scholarly journals Development of Block Cipher Cryptography Based on Denok Deblong Dance Pattern

2019 ◽  
Vol 3 (1) ◽  
pp. 43-51
Author(s):  
Yuana Sambadha Sambadha

The popularity of cybercrime caused unsafe information. Infrastructure IT made an effort to take in hand the problem, i.e. manipulating information. Cryptography existed as knowledge to protect information. To improve the security level, cryptography needs to be developed. Block Cipher Cryptography based on Dance Denok Deblong is designed to create a new cryptography. This cryptography is designed by using 4 process and 20 rounds. In fourth procesis transformed with S-BOX to get a more random ciphertext. Testing is also done using Avalanche Effect and Correlation value where the character change reaches 49,844%, so it can be used as an alternative in securing data

2019 ◽  
Vol 3 (1) ◽  
pp. 65-73
Author(s):  
Nanda Choirul

Cryptography is a technique of securing data. To improve the security level, cryptography needs to be developed. Block Cipher Cryptography based on Traditional Game Pattern in West Java Bentengan is designed to make a new cryptography. This cryptography is designed by 4 process and 10 rounds. Testing is also done by Avalanche Effect the character changes reach up to 51,563%, so it can be an alternative in securing data.


2016 ◽  
Vol 11 (2) ◽  
pp. 92
Author(s):  
Fatma Zayen Sbiaa ◽  
Medien Zeghid ◽  
Sonia Kotel ◽  
Rached Tourki ◽  
Mohsen Machhout ◽  
...  
Keyword(s):  

2021 ◽  
Vol 11 (11) ◽  
pp. 4776
Author(s):  
Kyungbae Jang ◽  
Gyeongju Song ◽  
Hyunjun Kim ◽  
Hyeokdong Kwon ◽  
Hyunji Kim ◽  
...  

Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 4
Author(s):  
Bayan Alabdullah ◽  
Natalia Beloff ◽  
Martin White

Data security has become crucial to most enterprise and government applications due to the increasing amount of data generated, collected, and analyzed. Many algorithms have been developed to secure data storage and transmission. However, most existing solutions require multi-round functions to prevent differential and linear attacks. This results in longer execution times and greater memory consumption, which are not suitable for large datasets or delay-sensitive systems. To address these issues, this work proposes a novel algorithm that uses, on one hand, the reflection property of a balanced binary search tree data structure to minimize the overhead, and on the other hand, a dynamic offset to achieve a high security level. The performance and security of the proposed algorithm were compared to Advanced Encryption Standard and Data Encryption Standard symmetric encryption algorithms. The proposed algorithm achieved the lowest running time with comparable memory usage and satisfied the avalanche effect criterion with 50.1%. Furthermore, the randomness of the dynamic offset passed a series of National Institute of Standards and Technology (NIST) statistical tests.


Information security is an important task on multimedia and communication world. During storing and sharing maintaining a strategic distance from the outsider access of information is the difficult one. There are many encryption algorithms that can provide data security. In this paper two of the encryption algorithms namely AES and RSA are implemented for color images. AES (Advanced Encryption Standard) is a symmetric key block cipher published in December 2001 by NSIT (National Institute of Standards and Technology). RSA (Rivest-Shamir-Adleman) is an asymmetric key block cipher. It uses two separate keys, one for encryption called the public key and other for decryption called the private key. Both the implementation and analysis are done in Matlab. The quality and security level of both the algorithms is analysed based on various criteria such as Histogram analysis, Correlation analysis, Entropy analysis, NPCR (Number of Pixel Change Rate), UACI (Unified Average Changing Intensity), PSNR (Peak Signal-to-Noise Ratio).


Advance Encryption Standard (AES) supersedes Data Encryption Standard (DES) and is the best known and most widely used block cipher. As for now, there are no known practical attacks that would allow anyone to read correctly implemented AES encrypted data. However, several theoretical attacks have been announced until now. A theoretical attack called Biclique Attack is known to have broken Full AES and requires 2126.1 , 2 189.7 , 2254.4 operations to recover an AES-128, AES-192, AES-256 respectively. Biclique Attack is faster than Brute force attack by a factor of four. As such, these theoretical attacks are of high computational complexity; they do not threaten the practical use of AES in any way. However, attacks always get better; they never get worse. As the technology evolves, successful attacks (using Quantum Computing and faster GPU) against AES may turn up, and they may be difficult to ignore. In this study, we aim to enhance the security prospects of AES with the inclusion of Dynamicity character in AES S-Box for increased resilience against Brute Force Attack and Biclique Attack, and hashing technique is combined with AES algorithm to achieve variance in security using MD4, SHA3 or SHA5. The novel key dispersion technique is introduced to increase the avalanche effect of AES algorithm.


Author(s):  
Ratna Astuti Nugrahaeni ◽  
R. Rumani M. R. Rumani M. ◽  
Surya Michrandi Nasution

This journal explains about implementation that combine both cryptography and steganography method for texton cover image to increase the security level. Text will be encrypted with AES algorithm, and then it will be embedded to the cover image using F5 algorithm. The implemented AES algorithm has a good performance, with Avalanche Effect value ranges from 0.43 � 0.59. The resulting image, or stego image, has a very similar histogram with the original image, so there is no significant difference between the two of them. However, the file size change about 1.25 � 3.25 times larger than theoriginal image. If noise or disruption is given to stego image, the information can not be extracted.Keywords: cryptography, steganography, AES, F5


2021 ◽  
Vol 75 (3) ◽  
pp. 108-114
Author(s):  
N. Kapalova ◽  
◽  
К. Аlgazy ◽  
К. Sakan ◽  
D. Dyussenbayev ◽  
...  

This paper provides a brief description of the developed block cipher algorithm "AL03" and the results of checking the avalanche effect. This algorithm has the structure of a substitution-permutation network. The check consisted of two stages. At the first stage, the avalanche effect was tested separately for each transformation used in the algorithm. At the second stage, each round of encryption was analyzed. To characterize the degree of the avalanche effect in a transformation, the avalanche parameter is determined and used - the numerical value of the deviation of the probability of changing a bit in the output sequence when a bit in the input sequence changes from the required probability value equal to 0.5. The article presents the results after the 1st, 2nd, 3rd, and 24th rounds in the form of a table. Based on the round results obtained, comparative tests were carried out, as a result of which a positive conclusion was given on further research of this encryption algorithm.


2020 ◽  
Vol 17 (11) ◽  
pp. 5037-5045
Author(s):  
Alakananda Tripathy ◽  
Sateesh Kumar Pradhan ◽  
Ajit Kumar Nayak ◽  
Smita Rath ◽  
Alok Ranjan Tripathy

Security of data has become the biggest concern in recent years, due to the growing number of wireless networks. Accordingly, cryptography is becoming essential in improving data security. Encryption schemes that transforms the data into an incomprehensible shape. It plays an important role in applications such as wireless sensor networks, as most of the data is transmitted through an unsafe channel. Ultra-lightweight cryptography is one the most preferable research areas which having significant contribution towards the security aspects. There is a low power block cipher PRESENT. In this proposed work a PRESENT as reference block cipher is implemented. Here a method called PRESENT block cipher is used with key shuffling and S-Box. This method produces a 64 bits cipher text as result on input text of size 64 bits and key having of 128 bit. This developed method gives better results in comparison to other existing cipher on performance on different hardware and software platforms. With less memory requirement it produces a higher accuracy and confidentiality of the message is maintained. The proposed cipher have the better encryption time, decryption time, throughput. This proposed cipher has better resistance to crypt analysis according to avalanche effect. This proposed cipher can well be applicable for application where small traced area and low power decadence are vital design metrics.


Electronics ◽  
2020 ◽  
Vol 9 (8) ◽  
pp. 1304
Author(s):  
Thomas Haywood Dadzie ◽  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

The Non-Volatile Memory (NVM), such as PRAM or STT-MRAM, is often adopted as the main memory in portable embedded systems. The non-volatility triggers a security issue against physical attacks, which is a vulnerability caused by memory extraction and snapshots. However, simply encrypting the NVM degrades the performance of the memory (high energy consumption, short lifetime), since typical encryption causes an avalanche effect while most NVMs suffer from the memory-write operation. In this paper, we propose NVM-shelf: Secure Hybrid Encryption with Less Flip (shelf) for Non-Volatile Memory (NVM), which is hybrid encryption to reduce the flip penalty. The main idea is that a stream cipher, such as block cipher CTR mode, is flip-tolerant when the keystream is reused. By modifying the CTR mode in AES block cipher, we let the keystream updated in a short period and reuse the keystream to achieve flip reduction while maintaining security against physical attacks. Since the CTR mode requires additional storage for the nonce, we classify write-intensive cache blocks and apply our CTR mode to the write-intensive blocks and apply the ECB mode for the rest of the blocks. To extend the cache-based NVM-shelf implementation toward SPM-based systems, we also propose an efficient compiler for SA-SPM: Security-Aware Scratch Pad Memory, which ensures the security of main memories in SPM-based embedded systems. Our compiler is the first approach to support full encryption of memory regions (i.e., stack, heap, code, and static variables) in an SPM-based system. By integrating the NVM-shelf framework to the SA-SPM compiler, we obtain the NVM-shelf implementation for both cache-based and SPM-based systems. The cache-based experiment shows that the NVM-shelf achieves encryption flip penalty less than 3%, and the SPM-based experiment shows that the NVM-shelf reduces the flip penalty by 31.8% compared to the whole encryption.


Sign in / Sign up

Export Citation Format

Share Document