Log in

An FPGA based non-feistel block cipher through recursive substitutions of bits on prime-nonprime detection of sub-stream (RSBPNDS)

  • Technical Paper
  • Published:
Microsystem Technologies Aims and scope Submit manuscript

Abstract

A non-Feistel block cipher cryptosystem viz. recursive substitutions of bits on prime–nonprime detection of sub-stream (RSBPNDS) is proposed and its FPGA implementation is reported in this paper. RSBPNDS operates by dividing the plaintext into number of blocks with fixed block cipher. A generating function is applied on source block and a target block is received. Combining the entire target block, the cipher text is generated. Block sizes of n-bits, total prime numbers and nonprime numbers are calculated in the range 0 to (2n − 1). These prime-numbers and nonprime numbers are encoded with minimum number of bits, suppose the value of the block is 12 then there are six primes and six nonprimes, so number of minimum bits required to encode is three. Select each source block and calculate its value then map to prime number set and nonprime number set. The superiority of the proposed algorithm, in comparison to RSA, is validated by the results of non-homogeneity and avalanche tests.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  • Alese BK, Philemon ED, Falaki SO (2012) Comparative analysis of public-key encryption schemes. Int J Eng Technol 2(9):1552–1568

    Google Scholar 

  • Bhasker J (2004) A VHDL primer. Pearson Education, India, pp 4–59

    Google Scholar 

  • Datta A, Chakraborty R, Mandal JK (2015) The CRYPSTER: a private key crypto system. Proceedings of IEEE CGVIS, Bhubaneswar, India, 2–3 November 2015, pp 06–10. http://ieeexplore.ieee.org/document/7449882/. Accessed 03 Nov 2015

  • Dutta S (2005) An approach towards development of efficient encryption techniques. Ph. D. (science) thesis [unpublished], Department of Computer Science and Applications, University of North Bengal, India

  • Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2017) A review of lightweight block ciphers. J Cryptogr Eng 1–40 https://springer.longhoe.net/article/10.1007/s13389-017-0160-y. Accessed 03 Nov 2015

  • Joseph Amalraj A, John Raybin Jose J (2016) A survey paper on cryptography techniques. IJCSMC 5(8):55–59. http://www.ijcsmc.com/docs/papers/August2016/V5I8201615.pdf. Accessed 03 Nov 2015

  • Kiran JS, Anusha M, Vijaykumar A, Kavya M (2016) Cryptography: the science of secure communication. IJCSNS Int J Comput Sci Netw Secur 16(4):129–134

    Google Scholar 

  • Monika N, Deepak R (2017) Cryptography algorithms—the science of information security: review paper. Int J Innov Res Comput Commun Eng Chennai India 5(3):6226–6233

    Google Scholar 

  • Stallings W (2005) Cryptography and network security: principle and practice, 4th edn. Pearson Education Asia, India, pp 6–90

    Google Scholar 

  • Wolf W (2009) FPGA-based system design. Pearson Education, India, pp 1–50

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rajdeep Chakraborty.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chakraborty, R., Mandal, J.K. An FPGA based non-feistel block cipher through recursive substitutions of bits on prime-nonprime detection of sub-stream (RSBPNDS). Microsyst Technol 25, 1679–1687 (2019). https://doi.org/10.1007/s00542-017-3662-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00542-017-3662-8

Navigation