Key generation technique based on triangular coordinate extraction for hybrid cubes

Cryptographic algorithms play an important role in information security where it ensures the security of data across the network or storage. The generation of Hybrid Cubes (HC) based on permutation and combination of integer numbers are utilized in the construction of encryption and decryption key i...

Full description

Saved in:
Bibliographic Details
Main Authors: Mushtaq, Muhammad Faheem, Jamel, Sapiee, Mohamad, Kamaruddin Malik, Ahmad Khalid, Shamsul Kamal, Mat Deris, Mustafa
Format: Article
Language:English
Published: Faculty of Electronic and Computer Engineering (FKEKK), Universiti Teknikal Malaysia Melaka (UTeM) 2017
Subjects:
Online Access:http://eprints.uthm.edu.my/5286/1/AJ%202017%20%28369%29%20Key%20generation%20technique%20based%20on%20triangular.pdf
http://eprints.uthm.edu.my/5286/
Tags: Add Tag
No Tags, Be the first to tag this record!
id my.uthm.eprints.5286
record_format eprints
spelling my.uthm.eprints.52862022-01-09T02:12:09Z http://eprints.uthm.edu.my/5286/ Key generation technique based on triangular coordinate extraction for hybrid cubes Mushtaq, Muhammad Faheem Jamel, Sapiee Mohamad, Kamaruddin Malik Ahmad Khalid, Shamsul Kamal Mat Deris, Mustafa T58.5-58.64 Information technology TK5101-6720 Telecommunication. Including telegraphy, telephone, radio, radar, television Cryptographic algorithms play an important role in information security where it ensures the security of data across the network or storage. The generation of Hybrid Cubes (HC) based on permutation and combination of integer numbers are utilized in the construction of encryption and decryption key in the non-binary block cipher. In this study, we extend the hybrid cube encryption algorithm (HiSea) and our earlier Triangular Coordinate Extraction (TCE) technique for HC by increasing the complexity in the mathematical approaches. We proposed a new key generation technique based on TCE for the security of data. In this regard, the Hybrid Cube surface (HCs) is divided into four quarters by the intersection of primary and secondary diagonal and each quarter is rotated by using the rotation points. The overall security of HC is improved by the rotation of HCs and enhanced the complexity in the design of key schedule algorithm. The brute force and entropy test are applied in experimental results which proved that the proposed technique is suitable for implementing a key generation technique and free from any predicted keys pattern. Faculty of Electronic and Computer Engineering (FKEKK), Universiti Teknikal Malaysia Melaka (UTeM) 2017 Article PeerReviewed text en http://eprints.uthm.edu.my/5286/1/AJ%202017%20%28369%29%20Key%20generation%20technique%20based%20on%20triangular.pdf Mushtaq, Muhammad Faheem and Jamel, Sapiee and Mohamad, Kamaruddin Malik and Ahmad Khalid, Shamsul Kamal and Mat Deris, Mustafa (2017) Key generation technique based on triangular coordinate extraction for hybrid cubes. Journal of Telecommunication, Electronic and Computer Engineering, 9 (3-4). pp. 195-200. ISSN 2289-8131
institution Universiti Tun Hussein Onn Malaysia
building UTHM Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Tun Hussein Onn Malaysia
content_source UTHM Institutional Repository
url_provider http://eprints.uthm.edu.my/
language English
topic T58.5-58.64 Information technology
TK5101-6720 Telecommunication. Including telegraphy, telephone, radio, radar, television
spellingShingle T58.5-58.64 Information technology
TK5101-6720 Telecommunication. Including telegraphy, telephone, radio, radar, television
Mushtaq, Muhammad Faheem
Jamel, Sapiee
Mohamad, Kamaruddin Malik
Ahmad Khalid, Shamsul Kamal
Mat Deris, Mustafa
Key generation technique based on triangular coordinate extraction for hybrid cubes
description Cryptographic algorithms play an important role in information security where it ensures the security of data across the network or storage. The generation of Hybrid Cubes (HC) based on permutation and combination of integer numbers are utilized in the construction of encryption and decryption key in the non-binary block cipher. In this study, we extend the hybrid cube encryption algorithm (HiSea) and our earlier Triangular Coordinate Extraction (TCE) technique for HC by increasing the complexity in the mathematical approaches. We proposed a new key generation technique based on TCE for the security of data. In this regard, the Hybrid Cube surface (HCs) is divided into four quarters by the intersection of primary and secondary diagonal and each quarter is rotated by using the rotation points. The overall security of HC is improved by the rotation of HCs and enhanced the complexity in the design of key schedule algorithm. The brute force and entropy test are applied in experimental results which proved that the proposed technique is suitable for implementing a key generation technique and free from any predicted keys pattern.
format Article
author Mushtaq, Muhammad Faheem
Jamel, Sapiee
Mohamad, Kamaruddin Malik
Ahmad Khalid, Shamsul Kamal
Mat Deris, Mustafa
author_facet Mushtaq, Muhammad Faheem
Jamel, Sapiee
Mohamad, Kamaruddin Malik
Ahmad Khalid, Shamsul Kamal
Mat Deris, Mustafa
author_sort Mushtaq, Muhammad Faheem
title Key generation technique based on triangular coordinate extraction for hybrid cubes
title_short Key generation technique based on triangular coordinate extraction for hybrid cubes
title_full Key generation technique based on triangular coordinate extraction for hybrid cubes
title_fullStr Key generation technique based on triangular coordinate extraction for hybrid cubes
title_full_unstemmed Key generation technique based on triangular coordinate extraction for hybrid cubes
title_sort key generation technique based on triangular coordinate extraction for hybrid cubes
publisher Faculty of Electronic and Computer Engineering (FKEKK), Universiti Teknikal Malaysia Melaka (UTeM)
publishDate 2017
url http://eprints.uthm.edu.my/5286/1/AJ%202017%20%28369%29%20Key%20generation%20technique%20based%20on%20triangular.pdf
http://eprints.uthm.edu.my/5286/
_version_ 1738581360570793984
score 13.160551