Investigating the Efficiency of Secret Key Encryption Algorithms with similar key length and block size

Author(s):  
Tabu S. Kondo ◽  
Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


2017 ◽  
Vol 17 (03) ◽  
pp. 1750017 ◽  
Author(s):  
Ahmed A. Abdelwahab

Block coding is well known in the digital image coding literature. Vector quantization and transform coding are examples of well-known block coding techniques. Different images have many similar spatial blocks introducing inter-image similarity. The smaller the block size, the higher the inter-image similarity. In this paper, a new block coding algorithm based on inter-image similarity is proposed where it is claimed that any original image can be reconstructed from the blocks of any other image. The proposed algorithm is simply a vector quantization without the need to a codebook design algorithm and using matrix operations-based fast full search algorithm to find the local minimum root-mean-square error distortion measure to find the most similar code block to the input block. The proposed algorithm is applied in both spatial and transform domains with adaptive code block size. In the spatial domain, the encoding process has fidelity as high as 36.07[Formula: see text]dB with bit rate of 2.22[Formula: see text]bpp, while in the transform domain, the encoded image has good fidelity of 34.94[Formula: see text]dB with bit rate as low as 0.72[Formula: see text]bpp on the average. Moreover, the code image can be used as a secret key to provide secure communications.


Quantum ◽  
2017 ◽  
Vol 1 ◽  
pp. 14 ◽  
Author(s):  
Marco Tomamichel ◽  
Anthony Leverrier

In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the stateof-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible resource for researchers interested in a security analysis of quantum cryptographic protocols that takes into account finite resource effects. For this purpose we collect and clarify several arguments spread in the literature on the subject with the goal of making this treatment largely self-contained. More precisely, we focus on a class of prepare-and-measure protocols based on the Bennett-Brassard (BB84) protocol as well as a class of entanglement-based protocols similar to the Bennett-Brassard-Mermin (BBM92) protocol. We carefully formalize the different steps in these protocols, including randomization, measurement, parameter estimation, error correction and privacy amplification, allowing us to be mathematically precise throughout the security analysis. We start from an operational definition of what it means for a quantum key distribution protocol to be secure and derive simple conditions that serve as sufficient condition for secrecy and correctness. We then derive and eventually discuss tradeoff relations between the block length of the classical computation, the noise tolerance, the secret key length and the security parameters for our protocols. Our results significantly improve upon previously reported tradeoffs.


2021 ◽  
Author(s):  
paavni gaur

Abstract An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14, for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me.The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.


2021 ◽  
Vol 75 (3) ◽  
pp. 115-120
Author(s):  
N.A. Kapalova ◽  
◽  
A. Haumen ◽  

The paper deals with nonlinear transformations of well-known symmetric block algorithms such as AES, Kuznyechik, SM4, BelT, and Kalyna. A brief description of the substitution boxes for these algorithms is given. The properties of nonlinearity of the described substitution boxes are investigated with the calculation of the corresponding values. Based on the property of nonlinearity, a method for generating a dynamic substitution box is proposed. The purpose of this method is to generate dynamic substitution boxes (S-boxes) that change depending on the values of some parameter obtained from the secret key of the algorithm. Considering that linear and differential cryptanalysis uses known substitution boxes, the main advantage of the new method is that S-boxes are randomly key-dependent and unknown. Experiments were also carried out to implement this method. The resulting dynamic substitution boxes were tested for nonlinearity and the results were compared with the original nonlinearity values of the same substitution boxes.


Author(s):  
Osama Salah Faragallah ◽  
Hossam El-din Hussien Ahmed ◽  
Hossam El-din Hussien Ahmed ◽  
Hossam El-din Hussien Ahmed ◽  
Hamdy Mohamed Kalash ◽  
...  

This paper investigates the encryption efficiency of RC6 block cipher application to digital images, providing a new mathematical measure for encryption efficiency, which we will call the encryption quality instead of visual inspection, The encryption quality of RC6 block cipher is investigated among its several design parameters such as word size, number of rounds, and secret key length and the optimal choices for the best values of such design parameters are given. Also, the security analysis of RC6 block cipher for digital images is investigated from strict cryptographic viewpoint. The security estimations of RC6 block cipher for digital images against brute-force, statistical, and differential attacks are explored. Experiments are made to test the security of RC6 block cipher for digital images against all aforementioned types of attacks. Experiments and results verify and prove that RC6 block cipher is highly secure for real-time image encryption from cryptographic viewpoint. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security of RC6 block cipher algorithm. So, RC6 block cipher can be considered to be a real-time secure symmetric encryption for digital images.


2020 ◽  
Vol 10 (1) ◽  
pp. 88-92
Author(s):  
Ali H. Yousif ◽  
Omar S. Mustafa ◽  
Dana F. Abdulqadir ◽  
Farah S. Khoshaba

In this paper, intercept/resend eavesdropper attack over SARG04 quantum key distribution protocol is investigated by bounding the information of an eavesdropper; then, the attack has been analyzed. In 2019, simulation and enhancement of the performance of SARG04 protocol have been done by the same research group in terms of error correction stage using multiparity rather than single parity (Omar, 2019). The probability of detecting the case in the random secret key by eavesdropper is estimated. The results of intercept/resend eavesdropper attack proved that the attack has a significant impact on the operation of the SARG04 protocol in terms of the final key length.


Author(s):  
Rupesh Bhandari ◽  
Kirubanand V B

<div class="page" title="Page 1"><div class="section"><div class="layoutArea"><div class="column"><p><span>Internet of things is the latest booming innovation in the current period, which lets the physical entity to process and intervene with the virtual entities. As all the entities are connected with each other, it generates load of data, which lacks proper security and privacy standards. Cryptography is one of the domains of Network Security, which is one such mechanism that helps the data transmission process to be secure enough over the wireless or wired channel and along with that, it provides authenticity, confidentiality, integrity of data and prevents repudiation. In this paper, we have proposed an alternate enhanced cryptographic solution combing the characteristic of symmetric, asymmetric encryption algorithms and Public Key Server. Here, the key pairs of end points (User’s Device and IoT device) are generated using Elliptic Curve Cryptography and the respective public keys are registered in Public Key Server along with their unique MAC address. Thereafter, both the ends will agree on one common private secret key, which will be the base for further cryptographic process using AES algorithm. This model can be called as multi-phase protection mechanism. It will make the process of data transmission secure enough that no intermediate can tamper the data.</span></p></div></div></div></div>


2020 ◽  
Vol 11 (1) ◽  
pp. 81-95
Author(s):  
Abdul Fadlil ◽  
Imam Riadi ◽  
Achmad Nugrahantoro

Kriptografi pengubahan pesan asli menjadi disamarkan berguna menjaga kerahasiaan, integritas, keaslian, autentikasi pesan ketika proses komunikasi. Kriptografi klasik dengan subtitusi polialfabetik Vigenere memiliki tabel alphabet 26 baris yang relatif sederhana menjamin kerahasiaan. Kini pendekatan pembelajaran mesin Jaringan Syaraf Tiruan (JST) menjadi solusi layak untuk kriptografi dengan membentuk kunci rahasia dalam bobot jaringan sulit terpecahkan. Kunci dihasilkan dari bidirectional learning, dua pohon paritas saling tersinkronisasi dengan paramater hidden neuron, input neuron dan bobot. Sinkronisasi pada saluran publik dengan mengadopsi cara kerja Tree Parity Machine (TPM) dengan tipe feed forward. Pendekatan Kriptografi JST bermanfaat sebagai perlindungan dan serangan kriptografi. Penelitian ini memanfaatkan kombinasi sinkronisasi JST dan Vigenere dalam bentuk generator untuk optimasi pesan. Hasil pengujian kombinasi metode tidak berpengaruh dengan jumlah tampungan karakter pesan dan nilai parameter. Keunggulan kunci yang dihasilkan tidak bisa digunakan secara berulang meski nilai parameter sama, namun panjang karakter kunci berjumlah sama. Sisi fungsionalitas menghasilkan nilai 100%.   Kata kunci: Kriptografi, Jaringan Syaraf Tiruan (JST), Tree Parity Machine (TPM), Vigenere Cipher   Abstract Cryptography changes the original message to be disguised useful to maintain the security message. Vigenere polyalphabetic substitution relatively simple 26-row alphabetical table guaranteeing confidentiality. Machine learning approach Artificial Neural Network (ANN) becomes feasible solution for cryptography by forming secret key in the weight of the network that’s difficult to solve. The key’s generated from bidirectional learning, two parity trees synchronized with hidden neurons, input neurons, and weights. Synchronize public channels by adopting the work of Tree Parity Machine (TPM) with feedforward type. This research utilizes the combination of synchronization ANN and Vigenere from generators. The result of testing the combination of methods doesn’t affect the number of message character and parameter values. The advantages of the resulting key cannot be used repeatedly even though the parameter values ​​are the same, but the key length is the same number of characters. The functionality produces 100% value.   Keywords: Cryptography, Artificial Neural Networks (ANN), Tree Parity Machine (TPM), Vigenere Cipher  


The Internet of Things (IoT) being a promising innovation of things to come and is required to associate billions of gadgets. Web of things (IoT) gadgets have been generally utilized, and Electronic correspondence is expanded quickly. The expanded number of correspondence is required to create piles of information and the security of information can be a danger. Information gathered by the IoT gadgets and the information which IoT gadget send might be the portal for an assailant to break client security. To guarantee secure correspondence between IoT centers and central point(server), a cryptographic plan for lightweight gadgets is proposed. In this plan, we make utilize pseudo stream cipher with key generation for rearranging key synchronization and improving security.. The common verification, secret key for meeting synchronization and refreshing secret key for session are finished by trading scrambled messages. Likewise, the key length and update cycle for mystery key for meeting are adaptable as indicated by application. Keys are created from mystery key for meeting for improving the security. We contrasted the plan's security and execution and some lightweight plans. As indicated by the investigation, the proposed plan can give greater security includes low overhead of correspondence which is correct for IoT Node with restricted resource and power. Encryption and decoding is finished utilizing trigonometric ideas and by utilizing the idea of stream figure. Trigonometric ideas are lightweight and improve the security up by an extraordinary degree by diminishing the odds of cryptanalysis. When contrasted with different calculations like Hill figure, RC4, RSA and Present(Lightweight square figure) and so forth, the proposed calculation gives better execution.


Sign in / Sign up

Export Citation Format

Share Document