scholarly journals Maintaining the Integrity of Encrypted Data by Using the Improving Hash Function Based on GF 28

TEM Journal ◽  
2020 ◽  
pp. 1277-1284
Author(s):  
Sahab Dheyaa Mohammed ◽  
Abdul Monem S. Rahma ◽  
Taha Mohammed Hasan

The issue of protecting the information from penetration has become an important issue. The system that depends on the encryption ensures the confidentiality of the information non-disclosure of sensitive information but does not ensure the integrity of data from destruction and change. In this paper, a proposed system is designed to protect the confidentiality and integrity of data from penetration, disclosure, and destruction. The proposed system based on the polynomial numbers of GF (𝟐𝟖) is achieved by improving the encryption approach using the idea of the magic square and the linear equation system also uses improving the digital signature method for ensuring that data is not changed or modified. The system has higher encryption and decryption throughput (548.924Kb /sec), (548.924 Kb /sec) and acceptable value 0.759294 of the randomness data according to the NIST randomness tests as well as a high confusion and diffusion in cipher text based on the ratio of Avalanche effect test.

Repositor ◽  
2019 ◽  
Vol 1 (2) ◽  
pp. 117
Author(s):  
Sofyan Arifianto ◽  
Shinta Permatasari ◽  
Aminudin Aminudin

 Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.


Author(s):  
Sahab Dheyaa Mohammed ◽  
Taha Mohammed Hasan

<p>Hackers should be prevented from disclosing sensitive data when sent from one device to another over the network. Therefore, the proposed method was established to prevent the attackers from exploiting the vulnerabilities of the redundancy in the ciphertext and enhances the substitution and permutation operations of the encryption process .the solution was performed by eliminates these duplicates by hiding the ciphertext into a submatrix 4 x4 that chooses randomly from magic square 16x16 in each ciphering process. Two techniques of encrypted and hiding were executed in the encryption stage by using a magic square size 3 × 3   and Latin square size 3 × 3 to providing more permutation and also to ensure an inverse matrix of decryption operation be available. In the hiding stage, the ciphertext was hidden into a 16×16 matrix that includes 16 sub-magic squares to eliminate the duplicates in the ciphertext. Where all elements that uses were polynomial numbers of a finite field of degree Galois Fields GF ( ).  The proposed technique is robust against disclosing the repetition encrypted data based on the result of Avalanche Effect in an accepted ratio (62%) and the results of the output of the proposed encryption method have acceptable randomness based on the results of the p-values (0.629515) of the National Institute of Standards and Technology (NIST) randomness tests. The work can be considered significant in the field of encrypting databases because the repetition of encrypted data inside databases is considered an important vulnerability that helps to guess the plaintext from the encrypted text.</p>


Author(s):  
Edjie Malonzo De Los Reyes ◽  
Ariel M. Sison ◽  
Ruji P. Medina

The continuing advancement of technology had provided security issues in protecting the confidentiality of information. The need to protect unauthorized access of a third party is warranted.  In this paper, the reduced-round modified AES with revised round keys and key schedule is proposed to ensure file confidentiality.  The modifications to the AES cipher round was the reduction of the round iterations from 10 to 6, and additional key permutations were added in between states; while in the key schedule, additional byte substitution process was appended.  Time and throughput were utilized to measure the performance of the application's encryption/decryption process; while the avalanche effect and randomness tests were used to measure the security of the modified AES algorithm.  The results of evaluations have shown that the encryption and decryption time have improved by 1.27% and 1.21% respectively while the throughput has similarly improved by 1.29% and 3.19% for both encryption and decryption respectively.  Whereas the avalanche effect of the modified AES was 50.06% which was more than the ideal value of 50% and it was also better than the standard AES which was 49.94% using the sample dataset.  Finally, all the ciphertext outputs of the modified AES passed the randomness tests.


2019 ◽  
Vol 8 (2) ◽  
pp. 3194-3204

The integrity violation of remote data draws more significance after the advent of cloud solutions. The conventional digest functions like MD4, MD5, SHA-160, SHA-2 family, and SHA-3 family provide a more elegant solution for the aforesaid problem. But the breaking of MD4, MD5, and SHA-160 algorithms and the partisal breaking of the families of SHA-2 and SHA-3 raises concerns about their use on cryptographic applications. In addition, they do not provide the facility to decide the hash output length dynamically at runtime. This work attempts to address the aforesaid problems through polynomial products. The proposed design uses a higher-order two-variables polynomial function to establish the hash output. The application of polynomial function at the block-level helps the proposed design to produce variable length hash output. The experimental analysis of avalanche response, the effect of an avalanche on the hash output nibbles, and the analysis of confusion and diffusion prove the proposed design performs exceedingly well than the conventional algorithms. Therefore, the proposed design could be considered as a more suitable alternative for the conventional keyless digest function in the perspective of security.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Author(s):  
Zhihua Gan ◽  
Xiuli Chai ◽  
Xiangcheng Zhi ◽  
Wenke Ding ◽  
Yang Lu ◽  
...  

2016 ◽  
Vol 78 (8-2) ◽  
Author(s):  
Norma Alias ◽  
Nadia Nofri Yeni Suhari ◽  
Hafizah Farhah Saipan Saipol ◽  
Abdullah Aysh Dahawi ◽  
Masyitah Mohd Saidi ◽  
...  

This paper proposed the several real life applications for big data analytic using parallel computing software. Some parallel computing software under consideration are Parallel Virtual Machine, MATLAB Distributed Computing Server and Compute Unified Device Architecture to simulate the big data problems. The parallel computing is able to overcome the poor performance at the runtime, speedup and efficiency of programming in sequential computing. The mathematical models for the big data analytic are based on partial differential equations and obtained the large sparse matrices from discretization and development of the linear equation system. Iterative numerical schemes are used to solve the problems. Thus, the process of computational problems are summarized in parallel algorithm. Therefore, the parallel algorithm development is based on domain decomposition of problems and the architecture of difference parallel computing software. The parallel performance evaluations for distributed and shared memory architecture are investigated in terms of speedup, efficiency, effectiveness and temporal performance.


2021 ◽  
Vol 1 (1) ◽  
pp. 119-123
Author(s):  
Nurhayati Abbas ◽  
Nancy Katili ◽  
Dwi Hardianty Djoyosuroto

This research is motivated by the lack of mathematics teaching materials that can make students learn on their own. The teaching material can be created by teachers as they are the ones who possess the knowledge about their students’ characteristics. Further, learning materials are a set of materials (information, tools, or texts) that can aid teachers and students to carry out the learning process. The two-variable linear equation system (SPLDV) is one of the mathematics materials taught to eighth-grade students of junior high school; it contains problems related to daily life. However, it is found that this material is still difficult to master by most students. Therefore, it is necessary to develop the SPLDV teaching materials that can help students learn and solve problems as well as be used as examples by teachers in developing other materials. This research aimed to make problem-based SPLDV teaching materials. The research method refers to the Four-D Model by Thiagarajan, Semmel, and Semmel (1974). It consisted of defining, designing, developing, and disseminating. The results showed that problem-based SPLDV teaching materials could be used in learning activities as the students and the teachers had shown their positive responses after going through expert assessments. This study also suggested that the teachers use this teaching material and adopt teaching materials for other similar materials.


Sign in / Sign up

Export Citation Format

Share Document