Skip to main content

One Method for RC5 Algorithm’s Cryptographic Strength Improving

  • Conference paper
  • First Online:
Soft Computing for Security Applications

Abstract

Encryption of electronic data requires the use of crypto resistant functions. Especially relevant is the increase of the stability of block algorithms, in particular, RC5, which is part of various open cryptographic libraries. The article presents a method for improving the crypto stability of the classical RC5 algorithm with the help of nonlinear bit offset functions without increasing RC5 computational complexity. The modeling of the cryptographic system implemented based on RC5 crypto-algorithm modification is carried out in the article and obtained time and quality characteristics of the modified algorithm. The reliability of the cryptosystem obtained based on the improved RC5 algorithm is verified by the absence of statistical correlation between the input message blocks and the output blocks, as well as the absence of collisions, in which it is possible to obtain the same sequence of bits at the output with different messages at the input.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. OpenSSL, Cryptography and SSL/TLS Toolkit, https://www.openssl.org

  2. RSA® BSAFE® Crypto-J JSAFE and JCE Software Module 6.2.4 Security Policy Level 1 (PDF). August 2020 Copyright © 2020 Dell Inc. or its subsidiaries. http://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3172.pdf

  3. P. Jyothirmai, J.S. Raj, S. Smys, Secured self organizing network architecture in wireless personal networks. Wirel. Pers. Commun. 96(4), 5603–5620 (2017)

    Google Scholar 

  4. J.S. Raj, A novel hybrid secure routing for flying ad-hoc networks. J. Trends Comput. Sci. Smart Technol. (TCSST) 2(03), 155–164 (2020)

    Google Scholar 

  5. Encyclopedia of Physical Science and Technology. by Robert A. Meyers (Editor). Academic Press; 3rd edition (October 22, 2001), vol 1, 15453 (2001)

    Google Scholar 

  6. E.B. Villanueva, R.P. Medina, B.D. Gerardo, An enhanced RC5 (ERC5) algorithm based on simple random number key expansion technique, in 2018 IEEE Symposium on Computer Applications & Industrial Electronics (ISCAIE), Penang, 2018, pp. 134–138. https://doi.org/10.1109/ISCAIE.2018.8405458

  7. Tetiana Anatoliivna Zhovnovach, Andriy Viktorovych Sagun, Vladyslav Khaidurov, Hanna Martyniuk, Tetiana Leonidivna Scherbak.: “Modification of RC5 Cryptoalgorythm for electronic data Encryption Systems”. December 2019. Ukrainian Scientific Journal of Information Security 25(3), 138–143 (2019). doi:https://doi.org/10.18372/2225-5036.25.14458

  8. B.S. Kaliski, Y.L. Yin, On differential and linear cryptanalysis of the RC5 encryption algorithm, in Lecture Notes in Computer Science 963, Advances in Cryptology—CRYPTO'95 (Springer, 1995), pp 171–184

    Google Scholar 

  9. Y.L. Yin, The RC5 encryption algorithm: two years on, RSA laboratories’ CryptoBytes 2(3), 14–16 (1997)

    Google Scholar 

  10. C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, T. Ylönen, SPKI certificate theory. RFC 2693, 1–43 (1999)

    Google Scholar 

  11. Rivest, R, The RC5 encryption algorithm. FSE (1994)

    Google Scholar 

  12. Y. Sasaki, Y. Todo, New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network, in ed. by R. Avanzi, H.M. Heys, SAC 2016: 23rd Annual International Workshop on Selected Areas in Cryptography, volume 10532 of Lecture Notes in Computer Science, August 10–12, 2016 (St. John’s, NL, Canada, Springer), pp. 264–283

    Google Scholar 

  13. A. Biryukov, E. Kushilevitz, Improved cryptanalysis of RC5 (2006). https://doi.org/10.1007/BFb0054119

  14. L.R. Knudsen, W. Meier, Improved differential attacks on RC5. in ed. by N. Koblitz, Advances in Cryptology—CRYPTO ’96. CRYPTO 1996. Lecture Notes in Computer Science, vol 1109 (Springer, Berlin, Heidelberg, 1996). https://doi.org/10.1007/3-540-68697-5_17/

  15. G.C. Kessler, An overview of cryptography. https://www.cs.princeton.edu/~chazelle/courses/BIB/overview-crypto.pdf

  16. RC5–72/Overall Project Stats, Aggregate Statistics, https://stats.distributed.net/projects.php?project_id=8

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sahun Andrii .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Valeriy, L., Andrii, S., Vladyslav, K., Boris, G., Petro, K., Svitlana, K. (2022). One Method for RC5 Algorithm’s Cryptographic Strength Improving. In: Ranganathan, G., Fernando, X., Shi, F., El Allioui, Y. (eds) Soft Computing for Security Applications . Advances in Intelligent Systems and Computing, vol 1397. Springer, Singapore. https://doi.org/10.1007/978-981-16-5301-8_2

Download citation

Publish with us

Policies and ethics