraction for Disease Intelligence
Ontology Based Information Extraction for Disease Intelligence IJORCS
 
A Conceptual Model for Ontology Based Learning
A Conceptual Model for Ontology Based LearningA Conceptual Model for Ontology Based Learning
A Conceptual Model for Ontology Based LearningIJORCS
 

Mais de IJORCS (20)

Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...
Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...
Hybrid Simulated Annealing and Nelder-Mead Algorithm for Solving Large-Scale ...
 
CFP. IJORCS, Volume 4 - Issue2
CFP. IJORCS, Volume 4 - Issue2CFP. IJORCS, Volume 4 - Issue2
CFP. IJORCS, Volume 4 - Issue2
 
Call for Papers - IJORCS - Vol 4, Issue 1
Call for Papers - IJORCS - Vol 4, Issue 1Call for Papers - IJORCS - Vol 4, Issue 1
Call for Papers - IJORCS - Vol 4, Issue 1
 
Voice Recognition System using Template Matching
Voice Recognition System using Template MatchingVoice Recognition System using Template Matching
Voice Recognition System using Template Matching
 
Channel Aware Mac Protocol for Maximizing Throughput and Fairness
Channel Aware Mac Protocol for Maximizing Throughput and FairnessChannel Aware Mac Protocol for Maximizing Throughput and Fairness
Channel Aware Mac Protocol for Maximizing Throughput and Fairness
 
A Review and Analysis on Mobile Application Development Processes using Agile...
A Review and Analysis on Mobile Application Development Processes using Agile...A Review and Analysis on Mobile Application Development Processes using Agile...
A Review and Analysis on Mobile Application Development Processes using Agile...
 
Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...
Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...
Congestion Prediction and Adaptive Rate Adjustment Technique for Wireless Sen...
 
A Study of Routing Techniques in Intermittently Connected MANETs
A Study of Routing Techniques in Intermittently Connected MANETsA Study of Routing Techniques in Intermittently Connected MANETs
A Study of Routing Techniques in Intermittently Connected MANETs
 
Improving the Efficiency of Spectral Subtraction Method by Combining it with ...
Improving the Efficiency of Spectral Subtraction Method by Combining it with ...Improving the Efficiency of Spectral Subtraction Method by Combining it with ...
Improving the Efficiency of Spectral Subtraction Method by Combining it with ...
 
The Design of Cognitive Social Simulation Framework using Statistical Methodo...
The Design of Cognitive Social Simulation Framework using Statistical Methodo...The Design of Cognitive Social Simulation Framework using Statistical Methodo...
The Design of Cognitive Social Simulation Framework using Statistical Methodo...
 
A PSO-Based Subtractive Data Clustering Algorithm
A PSO-Based Subtractive Data Clustering AlgorithmA PSO-Based Subtractive Data Clustering Algorithm
A PSO-Based Subtractive Data Clustering Algorithm
 
Call for papers, IJORCS, Volume 3 - Issue 3
Call for papers, IJORCS, Volume 3 - Issue 3Call for papers, IJORCS, Volume 3 - Issue 3
Call for papers, IJORCS, Volume 3 - Issue 3
 
Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks
Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks
Dynamic Map and Diffserv Based AR Selection for Handoff in HMIPv6 Networks
 
From Physical to Virtual Wireless Sensor Networks using Cloud Computing
From Physical to Virtual Wireless Sensor Networks using Cloud Computing From Physical to Virtual Wireless Sensor Networks using Cloud Computing
From Physical to Virtual Wireless Sensor Networks using Cloud Computing
 
Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...
Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...
Prediction of Atmospheric Pressure at Ground Level using Artificial Neural Ne...
 
Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...
Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...
Ant Colony with Colored Pheromones Routing for Multi Objectives Quality of Se...
 
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
Design a New Image Encryption using Fuzzy Integral Permutation with Coupled C...
 
Can “Feature” be used to Model the Changing Access Control Policies?
Can “Feature” be used to Model the Changing Access Control Policies? Can “Feature” be used to Model the Changing Access Control Policies?
Can “Feature” be used to Model the Changing Access Control Policies?
 
Ontology Based Information Extraction for Disease Intelligence
Ontology Based Information Extraction for Disease Intelligence Ontology Based Information Extraction for Disease Intelligence
Ontology Based Information Extraction for Disease Intelligence
 
A Conceptual Model for Ontology Based Learning
A Conceptual Model for Ontology Based LearningA Conceptual Model for Ontology Based Learning
A Conceptual Model for Ontology Based Learning
 

Último

Four Spheres of the Earth Presentation.ppt
Four Spheres of the Earth Presentation.pptFour Spheres of the Earth Presentation.ppt
Four Spheres of the Earth Presentation.pptJoemSTuliba
 
REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...
REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...
REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...Universidade Federal de Sergipe - UFS
 
Davis plaque method.pptx recombinant DNA technology
Davis plaque method.pptx recombinant DNA technologyDavis plaque method.pptx recombinant DNA technology
Davis plaque method.pptx recombinant DNA technologycaarthichand2003
 
BUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdf
BUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdfBUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdf
BUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdfWildaNurAmalia2
 
Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...
Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...
Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...D. B. S. College Kanpur
 
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptxTHE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptxNandakishor Bhaurao Deshmukh
 
LIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptx
LIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptxLIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptx
LIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptxmalonesandreagweneth
 
Base editing, prime editing, Cas13 & RNA editing and organelle base editing
Base editing, prime editing, Cas13 & RNA editing and organelle base editingBase editing, prime editing, Cas13 & RNA editing and organelle base editing
Base editing, prime editing, Cas13 & RNA editing and organelle base editingNetHelix
 
User Guide: Magellan MX™ Weather Station
User Guide: Magellan MX™ Weather StationUser Guide: Magellan MX™ Weather Station
User Guide: Magellan MX™ Weather StationColumbia Weather Systems
 
Pests of Bengal gram_Identification_Dr.UPR.pdf
Pests of Bengal gram_Identification_Dr.UPR.pdfPests of Bengal gram_Identification_Dr.UPR.pdf
Pests of Bengal gram_Identification_Dr.UPR.pdfPirithiRaju
 
Neurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trNeurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trssuser06f238
 
User Guide: Pulsar™ Weather Station (Columbia Weather Systems)
User Guide: Pulsar™ Weather Station (Columbia Weather Systems)User Guide: Pulsar™ Weather Station (Columbia Weather Systems)
User Guide: Pulsar™ Weather Station (Columbia Weather Systems)Columbia Weather Systems
 
BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.
BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.
BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.PraveenaKalaiselvan1
 
Bioteknologi kelas 10 kumer smapsa .pptx
Bioteknologi kelas 10 kumer smapsa .pptxBioteknologi kelas 10 kumer smapsa .pptx
Bioteknologi kelas 10 kumer smapsa .pptx023NiWayanAnggiSriWa
 
Functional group interconversions(oxidation reduction)
Functional group interconversions(oxidation reduction)Functional group interconversions(oxidation reduction)
Functional group interconversions(oxidation reduction)itwameryclare
 
Transposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.pptTransposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.pptArshadWarsi13
 
Environmental Biotechnology Topic:- Microbial Biosensor
Environmental Biotechnology Topic:- Microbial BiosensorEnvironmental Biotechnology Topic:- Microbial Biosensor
Environmental Biotechnology Topic:- Microbial Biosensorsonawaneprad
 
STOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptx
STOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptxSTOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptx
STOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptxMurugaveni B
 

Último (20)

Four Spheres of the Earth Presentation.ppt
Four Spheres of the Earth Presentation.pptFour Spheres of the Earth Presentation.ppt
Four Spheres of the Earth Presentation.ppt
 
REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...
REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...
REVISTA DE BIOLOGIA E CIÊNCIAS DA TERRA ISSN 1519-5228 - Artigo_Bioterra_V24_...
 
Davis plaque method.pptx recombinant DNA technology
Davis plaque method.pptx recombinant DNA technologyDavis plaque method.pptx recombinant DNA technology
Davis plaque method.pptx recombinant DNA technology
 
BUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdf
BUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdfBUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdf
BUMI DAN ANTARIKSA PROJEK IPAS SMK KELAS X.pdf
 
Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...
Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...
Fertilization: Sperm and the egg—collectively called the gametes—fuse togethe...
 
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptxTHE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
 
LIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptx
LIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptxLIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptx
LIGHT-PHENOMENA-BY-CABUALDIONALDOPANOGANCADIENTE-CONDEZA (1).pptx
 
Base editing, prime editing, Cas13 & RNA editing and organelle base editing
Base editing, prime editing, Cas13 & RNA editing and organelle base editingBase editing, prime editing, Cas13 & RNA editing and organelle base editing
Base editing, prime editing, Cas13 & RNA editing and organelle base editing
 
User Guide: Magellan MX™ Weather Station
User Guide: Magellan MX™ Weather StationUser Guide: Magellan MX™ Weather Station
User Guide: Magellan MX™ Weather Station
 
Pests of Bengal gram_Identification_Dr.UPR.pdf
Pests of Bengal gram_Identification_Dr.UPR.pdfPests of Bengal gram_Identification_Dr.UPR.pdf
Pests of Bengal gram_Identification_Dr.UPR.pdf
 
Neurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trNeurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 tr
 
User Guide: Pulsar™ Weather Station (Columbia Weather Systems)
User Guide: Pulsar™ Weather Station (Columbia Weather Systems)User Guide: Pulsar™ Weather Station (Columbia Weather Systems)
User Guide: Pulsar™ Weather Station (Columbia Weather Systems)
 
BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.
BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.
BIOETHICS IN RECOMBINANT DNA TECHNOLOGY.
 
Bioteknologi kelas 10 kumer smapsa .pptx
Bioteknologi kelas 10 kumer smapsa .pptxBioteknologi kelas 10 kumer smapsa .pptx
Bioteknologi kelas 10 kumer smapsa .pptx
 
Hot Sexy call girls in Moti Nagar,🔝 9953056974 🔝 escort Service
Hot Sexy call girls in  Moti Nagar,🔝 9953056974 🔝 escort ServiceHot Sexy call girls in  Moti Nagar,🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Moti Nagar,🔝 9953056974 🔝 escort Service
 
Functional group interconversions(oxidation reduction)
Functional group interconversions(oxidation reduction)Functional group interconversions(oxidation reduction)
Functional group interconversions(oxidation reduction)
 
Transposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.pptTransposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.ppt
 
Environmental Biotechnology Topic:- Microbial Biosensor
Environmental Biotechnology Topic:- Microbial BiosensorEnvironmental Biotechnology Topic:- Microbial Biosensor
Environmental Biotechnology Topic:- Microbial Biosensor
 
Volatile Oils Pharmacognosy And Phytochemistry -I
Volatile Oils Pharmacognosy And Phytochemistry -IVolatile Oils Pharmacognosy And Phytochemistry -I
Volatile Oils Pharmacognosy And Phytochemistry -I
 
STOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptx
STOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptxSTOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptx
STOPPED FLOW METHOD & APPLICATION MURUGAVENI B.pptx
 

Enhancement of DES Algorithm with Multi State Logic

  • 1. International Journal of Research in Computer Science eISSN 2249-8265 Volume 4 Issue 3 (2014) pp. 13-17 www.ijorcs.org, A Unit of White Globe Publications doi: 10.7815/ijorcs.43.2014.085 ENHANCEMENT OF DES ALGORITHM WITH MULTI STATE LOGIC Payal Patel1 , Kruti Shah2 , Khushbu Shah3 1 M.E. Computer Engineering, L.J. Institute of Engineering & Technology, Ahmedabad, INDIA Email: payal.5886@gmail.com 2 Asst. Prof. BITS, EDU Campus Varnama, Vadodara, INDIA Email: kruti13shah@gmail.com 3 Asst. Prof. L.J. Institute of Engineering & Technology, Ahmedabad, INDIA Email: khushburana1@gmail.com Abstract: The principal goal to design any encryption algorithm must be the security against unauthorized access or attacks. Data Encryption Standard algorithm is a symmetric key algorithm and it is used to secure the data. Enhanced DES algorithm works on increasing the key length or complex S-BOX design or increased the number of states in which the information is to be represented or combination of above criteria. By increasing the key length, the number of combinations for key will increase which is hard for the intruder to do the brute force attack. As the S-BOX design will become the complex there will be a good avalanche effect. As the number of states increases in which the information is represented, it is hard for the intruder to crack the actual information. Proposed algorithm replace the predefined XOR operation applied during the 16 round of the standard algorithm by a new operation called “Hash function” depends on using two keys. One key used in “F” function and another key consists of a combination of 16 states (0,1,2…13,14,15) instead of the ordinary 2 state key (0, 1). This replacement adds a new level of protection strength and more robustness against breaking methods. Keywords: DES, Encryption, Decryption I. INTRODUCTION Cryptography is usually referred to as - the study of secret, while now a days is most attached to the definition of encryption. Encryption is the conversion of data into a form, called cipher text that cannot be easily understood by unauthorized people. Decryption is the process of converting encrypted data back into its original form, so it can be understood. It is the easiest and most practical method of protecting data stored or transmitted electronically and is particularly essential with sensitive data. Encryption uses a mathematical algorithm to scramble readable text that cannot be read unless the reader has the key to "unlock," or convert, the information back to its readable form. This means that your sensitive data cannot be accessed without you providing a password. Even a single failure to encrypt a sensitive data whether through an e-mail, via a stolen flash drive or laptop, can result in a security breach with criminal or civil liabilities and irreparable harm to finances and the reputation of the university. Figure 1: Encryption/Decryption II. DATA ENCRYPTION STANDARD Data Encryption Standard (DES) is a widely-used method of data encryption using a private (secret) key. DES applies a 56-bit key to each 64-bit block of data. The process can run in several modes and involves 16 rounds or operations. Although this is considered "strong" encryption, many companies use "triple DES", which applies three keys in succession. DES originated at IBM in 1977 and was adopted by the U.S. Department of Defense. It is specified in the ANSI X3.92 and X3.106 standards and in the Federal FIPS 46 and 81 standards. The algorithm is best suited to implementation in hardware, probably to discourage implementations in software, which tend to be slow by comparison. However, modern computers are so fast that satisfactory software implementations are readily available. DES is the most widely used symmetric www.ijorcs.org
  • 2. 14 Payal Patel, Kruti Shah, Khushbu Shah algorithm in the world, despite claims that the key length is too short. Ever since DES was first announced, controversy has raged about whether 56 bits is long enough to guarantee security. Figure 2: DES Algorithm [7] 1. Expansion (E): The 32-bit input word is first expanded to 48 bits by duplicating and reordering half of the bits.[4] 2. Key mixing: The expanded word is XORed with a round key constructed by selecting 48 bits from the 56-bit secret key, different selection is used in each round. Figure 3: Modified DES Algorithm 3. Substitution: The 48-bit result is split into eight 6- bit words which are substituted in eight parallel 6x4-bit S-boxes. All eight S-boxes are different but have the same special structure. 4. Permutation (P): The resulting 32 bits are reordered according to a fixed permutation before being sent to the output. The modified R Block is then XORED with L Block and the resultant fed to the next R Block register. The unmodified R Block is fed to the next L Block register. With another 56 bit derivative of the 64 bit key, the same process is repeated.[2] 1. The plaintext block is subject to an Initial Permutation to shift the bits around. 2. The 8 parity bits are removed from the key by subjecting the key to its Key Permutation. 3. The plaintext and key are processed in 16 rounds consisting of: 3.1. The key is split into two 28-bit halves. 3.2. Each half of the key is shifted (rotated) by one or two bits, depending on the round. 3.3. The halves are recombined and subject to a Compression Permutation to reduce the key from 56 bits to 48 bits. This Compressed Key is used to encrypt this round's plaintext block. 3.4. The rotated key halves from step 2 are used in next round. 3.5. The data block is split into two 32-bit halves. 3.6. One half is subject to an Expansion Permutation to increase its size to 48 bits. 3.7. Output of step 6 is exclusive-OR with the 48- bit compressed key from step 3. 3.8. Output of step 7 is fed into an S-box, which substitutes key bits and reduces the 48-bit block back down to 32-bits. 3.9. Output of step 8 is subject to a P-box to permute (scramble) the bits. 3.10.The output from the P-box is exclusive-OR with the other half of the data block. 3.11.The two data halves are swapped and become the next round's input. 4.After 16 rounds, the resultant chipper text is subject to Reverse Initial Permutation. The output is the cipher text block. III. ENHANCED DES ALGORITHM A new method to enhance the performance of the Data Encryption Standard (DES) algorithm. This is done by replacing the predefined XOR operation applied during the 16 round of the standard algorithm by a new operation depends on using two keys, each key consists of a combination of 4 states (0, 1, 2, 3) instead of the ordinary 2 state key (0, 1). This replacement adds a new level of protection strength and more robustness against breaking methods. The new operation needs 3 inputs, the first one specify the table number that should be used to calculate the result among the 4 tables, the other 2 inputs define the row and column number in the specified table where the cross point of them gives the result.[3] www.ijorcs.org
  • 3. Enhancement of DES Algorithm with Multi State Logic 15 IV. PROPOSED DES ALGORITHM This research proposed a new improvement to the DES algorithm. The 64 bit data of the plain text message is input to the initial Permutation Function (IP). The initial permutation is rearranging the bits. Output of IP is divided into two halves. One is left half ‘L’ and another is right half ‘R’. Each half is consisting of 32 bits. Right half is input to the Expansion Function. R input is first expanded to 48 bits by using a table that defines a permutation plus an expression that involves duplication of 16 of the R bits. The resulting 48 bits are XORed with Ki, which consist of 48 bit. Initially Ki is 64 bit key from which each 8th parity bit of each byte is discarded, which is the Permuted Choice-1 function. And key will become of 56 bits. 56 bit key is divided into two halves. Left half which is Ci and Right half is Di. At each round Ci and Di are separately subjected to a circular left shift, rotation, of 1 or 2 bits. Shifted values serve as input to the next round. Now shifted Ci and shifted Di will be the input to the Permuted Choice-2 function. Output of Permuted Choice-2 function is 48 bit, which is the input to the XOR function. The output of XORed is 48 bits which the input to the Substitution Function. Output of this function is 32 bit. The substitution function is consists of 6 S-BOX. Each S-BOX has 8 bit of input and 32 bit of output. Perform the XOR operation between the first and second S-BOX output. Output of XOR operation is XORed with the output of the 3rd S-BOX. And output of XOR operation is XORed with the output of 4th S- BOX. Output of this XOR operation is XORed with the output of the 5th S-BOX. Output of the XOR operation is XORed with the 6th S-BOX output. From the input to the Expansion to the output of last ADD operation is worked as “F” Function. Algorithm of modified data encryption standard with 16 state operations is given below. [7] INPUT: plaintext m1…m64; 64-bit two keys K=k1…. k64 and K’=k1’….k64’ (includes 8 parity bits). OUTPUT: 64-bit cipher text block C=c1…c64. 1. (key schedule) Compute sixteen 48-bit round keys Ki, from K. 1.1. (key schedule) compute sixteen 32-bit round keys KI ’ , from K’ 2. (L0, R0) ← IP (m1, m2, … m64) (Use IP Table to permute bits; split the result into left and right 32-bit halves L0=m58m50… m8,R0=m57m49… m7) 3. (16 rounds) for i from 1 to 16, compute Li and Ri as follows: 3.1. Li=Ri-1 3.2. Ri = Li-1 # f (Ri-1, Ki) Where, f(Ri-1, Ki) = P(S(E(Ri-1) Å Ki)), computed as follows: a. Expand Ri-1 = r1r2 . . . r32 from 32 to 48 bits. T ← E(Ri-1). (Thus T= r32r1r2 . . . r32r1.) b. T' ← T XOR Ki . Represent T’ as eight 6-bit character strings: T’ = (B1 . . . B8) c. T” ← F where Function F = ((((((( S1+S2) mod 2 ^ 32) XOR S3) + S4) mod 2^32) XOR S5) +S6)mod 2^32 Here, Si(Bi) maps to the 8 bit entry in row r and column c of Si d. T''' ← P(T''). (Use P per table to permute the 32 bits of T''=t1, t2 ….. t32, yielding t16t7 . . . t25.) and the operation # in Ri = Li-1 # f (Ri-1, Ki) is computed as follows: I. Convert the 32 bits resulted from f (R i-1, Ki) into 16-states 8 digits call it ‘f’. II. Convert the 32 bits of Li-1 to 16-states 8 digits call it Li-1' III. Convert the 32 bits of Ki' to 16-states 8 digits call it Ki'' IV. Compute Ri by applying the # operation on f ', Li-1', and Ki'' according to truth tables shown in Table. 4. b1b2 . . . b64 ← (R8, L8). (Exchange final blocks L8, R8.) 5. C ← IP-1 (b1b2 . . . b64). (Transpose using IP-1 C = b40b8 . . . b25.) 6. End. Proposed model of Enhanced Multi State DES Algorithm is shown below. Figure 4: Proposed Model www.ijorcs.org
  • 4. 16 Payal Patel, Kruti Shah, Khushbu Shah Let’s take one example using proposed algorithm. Our Input Message is 41427A36313E5254 which is our plain text is converting into cipher text using this proposed algorithm. Here, there are 16 rounds for convert plain text to cipher text. In each round it contain two keys. First we convert plain text into binary format also we have to convert key into binary format which is also in hex format. Now, performing all operation of this proposed algorithm and get the cipher text. The substitution function is consists of 6 S-BOX. Each S-BOX has 8 bit of input and 32 bit of output. Perform the XOR operation between the first and second S-BOX output. Output of XOR operation is XORed with the output of the 3rd S-BOX. And output of XOR operation is XORed with the output of 4th S- BOX. Output of this XOR operation is XORed with the output of the 5th S-BOX. Output of the XOR operation is XORed with the 6th S-BOX output. Step 1. keys: K = 4135235951463231 Data: P =41427A36313E5254 Step 2. Initial Permutation of Message which is given by User. Step 3. for i =1 to 16 round Ln = Rn-1 Rn = Ln-1 # f(Rn-1,Kn) Step 4. After complete one round we got F1 = R1 = EA67369D L1 = 11A8FCC7 At the end of 16th round, Inverse Permutation is 10000011 00010011 01011011 01101000 11001001 01101000 00001111 01101010 So, finally we got our cipher text 41CA793E91BE7074. V. RESULTS & COMPARISION Compare proposed enhanced multi state DES algorithm with original des algorithm, we got good avalanche effect and also solve cryptanalysis attack. Figure 5: Avalanche effect of 64 bit of input Data for DES and Enhanced DES with multi state logic Figure 6: 64 bit of input key for DES and Enhanced DES with multi state logic Figure 7: SAC of ‘F’ Function for DES and Enhanced DES with multi state logic VI. CONCLUSION The volume of information exchanged by electronic means such as internet, wireless phones, Fax, etc. is increasing very rapidly. It is very serious that information through internet, an enormous computer network, is vulnerable to hackers and that privacy of wireless phones without security can be invaded. We should develop improved cryptosystems to provide greater security. Proposed algorithm in this paper has been designed the DES-like cryptosystem called the Enhanced Multi State DES. It extends the DES algorithm so that the iterative number of the f function during the full 16 round of each sub-block is different, in order to decrease the probability of the full 16 round characteristic against the differential cryptanalysis. Summary of Enhanced algorithm are: i. Creating the S-BOX design as complex as possible so it will create the good avalanche effect. Because in S-Box design there is a 8 bit of input and 32 bit of output.(Extra 24 bits) www.ijorcs.org
  • 5. Enhancement of DES Algorithm with Multi State Logic 17 ii. Number of combination of key 256 * 232 to decipher plaintext. It hard to do brute force attack. iii. Increasing the number of states for presenting the information, will increasing the number of combination of the information so it will be the hard for the intruder to detect the actual information. iv. Value extracted from hash table is depends on the plaintext message, not any particular pattern. VII. REFERENCES Journals [1] Dr. Mohammed M. Alani College of Computer Engineering and Sciences, Gulf University, Kingdom of Bahrain, “DES96 - Improved DES Security”, 7th International Multi-Conference on Systems, Signals and Devices, IEEE 2010. [2] Akhil Kaushik Assistant Professor, Computers Department, Manoj Bamela Assistant Professor, Electronics Department, AnantKumar B.Tech Pre-final, Computers Engineering from T.I.T&S College Bhiwani, Haryana, India, “Block Encryption Standard for Transfer of Data”, International Conference on Networking and Information Technology, IEEE 2010. [3] K. Anchugam and M. Tamilselvi, “New Data Encryption Standard Algorithm”, IJCSNS International Journal of Computer Science and Network Security, VOL.13 No.4, April 2013. [4] Prashanti G.,Dipti S, Sandhya Rani K., “A Novel Approach for Data Encryption Standard Algorithm”, International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249 – 8958, Volume-2, Issue-5, June 2013. [5] Devendra Kumar Malakar, Prof. Dineshchandra Jain,CSE Department, Shri Vaishnav Institute of Technology and Science,Indore, Madhya Pradesh,India, “The Problem Analysis on Encryption Techniques in Cryptography” , International Journal of Societal Applications of Computer Science Vol 2 Issue 5 May 2013,ISSN 2319 – 8443. Conferences [6] M. A. Al Zain and E. Pardede, “Using Multi Shares for Ensuring Privacy in Database-as-a-Service”, 44th Hawaii, International Conference on System Sciences (HICSS),2011,pp 1-9. doi: 10.1109/HICSS.2011.478 Books [7] W. Stallings, “Cryptography and Network Security: Principles and Practices, 4th ed., Prentice Hall”. Website [8] https://engineering.purdue.edu/kak/compsec/NewLecture s/Lecture8.pdf How to cite Payal Patel, Kruti Shah, Khushbu Shah, “Enhancement of DES Algorithm with Multi State Logic”. International Journal of Research in Computer Science, 4 (3): pp. 13-17, May 2014. doi: 10.7815/ijorcs.43.2014.085 www.ijorcs.org