Full Text:   <3058>

CLC number: TP393

On-line Access: 

Received: 2006-03-20

Revision Accepted: 2006-08-25

Crosschecked: 0000-00-00

Cited: 5

Clicked: 5124

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
1. Reference List
Open peer comments

Journal of Zhejiang University SCIENCE A 2006 Vol.7 No.12 P.2022-2030

http://doi.org/10.1631/jzus.2006.A2022


How to repair the Hill cipher


Author(s):  ISMAIL I.A., AMIN Mohammed, DIAB Hossam

Affiliation(s):  Faculty of Computers and Information, Zagazig University, Zagazig, 44511, Egypt; more

Corresponding email(s):   amr4442@hotmail.com, mamin04@yahoo.com, hossamdiab_86@yahoo.com

Key Words:  Hill cipher, Image encryption, Modified Hill cipher, Quality of encryption


ISMAIL I.A., AMIN Mohammed, DIAB Hossam. How to repair the Hill cipher[J]. Journal of Zhejiang University Science A, 2006, 7(12): 2022-2030.

@article{title="How to repair the Hill cipher",
author="ISMAIL I.A., AMIN Mohammed, DIAB Hossam",
journal="Journal of Zhejiang University Science A",
volume="7",
number="12",
pages="2022-2030",
year="2006",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2006.A2022"
}

%0 Journal Article
%T How to repair the Hill cipher
%A ISMAIL I.A.
%A AMIN Mohammed
%A DIAB Hossam
%J Journal of Zhejiang University SCIENCE A
%V 7
%N 12
%P 2022-2030
%@ 1673-565X
%D 2006
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2006.A2022

TY - JOUR
T1 - How to repair the Hill cipher
A1 - ISMAIL I.A.
A1 - AMIN Mohammed
A1 - DIAB Hossam
J0 - Journal of Zhejiang University Science A
VL - 7
IS - 12
SP - 2022
EP - 2030
%@ 1673-565X
Y1 - 2006
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2006.A2022


Abstract: 
The hill cipher algorithm is one of the symmetric key algorithms that have several advantages in data encryption. However, a main drawback of this algorithm is that it encrypts identical plaintext blocks to identical ciphertext blocks and cannot encrypt images that contain large areas of a single color. Thus, it does not hide all features of the image which reveals patterns in the plaintext. Moreover, it can be easily broken with a known plaintext attack revealing weak security. This paper presents a variant of the hill cipher that overcomes these disadvantages. The proposed technique adjusts the encryption key to form a different key for each block encryption. Visually and computationally, experimental results demonstrate that the proposed variant yields higher security and significantly superior encryption quality compared to the original one.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Barr, T.H., 2002. Invitation to Cryptography. Prentice Hall.

[2] Chen, G., Mao, Y., Chui, C.K., 2004. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Soliton & Fractals, 21(3):749-761.

[3] Elkamchouchi, H., Makar, M.A., 2005. Measuring Encryption Quality of Bitmap Images Encrypted with Rijndael and KAMKAR Block Ciphers. Proc. Twenty Second National Radio Science Conference (NRSC 2005), Cairo, Egypt.

[4] Lerma, M.A., 2005. Modular Arithmetic. Http://www.math.northwestern.edu/~mlerma/problem_solving/results/modular_arith.pdf.

[5] Li, S., Zheng, X., 2002. On the Security of an Image Encryption Method. ICIP2002. Http://www.hooklee.com/Papers/ICIP2002.pdf.

[6] Overbey, J., Traves, W., Wojdylo, J., 2005. On the keyspace of the Hill cipher. Cryptologia, 29(1):59-72.

[7] Petersen, K., 2000. Notes on Number Theory and Cryptography. Http://www.math.unc.edu/Faculty/petersen/Coding/cr2.pdf.

[8] Saeednia, S., 2000. How to make the Hill cipher secure. Cryptologia, 24(4):353-360.

[9] Stinson, D.R., 2002. Cryptography Theory and Practice (2nd Ed.). CRC Press, Boca Raton, Florida.

[10] Ziedan, I., Fouad, M., Salem, D.H., 2003. Application of Data Encryption Standard to Bitmap and JPEG Images. Proc. Twentieth National Radio Science Conference (NRSC 2003), Egypt.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE