SlideShare a Scribd company logo
1 of 7
Download to read offline
International Journal of Engineering Research and Development
eISSN : 2278-067X, pISSN : 2278-800X, www.ijerd.com
Volume 2, Issue 4 (July 2012), PP. 46-52

      Implementation of Enhanced Data Encryption Standard on
        MANET with less energy consumption through limited
                           computation
S.Sudha1, V.Madhu Viswanatham2, K.Brindha3, L. Agilandeeswari 4, G.Ramya5
            1,3,4,5
                  School of Information Technology and Engineering, 2School of Computing Science and Engineering
                                        VIT University, Vellore-632 014, TamilNadu, India



Abstract–– A mobile ad hoc network (MANET) is a self-organizing system of mobile nodes. The nodes in MANET are
free to move arbitrarily. The nature of the mobile ad hoc networks (MANETs) makes them very vulnerable to an
adversary’s security threats. Providing security through cryptographic algorithms in these networks is very important. To
provide an information security in MANET symmetric encryption algorithms play a main role among all of the
cryptographic algorithms. Encryption algorithms used to provide information security are known to be computationally
intensive. This algorithm consumes a significant amount of computing resources such as memory, processing time and
battery power. A mobile node, that consists of very limited resources, especially limited battery power, is subject to
the problem of more energy consumption due to encryption algorithms. Designing an energy efficient security
algorithm requires an understanding of the common encryption schemes related to the energy consumption. This article
presents an Enhancement to Data Encryption Standard Algorithm in terms of less energy consumption through limited
computation by reducing number of rounds and increasing key size.

Keywords–– Encryption, Cryptography, MANET Security, EDES

                                            I.           INTRODUCTION
          Cryptography is the method of writing the message in secret code and ancient art by converting message into a
form non-recognizable by its attackers while stored and transmitted. In cryptography, encryption is the method of
transforming information by using an algorithm (called cipher) to make it unreadable by any one except those acquire
special knowledge, usually referred to as a key. The output of this method is encrypted information called as a ciph er
text. The reverse of encryption is the decryption which makes the encrypted information readable again. A variety of
encryption algorithms are commonly used in information security. Encryption algorithm can be classified into Symmetric
(single key) and Asymmetric (pair of keys) encryption. In Symmetric encryption, a single key is used in encryption and
decryption process. The source node uses the key to encrypt the plaintext message and sends cipher text to destination node.
The destination node applies the same key to decrypt the cipher text message and recover the plaintext. The key should be
securely shared between entities before it starts its transmission. [1] The strength of the Symmetric key encryption algorithm
depends on the key size used.

          [2] Generally Encryption algorithms utilize significant amount of computing resources such as processing time,
memory, and battery power. In MANET, since all the mobile nodes are handheld devices like mobile phones, PDA
(Personal Digital Assistant) and Laptops, battery power is issue to the problem of energy consumption due to encryption
algorithms. Battery technology is slowly increasing than any other technologies. So, it is necessary to provide a suitable
algorithm which requires limited computation and energy consumption with improved security. The DES, one of the most
commonly used encryption algorithm for networks, but it is not suitable to MANET, because it requires more computational
time and energy in encryption process.

           So in this article, we proposed an Enhancement to DES (EDES) which consider the limitation in CPU time,
Memory and battery utilization in mobile nodes.[1]The symmetric key is shared in more secured way by using DH (Diffie
Hellman key exchange algorithm) key protocol. The rest of the article is organized as follows: Section2 describes the
architecture of the EDES. EDES algorithm, experimental setup, Implementation results, and performance are explained in
section 3, 4, 5 and 6. Final conclusion is drawn in section 7.

      II.             ARCHITECTURE OF ENHANCED DATA ENCRYPTION STANDARD
           Fig1 and Fig2 show the general architecture for encryption and decryption of the EDES. The proposed new
algorithm uses 64 bit plaintext and resultant 64 bit cipher text as like DES algorithm, but it uses key size of 112 bits ( 2 keys
each of which 56 bit length). As shown in the figure, each and every alternative round uses 48 bit sub keys generated from
different keys k1, k2. [3]The total number of rounds reduced from 16 to 8. S-box mapping in EDES also vary from DES.




                                                               46
Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption…

                         64 bit Plain text                                     Key 1 - 56 bit key         Key 2 - 56 bit key


                        Initial Permutation

                                                                                 Key Generator              Key Generator

                                                         48 bit – K1
                              Round - 1                                                                               48 bit – K2


                                                        48 bit – K2

                              Round - 2




                            ………………


                                                           48 bit – K2
                              Round - 8



                          Final permutation


                         64 bit Cipher text

                                                Fig 1 EDES Encryption Architecture




                         64 bit Cipher text                                 Key 2- 56 bit key       Key 1 - 56 bit key


                         Initial Permutation

                                                                             Key Generator            Key Generator

                                                         48 bit – K2
                               Round - 1                                                                       48 bit – K1


                                                              48 bit – K1
                               Round - 2




                              ………………


                                                           48 bit – K1
                               Round - 8


                           Final permutation

                            64 bit Plain text


                                                 Fig 2 EDES Decryption Architecture

A. EDES Round Structure
           After the initial permutation it divide the input into two halves each of which consists of 32 bits, as for any Feistel
cipher structure it can be describe as: Li = Ri–1, Ri = Li–1 XOR F(Ri–1, K1i| K2i). Function takes input of 32 bit of right
halve and 48 bit sub key generated from K1 or K2. Right halve 32 bit expanded to 48 bit by using expanded permutation,
then it adds to sub key K1 or K2 using XOR. The 48 bit divided into 8 frames, each of which contains 6 bit of each. The first
2 frames passes to S-Box 1, the next 2 frames 3 & 4 passes to S-Box 2, similarly 7th and 8th frame passes to S-Box 4.
Final 32 bit output interchange with L halves. Figure 3 shows the single round structure of EDES algorithm.




                                                                  47
Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption…




                                     Fig – 3




                                           III.          ALGORITHM
Symmetric key [1] is shared by both the communication parties using Diffie Hellman key exchange algorithm. [4]

A. Key Exchange between Sender and Receiver
    1. Sender selects the large prime number P and generates the multiplicative group G and selects the generator g
        which is primitive root of G.
    2. Sender select the random no X (X < P) and calculate Ya = gX mod P.
    3. Sender send (g, P, Ya) to receiver.
    4. Receiver select random number Y (Y < P) and calculate Yb = gY mod P.
    5. Receiver sends Yb to sender.
    6. Sender computes the secret key K = (Yb)X mod P= gXY
                                                                          YX
    7.    Similarly Receiver computes the secret key K = (Ya)Y mod P = g       during decryption process.

B. Encryption
    1. The given input has 64 bit plain text is divided into 2 halves of 32 bit each.
    2. Two 56 bit keys (K1 & K2) are used to generate sub keys for each round.
    3. 8 sub keys of size (48 bit key) generated from left circular shift and permutation using 2 keys K1 & K2.
    4. Sub key are XOR’ed with 48 bit plaintext after the Expansion/Permutation.
    5. S-box contain 8 sub frames of 6 bit each as like DES, but 2 sub frames mapped with one S box table.
    6. Output of 8th round after the swapping and final permutation it produces 64 bit cipher text.

C. Decryption
          Decryption is the reverse process of encryption process as like DES. So the Round 1 takes the sub key from K2 in
similar way the 8th round takes the sub key from K1.

                                   IV.            EXPERIMENTAL SETUP
          EDES encryption algorithm have been implemented in Java and the various experiment tests has been carried out
using the laptops with the configuration of 2.39 GHz, Intel Pentium core -2 Duo processors with 2GB RAM on windows XP
Professional version 2. The algorithm is implemented in different size of text files; the performance of algorithm is tested
with various parameters like execution time, throughput, avalanche effect and brute force attack.

           The execution time is considered the time taken to encrypt message from a plaintext to cipher text. Throughput of
the EDES algorithm is calculated using the execution time of an EDES encryption. The throughput of the encryption scheme
is calculated as the total plaintext in bytes encrypted divided by the execution time [8]. The Figure 4 shows the software
screen shot (GUI) of the experiment. The user can choose any size of the text file for encryption or decryption. The
execution time and throughput of the encryption and decryption of the various file will be displayed after its completion of
encryption or decryption process. The strengthness of EDES algorithm is measured using the avalanche effect option in this
software.

                                                            48
Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption…




                                                 Fig 4 Software Screen shot

                                        V.            IMPLEMENTATION
DES and EDES encryption algorithm compared with different text file size. The experiment results are shown below.

A. Comparison of Encryption and Decryption Execution time
           The Table I and Table II show the execution time for DES and EDES encryption and decryption algorithm with
different text file size.
                                      Table I Encryption Execution time in Milliseconds

   Encryption                     Various size of Text Files
   Algorithm
                    24KB                       58KB                       1040KB                  3118KB
   DES            813                          1859                       28453                   87781

   EDES           719                          1547                       24547                   73641




                                     Table II Decryption Execution time in Milliseconds

  Decryption Algorithm                       Various size of Text Files

                              24KB                    58KB                 1040KB                 3118KB

  DES                       344                       719                  11000                  32359

  EDES                      313                       531                  7422                   21891


            The Fig 5 and 6 shows the average execution time of the encryption and decryption algorithm with different text
file size. The result shows the improvement in EDES in terms of less energy consumption through the less execution time of
encryption and decryption.[5]




                                                               49
Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption…

                                                                 Avergage Execution time of Encryption




                          Average Execution time in
                                                      100000

                                                       80000
                                   MillSec
                                                       60000                                                            DES
                                                       40000                                                            EDES

                                                       20000

                                                             0
                                                                         1               2           3             4
                                                                                      Encryption Algorithm

                                                             Fig 5 Average Execution time of Encryption Algorithm


                                                                 Average Execution time of Decryption

                                              35000
                Average Execution time of
                  Decryption in MilliSec




                                              30000
                                              25000
                                              20000                                                                          DES
                                              15000                                                                          EDES
                                              10000
                                                      5000
                                                        0
                                                                     1                  2            3             4
                                                                                  Decryption Algorithm

                                                             Fig 6 Average Execution time of Decryption Algorithm

B. Comparison of Throughput in Encryption and Decryption algorithm
The Table III and IV show the comparison of throughput in DES and EDES Encryption and Decryption algorithm.

                                                                         Table III Throughput in KB/Milliseconds

Encryption                                                        Various size of Text Files
Algorithm
                                         24KB                                    58KB                    1040KB        3118KB
DES                                    29                                        31                      37            36

EDES                                   32                                        38                      43            43



                                                                         Table IV Throughput in KB/Milliseconds

Decryption                                                        Various size of Text Files
Algorithm
                                         24KB                                    58KB                    1040KB        3118KB
DES                                    68                                        82                      96            98

EDES                                   75                                        111                     143           145


The Fig 7 and 8 shows the average throughput of the encryption and decryption algorithm with different text file size. The
result shows the performance improvement in EDES in terms of average throughput compared to DES.


                                                                                             50
Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption…

                                             Average Throughput of Encryption Algorithm

                                       50
               Average Throughput in   45
                                       40
                                       35
                    KB/MilliSec
                                       30                                                               DES
                                       25
                                       20                                                               EDES
                                       15
                                       10
                                        5
                                        0
                                             1              2                 3                 4
                                                            Encryption Algorithm

                                             Fig 7 Average Throughput of Encryption Algorithm


                                             Average Throughput of Decryption Algorithm

                                       160
               Average Throughput in




                                       140
                  KB/MilliSeconds




                                       120
                                       100
                                                                                                        DES
                                       80
                                                                                                        EDES
                                       60
                                       40
                                       20
                                        0
                                             1               2                3                 4
                                                            Decryption Algorithm

                                             Fig 8 Average Throughput of Decryption Algorithm

                                             VI.         PERFORMANCE OF EDES
A.         Less Energy Consumption through Limited computation.
           The proposed EDES algorithm involves only 8 rounds, so it requires lesser computation and it saves battery
utilization than DES algorithm which shown in our experimental results.[7], [8]

B.       Brute force attack
         EDES uses 112 bit key size, it is impossible for an attacker to try all possible 2112 in a feasible amount of time.
Suppose the key of DES can be cracked in some less amount of time, but it needs more time to crack EDES. Therefore,
EDES is secured against brute force attack than DES.[8]

C.         Avalanche effect.
           The avalanche effect is clear if, when an input is changed to some extent, the output changes drastically. In any
type of cipher method, such a small change in either the plaintext or the key should make the drastic change in the cipher
text. [8] Thus, the avalanche effect is more in EDES compared with DES. It is also proved in the experimental results.

D.        Key Management & Complexity
          112 bit key securely exchanged with the help of diffie-hellman key exchange algorithm reduces the possibility of
hackers cracking the keys during the transmission.
EDES algorithm provides more complexity than DES, because it uses 2 keys K1, K2 alternatively.

E.       Improved execution time and Throughput
         EDES encryption and Decryption takes less execution time compared with DES for various sizes of text files as
shown in the experimental result. [6]

          Average throughput of Encryption and Decryption in EDES also improved compared with DES as shown in the
fig 6 and 7.



                                                                    51
Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption…

F. Known plaintext Attack
          Known plain text is one of the attacks for cryptanalysis where the hacker uses the sample pair of plaintext and
cipher text to recover the information about the key. It has been proved that DES version with less than 16 rounds is more
vulnerable to known plaintext attack [8]. Even though the proposed algorithm uses only 8 rounds, it is difficult for the
hacker to crack the information about the key in feasible amount of time due to increased key size.

                                             VII.            CONCLUSION
           The proposed new algorithm EDES uses limited computation by reducing the number of rounds used in DES
algorithm by which energy consumption is reduced and security is improved than DES in terms of brute force attack,
differential crypto analysis attack by increasing the key size. Symmetric key also shared by using one of the public key
crypto systems Diffie-Hellman key exchange algorithm based on discrete logarithm problem. Since the less energy
consumption and security is the major requirement in the MANET, the EDES algorithm is one of the most suitable
encryption algorithms for MANET nodes. [2] Eventhough the algorithm tested with only laptop but it is applicable for all
handheld devices which require limited computation and energy consumption.

           As the future work, we decided to implement this algorithm with different file format like image, video and audio
and it also compared with various symmetric encryption algorithms.

                                                        REFERENCES
[1].       W.Stallings, Cryptography and Network Security: Prentice Hall, 2005, PP. 58-309.
[2].       M.Umaparvathi, Dr.Dharmishtan K Varughese , “Evaluation of Symmetric Encryption Algorithms for MANETs,” 2010 IEEE
           Transactions.
[3].       Coppersmith D, "The Data Encryption Standard (DES) and Its Strength against Attacks.” IBM Journal of Research and
           Development, PP. 243 – 250, May 1994.
[4].       Hardjono, ''Security in Wireless LANS and MANS,'' Artech House Publishers 2005.
[5].       S.Hirani, ''Energy Consumption of Encryption Schemes in Wireless Devices Thesis,'' university of Pittsburgh, April 9, 2003.
           Retrieved October1, 2008, at: portal.acm.org/citation.cfm? Id=383768.
[6].       M.Haleem, C.Chetan, R.Chandramouli and K.P.Subbalakshmi,“Opportunistic Encryption: A Trade-Off between Security and
           Throughput in Wireless Networks,” IEEE Transaction on Dependable and Secure Computing, vol. 4, no. 4, pp.313-324, Oct
           2007.
[7].       Ruangchaijatupon, P. Krishnamurthy, “Encryption and Power Consumption in Wireless LANs,” The Third IEEE Workshop on
           Wireless LANs - September 27-28, 2001- Newton, Massachusetts.
[8].       Behrouz A.Forouzan, Cryptography and Network Security: Special Indian Edition 2007, Tata McGraw-Hill, pp. 177.




                                                                 52

More Related Content

What's hot

International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
ijceronline
 

What's hot (18)

IRJET- ARGON2id IP Core
IRJET- ARGON2id IP CoreIRJET- ARGON2id IP Core
IRJET- ARGON2id IP Core
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2
 
Computer security module 1
Computer security module 1Computer security module 1
Computer security module 1
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
 
Cuda 2011
Cuda 2011Cuda 2011
Cuda 2011
 
G05124550
G05124550G05124550
G05124550
 
Enhancement of DES Algorithm with Multi State Logic
Enhancement of DES Algorithm with Multi State LogicEnhancement of DES Algorithm with Multi State Logic
Enhancement of DES Algorithm with Multi State Logic
 
Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdl
 
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
 
Smart k
Smart kSmart k
Smart k
 
D44091720
D44091720D44091720
D44091720
 
Ag32224229
Ag32224229Ag32224229
Ag32224229
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Lp2520162020
Lp2520162020Lp2520162020
Lp2520162020
 
380 385
380 385380 385
380 385
 
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODESWEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
 

Viewers also liked

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD Editor
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
IJERD Editor
 
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
IJERD Editor
 

Viewers also liked (9)

www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACE
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding Design
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and Verification
 
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
 

Similar to IJERD (www.ijerd.com) International Journal of Engineering Research and Development

Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
NithyasriA2
 
Different types of Symmetric key Cryptography
Different types of Symmetric key CryptographyDifferent types of Symmetric key Cryptography
Different types of Symmetric key Cryptography
subhradeep mitra
 

Similar to IJERD (www.ijerd.com) International Journal of Engineering Research and Development (20)

Idea (international data encryption algorithm)
Idea (international data encryption algorithm)Idea (international data encryption algorithm)
Idea (international data encryption algorithm)
 
Des
DesDes
Des
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
Secure 2 Party AES
Secure 2 Party AESSecure 2 Party AES
Secure 2 Party AES
 
Idea(international data encryption algorithm)
Idea(international data encryption algorithm)Idea(international data encryption algorithm)
Idea(international data encryption algorithm)
 
Performance Analysis of New Light Weight Cryptographic Algorithms
Performance Analysis of New Light Weight Cryptographic  AlgorithmsPerformance Analysis of New Light Weight Cryptographic  Algorithms
Performance Analysis of New Light Weight Cryptographic Algorithms
 
Des1
Des1Des1
Des1
 
Martin Novotny and Timo Kasper
Martin Novotny and Timo KasperMartin Novotny and Timo Kasper
Martin Novotny and Timo Kasper
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
 
Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptx
 
1 DES.pdf
1 DES.pdf1 DES.pdf
1 DES.pdf
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Two fish & Rijndael (AES) Encryption Algorithm
Two fish & Rijndael (AES) Encryption AlgorithmTwo fish & Rijndael (AES) Encryption Algorithm
Two fish & Rijndael (AES) Encryption Algorithm
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
 
Different types of Symmetric key Cryptography
Different types of Symmetric key CryptographyDifferent types of Symmetric key Cryptography
Different types of Symmetric key Cryptography
 
Cryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSACryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSA
 
4-BlockCipher-DES-CEN451-BSE-Spring2022-17042022-104521am.pdf
4-BlockCipher-DES-CEN451-BSE-Spring2022-17042022-104521am.pdf4-BlockCipher-DES-CEN451-BSE-Spring2022-17042022-104521am.pdf
4-BlockCipher-DES-CEN451-BSE-Spring2022-17042022-104521am.pdf
 
Analysis of a Modified RC4
Analysis of a Modified RC4 Analysis of a Modified RC4
Analysis of a Modified RC4
 
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
 

More from IJERD Editor

Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
IJERD Editor
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
IJERD Editor
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
IJERD Editor
 

More from IJERD Editor (20)

Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive Manufacturing
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string value
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF Dxing
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart Grid
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powder
 
Seismic Drift Consideration in soft storied RCC buildings: A Critical Review
Seismic Drift Consideration in soft storied RCC buildings: A Critical ReviewSeismic Drift Consideration in soft storied RCC buildings: A Critical Review
Seismic Drift Consideration in soft storied RCC buildings: A Critical Review
 
Post processing of SLM Ti-6Al-4V Alloy in accordance with AMS 4928 standards
Post processing of SLM Ti-6Al-4V Alloy in accordance with AMS 4928 standardsPost processing of SLM Ti-6Al-4V Alloy in accordance with AMS 4928 standards
Post processing of SLM Ti-6Al-4V Alloy in accordance with AMS 4928 standards
 
Treatment of Waste Water from Organic Fraction Incineration of Municipal Soli...
Treatment of Waste Water from Organic Fraction Incineration of Municipal Soli...Treatment of Waste Water from Organic Fraction Incineration of Municipal Soli...
Treatment of Waste Water from Organic Fraction Incineration of Municipal Soli...
 
Content Based Video Retrieval Using Integrated Feature Extraction and Persona...
Content Based Video Retrieval Using Integrated Feature Extraction and Persona...Content Based Video Retrieval Using Integrated Feature Extraction and Persona...
Content Based Video Retrieval Using Integrated Feature Extraction and Persona...
 
Planar Internal Antenna Design for Cellular Applications & SAR Analysis
Planar Internal Antenna Design for Cellular Applications & SAR AnalysisPlanar Internal Antenna Design for Cellular Applications & SAR Analysis
Planar Internal Antenna Design for Cellular Applications & SAR Analysis
 
Intelligent learning management system starters
Intelligent learning management system startersIntelligent learning management system starters
Intelligent learning management system starters
 
Joint State and Parameter Estimation by Extended Kalman Filter (EKF) technique
Joint State and Parameter Estimation by Extended Kalman Filter (EKF) techniqueJoint State and Parameter Estimation by Extended Kalman Filter (EKF) technique
Joint State and Parameter Estimation by Extended Kalman Filter (EKF) technique
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

IJERD (www.ijerd.com) International Journal of Engineering Research and Development

  • 1. International Journal of Engineering Research and Development eISSN : 2278-067X, pISSN : 2278-800X, www.ijerd.com Volume 2, Issue 4 (July 2012), PP. 46-52 Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption through limited computation S.Sudha1, V.Madhu Viswanatham2, K.Brindha3, L. Agilandeeswari 4, G.Ramya5 1,3,4,5 School of Information Technology and Engineering, 2School of Computing Science and Engineering VIT University, Vellore-632 014, TamilNadu, India Abstract–– A mobile ad hoc network (MANET) is a self-organizing system of mobile nodes. The nodes in MANET are free to move arbitrarily. The nature of the mobile ad hoc networks (MANETs) makes them very vulnerable to an adversary’s security threats. Providing security through cryptographic algorithms in these networks is very important. To provide an information security in MANET symmetric encryption algorithms play a main role among all of the cryptographic algorithms. Encryption algorithms used to provide information security are known to be computationally intensive. This algorithm consumes a significant amount of computing resources such as memory, processing time and battery power. A mobile node, that consists of very limited resources, especially limited battery power, is subject to the problem of more energy consumption due to encryption algorithms. Designing an energy efficient security algorithm requires an understanding of the common encryption schemes related to the energy consumption. This article presents an Enhancement to Data Encryption Standard Algorithm in terms of less energy consumption through limited computation by reducing number of rounds and increasing key size. Keywords–– Encryption, Cryptography, MANET Security, EDES I. INTRODUCTION Cryptography is the method of writing the message in secret code and ancient art by converting message into a form non-recognizable by its attackers while stored and transmitted. In cryptography, encryption is the method of transforming information by using an algorithm (called cipher) to make it unreadable by any one except those acquire special knowledge, usually referred to as a key. The output of this method is encrypted information called as a ciph er text. The reverse of encryption is the decryption which makes the encrypted information readable again. A variety of encryption algorithms are commonly used in information security. Encryption algorithm can be classified into Symmetric (single key) and Asymmetric (pair of keys) encryption. In Symmetric encryption, a single key is used in encryption and decryption process. The source node uses the key to encrypt the plaintext message and sends cipher text to destination node. The destination node applies the same key to decrypt the cipher text message and recover the plaintext. The key should be securely shared between entities before it starts its transmission. [1] The strength of the Symmetric key encryption algorithm depends on the key size used. [2] Generally Encryption algorithms utilize significant amount of computing resources such as processing time, memory, and battery power. In MANET, since all the mobile nodes are handheld devices like mobile phones, PDA (Personal Digital Assistant) and Laptops, battery power is issue to the problem of energy consumption due to encryption algorithms. Battery technology is slowly increasing than any other technologies. So, it is necessary to provide a suitable algorithm which requires limited computation and energy consumption with improved security. The DES, one of the most commonly used encryption algorithm for networks, but it is not suitable to MANET, because it requires more computational time and energy in encryption process. So in this article, we proposed an Enhancement to DES (EDES) which consider the limitation in CPU time, Memory and battery utilization in mobile nodes.[1]The symmetric key is shared in more secured way by using DH (Diffie Hellman key exchange algorithm) key protocol. The rest of the article is organized as follows: Section2 describes the architecture of the EDES. EDES algorithm, experimental setup, Implementation results, and performance are explained in section 3, 4, 5 and 6. Final conclusion is drawn in section 7. II. ARCHITECTURE OF ENHANCED DATA ENCRYPTION STANDARD Fig1 and Fig2 show the general architecture for encryption and decryption of the EDES. The proposed new algorithm uses 64 bit plaintext and resultant 64 bit cipher text as like DES algorithm, but it uses key size of 112 bits ( 2 keys each of which 56 bit length). As shown in the figure, each and every alternative round uses 48 bit sub keys generated from different keys k1, k2. [3]The total number of rounds reduced from 16 to 8. S-box mapping in EDES also vary from DES. 46
  • 2. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption… 64 bit Plain text Key 1 - 56 bit key Key 2 - 56 bit key Initial Permutation Key Generator Key Generator 48 bit – K1 Round - 1 48 bit – K2 48 bit – K2 Round - 2 ……………… 48 bit – K2 Round - 8 Final permutation 64 bit Cipher text Fig 1 EDES Encryption Architecture 64 bit Cipher text Key 2- 56 bit key Key 1 - 56 bit key Initial Permutation Key Generator Key Generator 48 bit – K2 Round - 1 48 bit – K1 48 bit – K1 Round - 2 ……………… 48 bit – K1 Round - 8 Final permutation 64 bit Plain text Fig 2 EDES Decryption Architecture A. EDES Round Structure After the initial permutation it divide the input into two halves each of which consists of 32 bits, as for any Feistel cipher structure it can be describe as: Li = Ri–1, Ri = Li–1 XOR F(Ri–1, K1i| K2i). Function takes input of 32 bit of right halve and 48 bit sub key generated from K1 or K2. Right halve 32 bit expanded to 48 bit by using expanded permutation, then it adds to sub key K1 or K2 using XOR. The 48 bit divided into 8 frames, each of which contains 6 bit of each. The first 2 frames passes to S-Box 1, the next 2 frames 3 & 4 passes to S-Box 2, similarly 7th and 8th frame passes to S-Box 4. Final 32 bit output interchange with L halves. Figure 3 shows the single round structure of EDES algorithm. 47
  • 3. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption… Fig – 3 III. ALGORITHM Symmetric key [1] is shared by both the communication parties using Diffie Hellman key exchange algorithm. [4] A. Key Exchange between Sender and Receiver 1. Sender selects the large prime number P and generates the multiplicative group G and selects the generator g which is primitive root of G. 2. Sender select the random no X (X < P) and calculate Ya = gX mod P. 3. Sender send (g, P, Ya) to receiver. 4. Receiver select random number Y (Y < P) and calculate Yb = gY mod P. 5. Receiver sends Yb to sender. 6. Sender computes the secret key K = (Yb)X mod P= gXY YX 7. Similarly Receiver computes the secret key K = (Ya)Y mod P = g during decryption process. B. Encryption 1. The given input has 64 bit plain text is divided into 2 halves of 32 bit each. 2. Two 56 bit keys (K1 & K2) are used to generate sub keys for each round. 3. 8 sub keys of size (48 bit key) generated from left circular shift and permutation using 2 keys K1 & K2. 4. Sub key are XOR’ed with 48 bit plaintext after the Expansion/Permutation. 5. S-box contain 8 sub frames of 6 bit each as like DES, but 2 sub frames mapped with one S box table. 6. Output of 8th round after the swapping and final permutation it produces 64 bit cipher text. C. Decryption Decryption is the reverse process of encryption process as like DES. So the Round 1 takes the sub key from K2 in similar way the 8th round takes the sub key from K1. IV. EXPERIMENTAL SETUP EDES encryption algorithm have been implemented in Java and the various experiment tests has been carried out using the laptops with the configuration of 2.39 GHz, Intel Pentium core -2 Duo processors with 2GB RAM on windows XP Professional version 2. The algorithm is implemented in different size of text files; the performance of algorithm is tested with various parameters like execution time, throughput, avalanche effect and brute force attack. The execution time is considered the time taken to encrypt message from a plaintext to cipher text. Throughput of the EDES algorithm is calculated using the execution time of an EDES encryption. The throughput of the encryption scheme is calculated as the total plaintext in bytes encrypted divided by the execution time [8]. The Figure 4 shows the software screen shot (GUI) of the experiment. The user can choose any size of the text file for encryption or decryption. The execution time and throughput of the encryption and decryption of the various file will be displayed after its completion of encryption or decryption process. The strengthness of EDES algorithm is measured using the avalanche effect option in this software. 48
  • 4. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption… Fig 4 Software Screen shot V. IMPLEMENTATION DES and EDES encryption algorithm compared with different text file size. The experiment results are shown below. A. Comparison of Encryption and Decryption Execution time The Table I and Table II show the execution time for DES and EDES encryption and decryption algorithm with different text file size. Table I Encryption Execution time in Milliseconds Encryption Various size of Text Files Algorithm 24KB 58KB 1040KB 3118KB DES 813 1859 28453 87781 EDES 719 1547 24547 73641 Table II Decryption Execution time in Milliseconds Decryption Algorithm Various size of Text Files 24KB 58KB 1040KB 3118KB DES 344 719 11000 32359 EDES 313 531 7422 21891 The Fig 5 and 6 shows the average execution time of the encryption and decryption algorithm with different text file size. The result shows the improvement in EDES in terms of less energy consumption through the less execution time of encryption and decryption.[5] 49
  • 5. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption… Avergage Execution time of Encryption Average Execution time in 100000 80000 MillSec 60000 DES 40000 EDES 20000 0 1 2 3 4 Encryption Algorithm Fig 5 Average Execution time of Encryption Algorithm Average Execution time of Decryption 35000 Average Execution time of Decryption in MilliSec 30000 25000 20000 DES 15000 EDES 10000 5000 0 1 2 3 4 Decryption Algorithm Fig 6 Average Execution time of Decryption Algorithm B. Comparison of Throughput in Encryption and Decryption algorithm The Table III and IV show the comparison of throughput in DES and EDES Encryption and Decryption algorithm. Table III Throughput in KB/Milliseconds Encryption Various size of Text Files Algorithm 24KB 58KB 1040KB 3118KB DES 29 31 37 36 EDES 32 38 43 43 Table IV Throughput in KB/Milliseconds Decryption Various size of Text Files Algorithm 24KB 58KB 1040KB 3118KB DES 68 82 96 98 EDES 75 111 143 145 The Fig 7 and 8 shows the average throughput of the encryption and decryption algorithm with different text file size. The result shows the performance improvement in EDES in terms of average throughput compared to DES. 50
  • 6. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption… Average Throughput of Encryption Algorithm 50 Average Throughput in 45 40 35 KB/MilliSec 30 DES 25 20 EDES 15 10 5 0 1 2 3 4 Encryption Algorithm Fig 7 Average Throughput of Encryption Algorithm Average Throughput of Decryption Algorithm 160 Average Throughput in 140 KB/MilliSeconds 120 100 DES 80 EDES 60 40 20 0 1 2 3 4 Decryption Algorithm Fig 8 Average Throughput of Decryption Algorithm VI. PERFORMANCE OF EDES A. Less Energy Consumption through Limited computation. The proposed EDES algorithm involves only 8 rounds, so it requires lesser computation and it saves battery utilization than DES algorithm which shown in our experimental results.[7], [8] B. Brute force attack EDES uses 112 bit key size, it is impossible for an attacker to try all possible 2112 in a feasible amount of time. Suppose the key of DES can be cracked in some less amount of time, but it needs more time to crack EDES. Therefore, EDES is secured against brute force attack than DES.[8] C. Avalanche effect. The avalanche effect is clear if, when an input is changed to some extent, the output changes drastically. In any type of cipher method, such a small change in either the plaintext or the key should make the drastic change in the cipher text. [8] Thus, the avalanche effect is more in EDES compared with DES. It is also proved in the experimental results. D. Key Management & Complexity 112 bit key securely exchanged with the help of diffie-hellman key exchange algorithm reduces the possibility of hackers cracking the keys during the transmission. EDES algorithm provides more complexity than DES, because it uses 2 keys K1, K2 alternatively. E. Improved execution time and Throughput EDES encryption and Decryption takes less execution time compared with DES for various sizes of text files as shown in the experimental result. [6] Average throughput of Encryption and Decryption in EDES also improved compared with DES as shown in the fig 6 and 7. 51
  • 7. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption… F. Known plaintext Attack Known plain text is one of the attacks for cryptanalysis where the hacker uses the sample pair of plaintext and cipher text to recover the information about the key. It has been proved that DES version with less than 16 rounds is more vulnerable to known plaintext attack [8]. Even though the proposed algorithm uses only 8 rounds, it is difficult for the hacker to crack the information about the key in feasible amount of time due to increased key size. VII. CONCLUSION The proposed new algorithm EDES uses limited computation by reducing the number of rounds used in DES algorithm by which energy consumption is reduced and security is improved than DES in terms of brute force attack, differential crypto analysis attack by increasing the key size. Symmetric key also shared by using one of the public key crypto systems Diffie-Hellman key exchange algorithm based on discrete logarithm problem. Since the less energy consumption and security is the major requirement in the MANET, the EDES algorithm is one of the most suitable encryption algorithms for MANET nodes. [2] Eventhough the algorithm tested with only laptop but it is applicable for all handheld devices which require limited computation and energy consumption. As the future work, we decided to implement this algorithm with different file format like image, video and audio and it also compared with various symmetric encryption algorithms. REFERENCES [1]. W.Stallings, Cryptography and Network Security: Prentice Hall, 2005, PP. 58-309. [2]. M.Umaparvathi, Dr.Dharmishtan K Varughese , “Evaluation of Symmetric Encryption Algorithms for MANETs,” 2010 IEEE Transactions. [3]. Coppersmith D, "The Data Encryption Standard (DES) and Its Strength against Attacks.” IBM Journal of Research and Development, PP. 243 – 250, May 1994. [4]. Hardjono, ''Security in Wireless LANS and MANS,'' Artech House Publishers 2005. [5]. S.Hirani, ''Energy Consumption of Encryption Schemes in Wireless Devices Thesis,'' university of Pittsburgh, April 9, 2003. Retrieved October1, 2008, at: portal.acm.org/citation.cfm? Id=383768. [6]. M.Haleem, C.Chetan, R.Chandramouli and K.P.Subbalakshmi,“Opportunistic Encryption: A Trade-Off between Security and Throughput in Wireless Networks,” IEEE Transaction on Dependable and Secure Computing, vol. 4, no. 4, pp.313-324, Oct 2007. [7]. Ruangchaijatupon, P. Krishnamurthy, “Encryption and Power Consumption in Wireless LANs,” The Third IEEE Workshop on Wireless LANs - September 27-28, 2001- Newton, Massachusetts. [8]. Behrouz A.Forouzan, Cryptography and Network Security: Special Indian Edition 2007, Tata McGraw-Hill, pp. 177. 52