scholarly journals Base64 Sebagai Kunci Keamanan pada One Time Pad (OTP)

2020 ◽  
Vol 5 (2) ◽  
pp. 241
Author(s):  
Oris Krianto Sulaiman ◽  
Khairuddin Nasution ◽  
Satria Yudha Prayogi

Message security in communication is very important to maintain the confidentiality and integrity of messages. The message that is sent must be conveyed in its entirety and only delivered according to its purpose. One Time Pad or OTP is an algorithm that can encrypt messages into ciphertext so that message security can be guaranteed. OTP is a symmetric cryptographic algorithm, that is, the key for encryption and decryption is the same. To perform encryption, the OTP plaintext length must be the same as the key length. This will make it difficult when there is a very long length of plaintext, so the key must also adjust it. OTP keys also have a weakness if a key has been used more than once. Therefore a key builder is needed. In this research, the key generator used is base64. Base64 is used to change the bits of plaintext that will be used by OTP. In this study, base64 can encode plaintext to be used as an OTP key so that it succeeded in making the key generator from base64 encoding.

Author(s):  
P. Gayathri ◽  
Syed Umar ◽  
G. Sridevi ◽  
N. Bashwanth ◽  
Royyuru Srikanth

As more increase in usage of communications and developing them more user friendly. While developing those communications, we need to take care of security and safety of user’s data. Many researchers have developed many complex algorithms to maintain security in user’s application. Among those one of the best algorithms are cryptography based, in which user will be safe side mostly from the attackers.  We already had some AES algorithm which uses very complex cryptographic algorithm to increase the performance and more usage of lookup tables. So the cache timing attackers will correlates the details to encrypt the data under known key with the unknown key. So, for this we provide an improvised solution. This paper deals with an extension of public-key encryption and decryption support including a private key. The private key is generated with the combination of AES and ECC. In general AES, key length is 128 bits with 10 times of iterations. But with this, users won’t get efficient security for their operations, so to increase the security level we are implementing 196-bit based encryption with 12 times round-key generation iterations. By this enhancement, we can assure to users to high level security and can keep users data in confidential way.


Author(s):  
Ahmed Eskander Mezher

Security is one of the most important concern to the information and data sharing for companies, banks, organizations and government facilities. RSA is a public cryptographic algorithm that is designed specifically for authentication and data encryption. One of the most powerful reasons makes RSA more secure is that the avoidance of key exchange in the encryption and decryption processes. Standard RSA algorithm depends on the key length only to protect systems. However, RSA key is broken from time to another due to the development of computers hardware such as high speed processors and advanced technology. RSA developers have increased a key length or size of a key periodically to maintain a high security and privacy to systems that are protected by the RSA. In this paper, a method has been designed and implemented to strengthen the RSA algorithm by using multiple public and private keys. Therefore, in this method the security of RSA not only depends on the key size, but also relies on the multiplicity of public and private keys.


2021 ◽  
Vol 297 ◽  
pp. 01046
Author(s):  
Zhour Oumazouz ◽  
Driss Karim

The main objective of the study conducted in this article is to introduce a new algorithm of encryption and decryption of a sensitive message after transforming it into a binary message. Our proposed encryption algorithm is based on the study of a particular graph constructed algebraically from the quadratic residues. We have exploited the Paley graph to introduce an abstract way of encryption of such message bit according to the other message bits by the intermidiate study of the neighborhood of a graph vertex. The strong regularity of the Paley graphs and the unknown behavior of the quadratic residues will play a very important role in the cryptanalysis part which allows to say that the brute force attack remains for the moment the only way to obtain the set of possible messages.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Yong Xiao ◽  
Weibin Lin ◽  
Yun Zhao ◽  
Chao Cui ◽  
Ziwen Cai

Teleoperated robotic systems are those in which human operators control remote robots through a communication network. The deployment and integration of teleoperated robot’s systems in the medical operation have been hampered by many issues, such as safety concerns. Elliptic curve cryptography (ECC), an asymmetric cryptographic algorithm, is widely applied to practical applications because its far significantly reduced key length has the same level of security as RSA. The efficiency of ECC on GF (p) is dictated by two critical factors, namely, modular multiplication (MM) and point multiplication (PM) scheduling. In this paper, the high-performance ECC architecture of SM2 is presented. MM is composed of multiplication and modular reduction (MR) in the prime field. A two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms. To cut down the run time, a schedule is put forward when exploiting the parallelism of multiplication and MR inside PM. Synthesized with a 0.13 um CMOS standard cell library, the proposed processor consumes 341.98k gate areas, and each PM takes 0.092 ms.


Author(s):  
Kosei Sakamoto ◽  
Fukang Liu ◽  
Yuto Nakano ◽  
Shinsaku Kiyomoto ◽  
Takanori Isobe

In this paper, we present an AES-based authenticated-encryption with associated-data scheme called Rocca, with the purpose to reach the requirements on the speed and security in 6G systems. To achieve ultra-fast software implementations, the basic design strategy is to take full advantage of the AES-NI and SIMD instructions as that of the AEGIS family and Tiaoxin-346. Although Jean and Nikolić have generalized the way to construct efficient round functions using only one round of AES (aesenc) and 128-bit XOR operation and have found several efficient candidates, there still seems to exist potential to further improve it regarding speed and state size. In order to minimize the critical path of one round, we remove the case of applying both aesenc and XOR in a cascade way for one round. By introducing a cost-free block permutation in the round function, we are able to search for candidates in a larger space without sacrificing the performance. Consequently, we obtain more efficient constructions with a smaller state size than candidates by Jean and Nikolić. Based on the newly-discovered round function, we carefully design the corresponding AEAD scheme with 256-bit security by taking several reported attacks on the AEGIS family and Tiaxion-346 into account. Our AEAD scheme can reach 138Gbps which is 4 times faster than the AEAD scheme of SNOW-V. Rocca is also much faster than other efficient schemes with 256-bit key length, e.g. AEGIS-256 and AES-256-GCM. As far as we know, Rocca is the first dedicated cryptographic algorithm targeting 6 systems, i.e., 256-bit key length and the speed of more than 100 Gbps.


Network security has been great concern with recent technical advancement in wireless communication. And for that, a secured system is to be developed to provide data security over wireless transmission. This paper presents wireless body area network (WBAN) with cryptographic AES algorithm which monitors patient biomedical parameters based on sensors, Arduino and ZigBee. WBAN provides real-time measurements of patients health based on biomedical sensor. AES cryptographic algorithm is implemented for secure communication over wireless network by encryption and decryption of physiological parameters. Implementation of algorithm using Arduino has been communicated by ZigBee network to provide security to the encrypted data (cipher text) on medium cost devices. This ensures security of data for medical rehabilitation and monitoring of patients. The main purpose of this paper is to help a physician to treat patients during emergency by monitoring patients round the clock (24*7). This paper is helpful for elderly and disabled people with no assistance to measure and send the results to the doctor immediately


Author(s):  
Vladimir Ponomarenko ◽  
Elena Navrotskaya ◽  
Danil Kul’minskii ◽  
Mikhail Prokhorov

Introduction: Communication systems based on the use of dynamical chaos have a number of positive features. Dynamical chaoshas the properties of random processes, which allows systems based on it to ensure the information transmission confidentiality.However, a quantitative security assessment of such systems is a complicated problem, since the methods for evaluating cryptographicstrength are well developed only for the classical encryption algorithms. Purpose: Development of a method for quantitative estimationof confidentiality of a binary signal hidden transmission in a communication system based on a chaotic time-delay oscillator withswitchable delay time. Results: A method is proposed for estimating the confidentiality of a binary information signal transmissionin a communication system using a chaotic time-delay oscillator with switchable delay time as a transmitter. The method is based onestimating the power of the key space for the chaotic communication system under study. We have considered the cases when sometransmitter parameters are known, and the most general case when all the transmitter parameters are unknown. A communicationsystem based on dynamical chaos may have a much higher confidentiality than the classical cryptographic algorithm using a cipher witha key length of 56 bits, but is significantly inferior in terms of cryptographic strength to a cipher with a key length of 128 bits. Practicalrelevance: The proposed method allows us to obtain a quantitative estimation of confidentiality of communication systems based ondynamical chaos, and compare it with the known strength of classical cryptographic algorithms.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

Computer security aims to help users prevent fraud or detect fraud in an information-based system. The information must be secured to be free from threats. Cryptographic techniques can prevent data theft. One cryptographic algorithm is Hill Cipher. This algorithm is one symmetric cryptography algorithm. The Hill Cipher algorithm uses an m x m sized matrix as the key to encryption and decryption. The fundamental matrix theory used in Hill Cipher is multiplication between matrices and inverses the matrix. Hill Cipher has two types of matrices in general, 2 x 2 and 3 x 3. This study discusses the order 2 x 2. The application of Hill Cipher in text-shaped media is highly recommended because it has fast encryption and decryption speeds. This method is very good at securing data that will be transmitted on an open network.


The wireless sensor network is a large number of tiny nodes installed in insecure environment for monitoring, gathering and transferring data and are prone to security threats for its limited resources. In order to transmit the data and to protect from different attacks in the network, security is maintained. To achieve confidentiality, authenticity and authorization of data which secure the data from different attacks cryptographic algorithm were used. The number of keys used in the cryptographic algorithm determines the security of the data. Cryptographic algorithms are broadly classified into two types symmetric cryptography and asymmetric cryptography. In the symmetric key cryptographic algorithm, a secret key is shared in the network and in asymmetric key cryptographic algorithm two keys are used for data security. In wireless sensor network, symmetric key cryptography required more storage to store the key among all the nodes of the network and in asymmetric key cryptography more computation time is require for the data encryption and decryption. To avoid memory and computation overhead we proposed a hybrid cryptosystem to handle the security in the wireless sensor network. Initially shared key is exchanged among nodes using ECC which is a public key algorithm. Data is encrypted and decrypted using RC4 symmetric key algorithm. Various performance measures such as time taken for encryption and decryption process and memory needed for storing cipher text data. The proposed model shows faster encryption of data and takes less memory for key storage as compared to the traditional approach.


Sign in / Sign up

Export Citation Format

Share Document