@article {10.3844/jcssp.2010.133.140, article_type = {journal}, title = {Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition}, author = {Kumar, K. Anup and Sastry, V. U.K.}, volume = {6}, number = {2}, year = {2010}, month = {Feb}, pages = {133-140}, doi = {10.3844/jcssp.2010.133.140}, url = {https://thescipub.com/abstract/jcssp.2010.133.140}, abstract = {Problem statement: The strength of the block ciphers depend on the degree of confusion and diffusion induced in the cipher. Most of the transformations used for this purpose are well known to every one and can be broken by a crypt analyzer. Therefore, in order to counter attack the crypt analyzer, there is a need for better transformations in addition to the existing one. Approach: We tried to use key based random interlacing and key based random decomposition for this purpose. So that, a crypt analyzer cannot understand how interlacing and decomposition is done in every round unless the key is known. Results: The strength of the cipher is assessed by avalanche effect which is proved to be satisfactory. Conclusion/Recommendations: Key based random interlacing and decomposition can be used for introducing confusion and diffusion in block ciphers. The cryptanalysis carried out in this regard shows that the cipher cannot be broken by any cryptanalytic attack.}, journal = {Journal of Computer Science}, publisher = {Science Publications} }