Safe Light Weight Cipher using Ethernet and Pentatop Number
J. Harikrishna1, Ch. Rupa2, P. Raveendra Babu3 

1J. Harikrishna, Ch. Rupa, Department of Computer Science and Engineering V R Siddhartha Engineering College (A), Vijayawada.
2P. Raveendra Babu, Department of Computer Science and Engineering V R Siddhartha Engineering College (A), Vijayawada.
3P. Raveendra Babu, Department of Computer Science and Engineering V R Siddhartha Engineering College (A), Vijayawada.

Manuscript received on 11 March 2019 | Revised Manuscript received on 15 March 2019 | Manuscript published on 30 July 2019 | PP: 1458-1461 | Volume-8 Issue-2, July 2019 | Retrieval Number: B2105078219/19©BEIESP | DOI: 10.35940/ijrte.B2105.078219
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Current essential factor in this world to send a sen-sitive information over the unsecured network like the internet is security. Protection of sensitive data is becoming a major raising problem due to rising technologies. A recent attack on Electronic Mail of CBI shows that attacker’s efficiency rate. Standard cryptographic algorithms can be exploited by the attackers frequently and unable to apply for standard devices because of their energy consumption due to high computation with slow processing. Lightweight cryptography based algo-rithms can reduce these problems. This paper deals with sym-metric key cryptography technique to encrypt the data where the sender and receiver share a common key which can also be called a secret key cryptography. To encrypt and decrypt the data, randomly generated Pentatope Number has used as a key. Next level of security will be provided using EHA (Ethernet Hardware Address or MAC Address) which is globally unique, to provide secure data transmission. The increasing of attacks on related key attacks motivates this. In particular, we investi-gate the efficiency impact comparatively other standard algo-rithms and observed that applications do not always use cryp-tographic algorithms without their intended use.
Keywords: Light Weight Cryptography, Pentatope Number, EHA, Secret key, Authentication

Scope of the Article: Cryptography and Applied Mathematics