scholarly journals An optimized encryption algorithm and F function with dynamic substitution for creating S-box and P-box entries for blowfish algorithm

2021 ◽  
Vol 2 (1) ◽  
pp. 16-25
Author(s):  
Rekha C ◽  
Krishnamurthy G. N.

In the field of cryptography, there has been a massive amount of enhancement in manipulating the plaintext which is unreadable, less prone to crackers and hackers, again manipulating this unreadable form to get back plaintext in some way. The Blowfish algorithm is a block cipher, has complex in structure in generating P-box and S-box entries using encryption algorithm. By simplifying the structure of encryption algorithm as well as F function with dynamic substitution, this can improve the performance by generating P-box and S-box entries of blowfish algorithm. In this paper, the proposed method simplifies the structure to produce P-box and S-box entries in order to reduce computational cost and demonstrates the performance of blowfish. The approach considers different security aspects namely EQ analysis, KS analysis, AV analysis, Entropy, Floating Frequency analysis and correlation of horizontally adjacent pixels in an encrypted image.

Entropy ◽  
2018 ◽  
Vol 20 (10) ◽  
pp. 801 ◽  
Author(s):  
A. Karawia

To enhance the encryption proficiency and encourage the protected transmission of multiple images, the current work introduces an encryption algorithm for multiple images using the combination of mixed image elements (MIES) and a two-dimensional economic map. Firstly, the original images are grouped into one big image that is split into many pure image elements (PIES); secondly, the logistic map is used to shuffle the PIES; thirdly, it is confused with the sequence produced by the two-dimensional economic map to get MIES; finally, the MIES are gathered into a big encrypted image that is split into many images of the same size as the original images. The proposed algorithm includes a huge number key size space, and this makes the algorithm secure against hackers. Even more, the encryption results obtained by the proposed algorithm outperform existing algorithms in the literature. A comparison between the proposed algorithm and similar algorithms is made. The analysis of the experimental results and the proposed algorithm shows that the proposed algorithm is efficient and secure.


2014 ◽  
Vol 543-547 ◽  
pp. 2229-2233
Author(s):  
Hao Chen ◽  
Jun Hai Guo

The echoes of pulse radar from maneuvering targets are amplitude modulation and frequency modulation (AM-FM) signal. At present, the methods of estimating parameters of AM-FM signal are time-frequency analysis method, empirical mode decomposition and empirical wavelet transform based adaptive data analysis methods. This paper takes the idea of intrinsic mode function in guessing the initial phase, and applies the newly developed sparse time-frequency analysis method in AM-FM signal parameter estimation. Simulation results show that the estimating performance of this method in AM-FM signal is good under different SNR and it has low computational cost, and this method is applicable in target acceleration and velocity estimation.


Author(s):  
Alyaa Ghanim Sulaiman ◽  
Sufyan Salim Mahmood AlDabbagh

<span>128-EEA2 (Evolved Packet System Encryption Algorithm 2) is a confidentiality algorithm which is used to encrypt and decrypt block of data based on confidentiality key. This confidentiality algorithm 128-EEA2 is based on the AES-128 which is the block cipher algorithm of 128 bit in CTR mode. In this paper, we are going to replace the AES-128 block cipher algorithm by HISEC block cipher algorithm for two reasons such as reducing cost and ameliorate security factor.</span>


Author(s):  
Mourad Talbi ◽  
Med Salim Bouhalel

The IoT Internet of Things being a promising technology of the future. It is expected to connect billions of devices. The increased communication number is expected to generate data mountain and the data security can be a threat. The devices in the architecture are fundamentally smaller in size and low powered. In general, classical encryption algorithms are computationally expensive and this due to their complexity and needs numerous rounds for encrypting, basically wasting the constrained energy of the gadgets. Less complex algorithm, though, may compromise the desired integrity. In this paper we apply a lightweight encryption algorithm named as Secure IoT (SIT) to a quantized speech image for Secure IoT. It is a 64-bit block cipher and requires 64-bit key to encrypt the data. This quantized speech image is constructed by first quantizing a speech signal and then splitting the quantized signal into frames. Then each of these frames is transposed for obtaining the different columns of this quantized speech image. Simulations result shows the algorithm provides substantial security in just five encryption rounds.


Doklady BGUIR ◽  
2021 ◽  
Vol 19 (3) ◽  
pp. 89-95
Author(s):  
R. M. Ospanov ◽  
Ye. N. Seitkulov ◽  
B. B. Yergaliyeva ◽  
N. M. Sisenov

The purpose of this article is to construct an internal function underlying the “Sponge” scheme for constructing  cryptographic  hash  functions.  An  internal  function in  the  “Sponge”  scheme  is  a  fixed-length transformation  or  permutation  that  operates  on  a  fixed  number  of  bits  that  make  up  the  internal  state  of  the function. There are various constructive approaches to functiondesign. The most common approach is to use a permutation based on a symmetric block encryption algorithm with constants as the key. This article builds an internal  function  using  the  generalized  AES  design  methodology. This  methodology  makes  it  easy  to  design block  ciphers  to  encrypt  large  blocks  of  plaintext  with  small  components,  representing  the  processed  data as  multidimensional  arrays.  The  internal  function  is  a  block  cipher  that  processes  2048  bits,  represented as  a  9-dimensional  array  of  512  4-bit  elements  with  size  2 × 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2.  Each  round of encryption  consists  of  three  transformations  (S-blocks,  linear  transformation,  and  permutation),  similar  to the three round transformations of AES SubBytes, MixColumns, and ShiftRows. The constructed function can be used as an internal function in the modified “Sponge” schemefor constructing cryptographic hash functions.


2018 ◽  
Vol 12 (1) ◽  
pp. 89-98
Author(s):  
Puneet Kumar Kaushal ◽  
Rajeev Sobti

Tiny encryption algorithm is a 64-bit block cipher designed by Wheeler and Needham in 1994 and attracted much of its attention due to its capability of reducing the hardware cost. In this paper, we introduced coincidence count attack at bit level, a kind of known-plaintext attack and evaluated the resistance of TEA to withstand with it. We also examined confrontation of full round TEA against bit sum attack. Furthermore, we introduced a modest algorithm based on coincidence count and bit sum concept that makes it easy to find relevant plaintext corresponding to an arbitrary cipher text with a probability of 0.93. We also presented how cipher text originated from tiny encryption algorithm can be distinguished from a random permutation of binary sequence.


Sign in / Sign up

Export Citation Format

Share Document