ArticlePDF Available

Implementation of Modified Playfair CBC Algorithm

Authors:

Figures

Content may be subject to copyright.
A preview of the PDF is not available
... To date, modern substitution ciphers use functions of the Playfair algorithm in a complicated way [19]; hence it remains relevant in today's cryptography. Cyber attackers are innovative [20], and the Playfair algorithm needs continuous improvement. There are some limitations in the traditional Playfair algorithm in terms of encryption, including the limited keyspace [21], [22] and static matrix [23], [24] that prompted the introduction of the modifications made in the Playfair algorithm. ...
Article
Full-text available
One critical concern in designing a cryptographic algorithm is its randomness. The randomness test examines the quality of random numbers generated by cryptographic algorithms. In this paper, the National Institute of Standards and Technology (NIST) Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications was instrumental in assessing the security of the modified Playfair algorithm with the novel Multidimensional Element-in-Grid Sequencer (MEGS). Moreover, this study determines the level of security of the MEGS-based Playfair algorithm against brute force attacks. Simulation results revealed that the modified cryptographic algorithm could execute the encryption process with randomly generated ciphertext despite having repetitive letters in the plaintext, as evident in the frequency (monobit) test, frequency within a block test, and runs test with p-values > 0.01. Further, the MEGS-based Playfair algorithm was highly resistant against attacks based on the results of the entropy test and the brute force attack analysis. Since the character keyspace of the modified algorithm is 256, attempts to break the ciphertext would cost a large amount of financial and computational resources. The use of a 16x16 dynamic matrix with matrix rotation, matrix shifting, matrix rolling, and crossover operations enhanced the performance of the Playfair algorithm, improving its resilience to attacks. Keywords-Brute force attack, MEGS-based Playfair algorithm, modified Playfair algorithm, NIST statistical test, randomness test
... Further, it only allows a single letter case: either upper or lower. These problems are rooted in the limited 5x5 substitution matrix, thus, restricting the keyspace to only include twenty-five (25) characters from the Latin alphabet while discarding the remaining one (1) character [44]- [46]. ...
Article
Full-text available
This study enhanced the Playfair algorithm with the novel Multidimensional Element-in-Grid Sequencer (MEGS). A 16x16 dynamic matrix with a new character sequencing scheme is introduced before substitution for a more secure encryption process. The proposed modification incorporates matrix rotation, matrix shifting, matrix rolling, and crossover operations in producing the ciphertext. The enhanced Playfair algorithm will pave the way for a robust system to secure information where similar plaintext characters may not have the same encryption value. The generated ciphertext will only contain printable ASCII characters. Simulation results revealed that the modified Playfair algorithm obtained an average of 53.54% avalanche effect when tested using plaintext with varying lengths ranging from 10 to 1000 characters, thus, surpassing the Strict Avalanche Criterion (SAC) standard. Applying the modified Playfair algorithm in image steganography or password security is recommended for future works, and other performance metrics such as the randomness test and brute force attack analysis be tested.
Article
Full-text available
Cryptography secures data and serves to ensure the confidentiality of records. Playfair is a cryptographic symmetrical algorithm that encrypts statistics based on key costs. This secret is shared with an authorized person to retrieve data. In the conventional pattern, there is an area complexity and deficiency in letters, numbers, and special characters. This hassle has been overcome in previous studies by editing pattern dimensions. The fillers used throughout the enciphering were not eliminated during the retrieval process, which resulted in the indiscrimination of the retrieved statistics. The proposed method uses a separate quadrate pattern that strengthens the Playfair cipher and guarantees that the fillers are eliminated to ensure the authentic retrieval of records. The fillers indiscriminate and strengthen the set of rules in opposition to brute force and avalanche impact. The proposed algorithm was evaluated with a minimal change in the key, and was found to have an avalanche effect between 65% and 93.7%. The encrypted document is further encoded using the Lempel–Ziv–Markov chain algorithm (LZMA) to provide compressed second-level secured text with a compression ratio of 0.75 for a file size of 100 KB. The pattern was designed to subsidize the integrated characters found on the keyboard.
Conference Paper
Full-text available
Playfair cipher is a well known multiple letter substitution cipher. It is relatively easy to break because it still leaves much of the structure and a few hundred of letters of cipher text are sufficient. It uses 5x5 matrix i.e. 25 blocks to represent 26 alphabets. Due to limited number of blocks I and J are represented in same block. At the time of decryption we have to use our intuition to get to know whether the alphabet was I or J. Also in existing system, there is no provision of giving space between words. At the time of decryption, we again have to use our intuition to guess the space. This paper presents a new approach for secure transmission of message by modified version of Playfair cipher using 8x8 matrices. To make the encryption more secure random number generation is used. Here, we are using 8x8 matrices; hence, we have enough blocks that we can represent I and J in different blocks. Apart from this in proposed system it will be possible to encrypt symbols as well. This will make it possible to send numeric data which contains special symbol. Also, we are including the facility of including space between the words in the message. At the end we have a secure and improved version of traditional Playfair cipher.
Article
Full-text available
Music has a versatile dimensionality; it can be used to express feelings, emotions and can also be used as a communicable language. Music and its attributes have been used in cryptography and steganography from a long time. Musical symbols and notes are used as replacement/substitution cipher. Using music as a cipher or cover media not only enhances the security of the message but also reduces its chance to be detected as an encoded or ciphered message. This paper proposes a hybrid Polybius and Playfair cipher which encodes the message into sequence of musical notes. The Playfair key matrix is generated using the Blum-Blum Shub generator. The bigrams of plain text message is first encrypted using Playfair cipher then individual character of the encrypted message is re-encrypted using Polybius cipher. The Playfair cipher enhances the security of the encrypted message over the simple substitution technique. The Polybius cipher then reduces the character set by appropriate number of symbols (here musical notes) for replacement. The basic 5X5 structure of key matrix in Polybius and Playfair is extended to 10X10 to hold the 95 printable characters of ASCII character set.
Conference Paper
Full-text available
In this paper, we have proposed an encryption method which is developed by extending Playfair Cipher to make it more secure. Known as Polyalphabetic cipher, Playfair uses a key matrix containing 25 characters for encryption .This extended playfair cipher supports all 26 characters filled in two different key matrices, second matrix having extra checksum characters. As Playfair is susceptible to various attacks, so to avoid that, we included rotation operation on key matrices and swapping of rows and columns of key matrices according to randomly generated swap patterns. Cryptanalysis of new proposed extended cipher is done by performing various attacks and we conclude that this technique is more secure and can be used as a part of advanced encryption algorithms like AES, DES.
Article
Full-text available
The role of Cryptography in today‟s digital world is significant. It secures information mathematically by mangling message with key. The privacy of intended sender and receiver information is protected from eavesdropper. The objective of the paper is playfair cipher. The existing methods of playfair cipher are studied. The restrictions of earlier works a playfair cipher using 5X5 matrix, 7X4 matrix and 6X6 matrix are overcome in the proposed work. The proposed method plays a 16X16 matrix giving strength to playfair cipher. The proposed work is an enhancement to the existing algorithms that uses 16X16 matrix to pick cipher characters. It makes use of alphabets both lower and uppercase characters, number and special characters for constructing the contents of the matrix.
Article
Full-text available
The well known multiple letter encryption cipher is the Playfair cipher. Here the digrams in the plaintext are treated as single units and converted into corresponding cipher text digrams. However because of the drawbacks inherent in the 5*5 Playfair cipher which adversely affects the security we proposed an 8*8 Playfair cipher. For details one can refer to [1]. This paper analyses the new proposed system. For this we have carried out cryptanalysis and through the avalanche effect we find out that the proposed cipher is a strong one.
Conference Paper
3D-Playfair cipher is multiple letter encryption cipher. In this, trigraphs of plaintext are treated as single units and converted into corresponding cipher text trigraphs. 3D-Playfair Ciphers originates due to the limitations in classical Playfair as it supports only alphabets and may not support two alphabets at the same time. It also eliminates the fact that a diagram and its reverse will encrypt in a similar fashion. 3D-Playfair cipher supports all 26 alphabets, 10 digits and 28 special characters. The theme of research is to furnish security to data which contains alphabets numerals and special characters during transmission that's why additional bitwise operations are introduced and applied on the cipher text of 3D-Playfair cipher with a random key. Linear Feedback Shift Register is a good candidate for generation of random sequences and is selected for generating random keys for bitwise operations to offer better security to cipher text before transmission over the internet. Here X-OR or X-NOR operations are taken into consideration for the bitwise operations based on the key.
Article
One of the well known polyalphabetic ciphers is the Playfair cipher. In this cipher digrams or groups of 2 letters in the plain text is converted to cipher text digrams during encryption using a key. Similarly during decryption cipher text digrams are converted to plain text digrams using the same key. However the original 5 x 5 Playfair cipher can support only 25 uppercase alphabets. To overcome this drawback we propose a rectangular matrix having 10 columns and 9 rows which can support almost all the printable characters including white space. This paper analyses the original Playfair cipher, the different variations that have been proposed and the modified Playfair cipher that we propose. Cryptanalysis is done to show that the proposed cipher is a strong one.