scholarly journals Multi-round encryption for COVID-19 data using the DNA key

Author(s):  
Bassam Al-Shargabi ◽  
Mohammed Abbas Fadhil Al-Husainy

The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID-19. This pandemic forced governments and healthcare institutions to monitor COVID-19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data (images, text) or records face an everincreasing number of risks. In this paper, a novel multi-round encryption algorithm based on deoxyribonucleic acid (DNA) is proposed. The significance of the proposed algorithm comes from using a different random key to perform simple and fast encryption operations on multiple rounds to achieve a high level of confusion and diffusion effects in encrypted data. Experiments were conducted using a set of datasets of various types such as Excel sheets, images, and database tables. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as data encryption standard (DES) and advanced encryption standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.

2012 ◽  
Vol 3 (1) ◽  
pp. 56-72 ◽  
Author(s):  
Suriyani Ariffin ◽  
Ramlan Mahmod ◽  
Azmi Jaafar ◽  
Muhammad Rezal Kamel Ariffin

In data encryption, the security of the algorithm is measured based on Shannon’s confusion and diffusion properties. This paper identifies the correspondences and highlights the essential computation elements on the basis of randomness and non-linearity of immune systems. These systems can be applied in symmetric encryption algorithm that satisfies the properties in designing a new symmetric encryption block cipher. The proposed symmetric encryption block cipher called the 3D-AES uses components of the Advanced Encryption Standard (AES) symmetric encryption block cipher and the new core components based on immune systems approaches. To ensure adequate high security of the systems in the world of information technology, the laboratory experiment results are presented and analyzed. They show that the randomness and non-linearity of the output in the 3D-AES symmetric encryption block cipher are comparable to the AES symmetric encryption block cipher.


2020 ◽  
Vol 8 (6) ◽  
pp. 4034-4038

Today, the majority of industries used Hadoop for processing their data. Hadoop is an open-source and programming based framework that has many components. One of them is HDFS (Hadoop Distributed Files System) that is used to stored data. Hadoop by default does not have any security mechanism. According to the previous study authentication, authorization, and Data encryption are the principal techniques to enhance the security in HDFS. As huge volume of data is stored in HDFS, encryption of massive data will consume more time and need more resources for operations. In this paper we have developed one DNA based that used confusion and Diffusion for securing data in HDFS. This proposed algorithm is efficient as compared to other encryption algorithm.


Author(s):  
Machbah Uddin ◽  
Farah Jahan ◽  
Mohammad Khairul Islam ◽  
Md. Rakib Hassan

AbstractNowadays, data are the most valuable content in the world. In the age of big data, we are generating quintillions of data daily in the form of text, image, video, etc. Among them, images are highly used in daily communications. Various types of images, e.g., medical images, military images, etc. are highly confidential. But, due to data vulnerabilities, transmitting such images in a secured way is a great challenge. For this reason, researchers proposed different image cryptography algorithms. Recently, biological deoxyribonucleic acid (DNA)-based concepts are getting popular for ensuring image security as well as encryption as they show good performance. However, these DNA-based methods have some limitations, e.g., these are not dynamic and their performance results are far from ideal values. Further, these encryption methods usually involve two steps, confusion and diffusion. Confusion increases huge time complexity and needs to send one or more additional map tables with a cipher to decrypt the message. In this research, we propose a novel and efficient DNA-based key scrambling technique for image encryption that addresses the above limitations. We evaluate our proposed method using 15 different datasets and achieved superior performance scores of entropy, keyspace, cipher pixel correlations, variance of histogram, time complexity and PSNR. The experimental results show that our method can be used for image encryption with a high level of confidentiality.


Author(s):  
Ming Yang ◽  
Monica Trifas ◽  
Guillermo Francia ◽  
Lei Chen ◽  
Yongliang Hu

Information security has traditionally been ensured with data encryption techniques. Different generic data encryption standards, such as DES, RSA, AES, have been developed. These encryption standards provide high level of security to the encrypted data. However, they are not very efficient in the encryption of multimedia contents due to the large volume of digital image/video data. In order to address this issue, different image/video encryption methodologies have been developed. These methodologies encrypt only the key parameters of image/video data instead of encrypting it as a bitstream. Joint compression-encryption is a very promising direction for image/video encryption. Nowadays, researchers start to utilize information hiding techniques to enhance the security level of data encryption methodologies. Information hiding conceals not only the content of the secret message, but also its very existence. In terms of the amount of data to be embedded, information hiding methodologies can be classified into low bitrate and high bitrate algorithms. In terms of the domain for embedding, they can be classified into spatial domain and transform domain algorithms. In this chapter, the authors have reviewed various data encryption standards, image/video encryption algorithms, and joint compression-encryption methodologies. Besides, the authors have also presented different categories of information hiding methodologies as well as data embedding strategies for digital image/video contents.


2019 ◽  
Vol 16 (1(Suppl.)) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


2015 ◽  
Vol 14 (11) ◽  
pp. 6258-6267
Author(s):  
Ari Shawkat Tahir

Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process.  In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.


Cloud Computing has made it possible to provide individuals as well as organizations with a utility that is costeffective. It empowers businesses by delivering these services using the internet. Files can be shared through the cloud. These files may contain sensitive information that needs to be kept hidden from anonymous users. This is done using cryptographic algorithms. High level of security can be provided using hybrid cryptography to encrypt the data. Advanced Encryption Standard (AES) and Triple Data Encryption Standard (3DES) are the symmetric key encryption algorithms used to secure. An asymmetric key encryption algorithm, Rivest-Shamir-Adleman (RSA) helps in providing a hybrid cryptography model. The security of the key generated can be further enhanced using image steganography method Least Significant Bit (LSB). These issues regarding the security and its challenges will be addressed in this paper and also analyse the measures to handle it.


Author(s):  
Samir El Adib ◽  
Naoufal Raissouni

<span lang="EN-US">Advanced Encryption Standard (AES) adopted by the National Institute of Standards and Technology (NIST) to replace existing Data Encryption Standard (DES), as the most widely used encryption algorithm in many security applications. Up to today, AES standard has key size variants of 128, 192, and 256-bit, where longer bit keys provide more secure ciphered text output. In the hardware perspective, bigger key size also means bigger area and small throughput. Some companies that employ ultra-high security in their systems may look for a key size bigger than 128-bit AES. In this paper, 128, 192 and 256-bit AES hardware are implemented and compared in terms of throughput and area. The target hardware used in this paper is Virtex XC5VLX50 FPGA from Xilinx. Total area and Throughput results are presented and graphically compared.</span>


2019 ◽  
Vol 16 (1) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


2014 ◽  
Vol 11 (3) ◽  
pp. 905-924 ◽  
Author(s):  
Yi-Li Huang ◽  
Fang-Yie Leu ◽  
Jian-Hong Chen ◽  
Chu Cheng-Chung

In January 1999, distributed.net collaborated with the Electronic Frontier Foundation to break a DES (i.e., Data Encryption Standard) key, spending 22 hours and 15 minutes, and implying that the DES is no longer a secure encryption method. In this paper, we propose a more secure one, called the True Random Number Encryption Method (TRNEM for short), which employs current time, true random numbers and system security codes as parameters of the encryption process to increase the security level of a system. The same plaintext file encrypted by the TRNEM at different time points generates different ciphertext files. So these files are difficult to be cracked. We also analyze the security of the DES, AES (i.e., Advanced Encryption Standard) and TRNEM, and explain why the TRNEM can effectively defend some specific attacks, and why it is safer than the DES and AES.


Sign in / Sign up

Export Citation Format

Share Document