Abstract

Notice of Violation of IEEE Publication Principles<br><br>"Enhanced Blowfish algorithm using bitmap image pixel plotting for security improvisation"<br> by Nirmala Palaniswamy, Dipesh Dugar, Dinesh Kumar Jain, Raaja Sarabhoje<br> in the 2010 2nd International Conference on Education Technology and Computer (ICETC), 2010, pp. V1-533 - V1-538<br><br> After careful and considered review of the content and authorship of this paper by a duly constituted expert committee, this paper has been found to be in violation of IEEE's Publication Principles.<br><br> This paper contains significant portions of original text from the paper cited below. The original text was copied with insufficient attribution (including appropriate references to the original author(s) and/or paper title) and without permission.<br><br> Due to the nature of this violation, reasonable effort should be made to remove all past references to this paper, and future references should be made to the following article:<br><br> "Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)"<br> by B. Schneier<br> in the Fast Software Encryption, Cambridge Security Workshop Proceedings (December 1993), Springer-Verlag, 1994, pp. 191 - 204<br><br> <br/> An enhanced Blowfish algorithm, a new secret-key block cipher is proposed in this work. It is a Feistel network, iterating a simple encryption function 16 times. The block size is 64 bits, and the key can be any length up to 448 bits. Although there is a complex initialization phase required before the encryption can take place, the actual encryption of data is very efficient on large microprocessors. DES, the workhorse encryption algorithm for the past fifteen years, is nearing the end of its useful life. Its 56-bit key size is vulnerable to a brute-force attack, and recent advances in differential cryptanalysis and linear cryptanalysis indicate that DES is vulnerable to other attacks as well. GOST, a Soviet government algorithm, is specified without the S-boxes. The cryptographic community needs to provide the world with a new encryption standard. The U.S. government is moving towards secret algorithms, such as the Skipjack algorithm in the Clipper and Capstone chips. If the world is to have a secure, unpatented, and freely- available encryption algorithm by the turn of the century, we need to develop several candidate encryption algorithms now. By using this algorithm, 64 bit data can be encrypted into RGB values and plotted as a pixel in a bitmap image. Thus the security of blowfish algorithm is enhanced by using water marking technology.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call