The Evaluation of the cryptographic strength of asymmetric encryption algorithms

Author(s):  
Tutubalin Pavel Innokentievich ◽  
Mokshin Vladimir Vasilevich
2015 ◽  
Vol 11 (12) ◽  
pp. 1118-1131
Author(s):  
Edward David Moreno ◽  
Leila C.M. Buarque ◽  
Florêncio Natan ◽  
Gustavo Quirino ◽  
Ricardo Salgueiro

2020 ◽  
Vol 3 (1) ◽  
pp. 385-394
Author(s):  
Rıdvan Yayla ◽  
Hakan Üçgün ◽  
Sefa Tunçer

Nowadays, the virtual world is widely used by increasing of the precautions for the global pandemic. Therefore, the membership systems that are created on the basis of the user accounts have an important role in order to meet the increasing requirements. The most important requirements of the current systems are privacy and delivering of the datas as seamlessly for sending of the datas as security and receiving of the end users datas. The security of an account is enhanced by additional measures such as sms systems, authentication, security question, and robot control along with password complexity to prevent cyber attacks. Symmetric and asymmetric encryption algorithms are composed of easy and convenient methods for data privacy and integrity. In this study, the validity of the used encryption methods in today for the security of user accounts, which are becoming widespread in every field, is analyzed and the role of password complexity in account security is investigated.


2021 ◽  
Vol 10 (2) ◽  
pp. 21-41
Author(s):  
Ambili Thomas ◽  
V. Lakshmi Narasimhan

This paper presents results on modelling of AES and RSA encryption algorithms in terms of CPU execution time, considering different modelling techniques such as linear, quadratic, cubic, and exponential mathematical models, each with the application of piecewise approximations. C#.net framework is used to implement this study. The authors consider the symmetric encryption algorithm named AES and the asymmetric encryption algorithm named RSA to carry out this study. This study recommends quadratic piecewise approximation modelling as the most optimized model for modelling the CPU execution time of AES and RSA towards encryption of data files. The model proposed in this study can be extended to other symmetric and asymmetric encryption algorithms, besides taking them over a mobile cloud environment.


2018 ◽  
Vol 8 (1) ◽  
pp. 154-172 ◽  
Author(s):  
O. Dorgham ◽  
Banan Al-Rahamneh ◽  
Ammar Almomani ◽  
Moh'd Al-Hadidi ◽  
Khalaf F. Khatatneh

Medical image information can be exchanged remotely through cloud-based medical imaging services. Digital Imaging and Communication in Medicine (DICOM) is considered to be the most commonly used medical image format among hospitals. The objective of this article is to enhance the secure transfer and storage of medical images on the cloud by using hybrid encryption algorithms, which are a combination of symmetric encryption algorithms and asymmetric encryption algorithms that make the encryption process faster and more secure. To this end, three different algorithms are chosen to build the framework. These algorithms are simple and suitable for hardware or software implementation because they require low memory and low computational power yet provide high security. Also, security was increased by using a digital signature technique. The results of the analyses showed that for a DICOM file with size 12.5 Mb, 2.957 minutes was required to complete the process. This was totaled from the encryption process took 1.898 minutes, and the decryption process took 1.059 minutes.


Author(s):  
Rupesh Bhandari ◽  
Kirubanand V B

<div class="page" title="Page 1"><div class="section"><div class="layoutArea"><div class="column"><p><span>Internet of things is the latest booming innovation in the current period, which lets the physical entity to process and intervene with the virtual entities. As all the entities are connected with each other, it generates load of data, which lacks proper security and privacy standards. Cryptography is one of the domains of Network Security, which is one such mechanism that helps the data transmission process to be secure enough over the wireless or wired channel and along with that, it provides authenticity, confidentiality, integrity of data and prevents repudiation. In this paper, we have proposed an alternate enhanced cryptographic solution combing the characteristic of symmetric, asymmetric encryption algorithms and Public Key Server. Here, the key pairs of end points (User’s Device and IoT device) are generated using Elliptic Curve Cryptography and the respective public keys are registered in Public Key Server along with their unique MAC address. Thereafter, both the ends will agree on one common private secret key, which will be the base for further cryptographic process using AES algorithm. This model can be called as multi-phase protection mechanism. It will make the process of data transmission secure enough that no intermediate can tamper the data.</span></p></div></div></div></div>


2014 ◽  
Vol 13 (1) ◽  
pp. 4038-4052
Author(s):  
DiaaSalama AbdElminaam ◽  
Hatem M. Abdul Kader ◽  
Mohie M. Hadhoud ◽  
Salah M El-Sayed

Wireless Sensor networks consist of hundreds or thousands of low cost, low power and self-organizing nodes which are highly distributed. As wireless sensor networks continue to grow, so does the need for effective security mechanisms because sensor networks may interact with sensitive data. Encryption algorithms play good roles in information security systems (ISS). Those algorithms consume a significant amount of computing resources such as battery power. Wireless Sensor networks are powered by a battery which is a very limited resource. At present, various types of cryptographic algorithms provide high security to information on networks, but there are also has some drawbacks.  The present asymmetric encryption methods and symmetric encryption methods can offer the security levels but with many limitations. For instance key maintenance is a great problem faced in symmetric encryption methods and less security level is the problem of asymmetric encryption methods even though key maintenance is easy. To improve the strength of these algorithms, we propose a new hybrid cryptographic algorithm in this paper. The algorithm is designed using combination of two symmetric cryptographic techniques and two Asymmetric cryptographic techniques. This protocol provides three cryptographic primitives, integrity, confidentiality and authentication. It is a hybrid encryption method where elliptical curve cryptography (ECC) and advanced encryption (AES) are combined to provide node encryption. RSA algorithm and Blowfish are combined to provide authentication and (MD5) for integrity. The results show that the proposed hybrid cryptographic algorithm gives better performance in terms of computation time and the size of cipher text.This paper tries to present a fair comparison between the new protocols with four existing different hybrid protocols according to power consumption. A comparison has been conducted for those protocols at different settings for each protocol such as different sizes of data blocks, and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.


2019 ◽  
Vol 17 ◽  
Author(s):  
I.I. Miroshnychenko ◽  
◽  
V.S. Kardashuk ◽  

2020 ◽  
Vol 27 (4) ◽  
pp. 47-63
Author(s):  
Adebukola Onashoga ◽  
Adesina Sodiya ◽  
Idowu Osinuga

Location-Based Mobile Services (LBMS) is rapidly gaining ground and becoming increasingly popular, because of the variety of efficient and personalized services it offers. However, if users are not guaranteed their privacy and there is no assurance of genuineness of server's response, the use of these services would be rendered useless and could deter its growth in mobile computing. This paper aims to provide confidentiality and integrity for communication that occurs between users and location service providers. A practical system that guarantees a user's privacy and integrity of server's response, using a cryptographic scheme with no trusted intermediary, is provided. This scheme also employs the use of symmetric and asymmetric encryption algorithms to ensure secure message and key transfer. In order to overcome the problem of computational complexities with these algorithms, AES-256 is used to encrypt the message and user's location. Several researches have been done in this category but there is still no system that checks the integrity of server's response. The proposed scheme is resistant to a range of susceptible attacks, because it provides a detailed security analysis and, when compared with related work, shows that it can actually guarantee privacy and integrity with faster average response time and higher throughput in LBMS.


Sign in / Sign up

Export Citation Format

Share Document