A Modification on Key Stream Generator for RC4 Algorithm

2020 ◽  
Vol 38 (2B) ◽  
pp. 54-60
Author(s):  
Suhad M. Kareem ◽  
Abdul Monem S. Rahma

Rivest Cipher 4 (RC4) is one of most common stream cipher, but it experience many problem, such as, there is little combination between the plaintext and cipher-text. For this reason RC4 Cipher is vulnerable to a number of attacks. Thereupon, this paper proposes a new modification of the RC4 to strong it. This achieved by modifying key-stream generator based on linear equation with four state tables for generating random numbers. Key control is used for selecting one state table to apply # operation, then performing forward and backward effects to generate the key-stream that used in encryption and decryption. Being evaluated, the results obtained from the statistical probabilities prove that our proposed algorithm is more complex than the standard algorithm by using different key lengths. Also, our proposed RC4 pass the randomness in most metrics in NIST.

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


2020 ◽  
Vol 30 (05) ◽  
pp. 2050075
Author(s):  
Baoju Chen ◽  
Simin Yu ◽  
Ping Chen ◽  
Liangshan Xiao ◽  
Jinhu Lü

In this paper, a Virtex-7-based video chaotic secure communication scheme is investigated. First, the network sending and receiving controller Intellectual Property (IP) cores are designed. Next, the chaotic encryption and decryption IP cores are implemented using fixed-point algorithm, pipeline operation, and state machine control. Thus, video capturing, video displaying, network sending, network receiving, chaotic encrypting, and chaotic decrypting can be achieved via IP core integration design. An improved 7D chaotic stream cipher algorithm for resisting divide-and-conquer attack is then designed and realized on a Virtex-7 high-end FPGA platform. Hardware experimental results are also given to verify the feasibility of the scheme.


Author(s):  
Jinhui liu ◽  
Yong Yu ◽  
Bo Yang ◽  
Jianwei Jia ◽  
Qiqi Lai

The Cramer-Shoup (CS) like cryptosystem based on index exchangeable family (IEF) construction is a novel scheme introduced in Asiaccs 2016 by Li et al.. Its versatility was illustrated by building two public key encryption (PKE) schemes, a cramer-shoup encryption scheme based on IEFs, as well as an outsourcing technique based on non-abelian analog. However, the two schemes are not secure over the recommended linear group of Li et al. For them, we provide a new key-recovery attack by solving a linear equation respectively. Furthermore, we peel off complex encryption and decryption processes and propose more than three different attack methods. Finally, we give a corresponding example to illustrate the correctness of our attack methods. Our attack methods break an instance of claiming 80 bit security less than one minute under a personal computer.


2014 ◽  
Vol 668-669 ◽  
pp. 1314-1318
Author(s):  
Lei Zhang ◽  
Ren Ping Dong ◽  
Chang Zhang ◽  
Ya Ping Yu

With the existence of traditional SOC chip, the encryption and decryption speed and low power cannot meet the computing needs of the modern diversity, then we present a heterogeneous multi-core system which designed based on shared memory on the Xilinx Virtex-5 platform. This paper is in-depth research about heterogeneous multi-core password architecture, static task partitioning, scheduling strategy and the communication mechanism between cores. The three cores systems are designed and builded based on shared memory to realize ZUC algorithm which generates a stream cipher on virtex-5 platform. The three microblaze cores are responsible for inter-core communication, the implementation of ZUC algorithm and articulating IC card to read keys. Through the design of three cores system, give full play to the hardware, software and computer architecture parallelism at all levels to improve the performance of the algorithm to achieve high performance green computing.


2013 ◽  
Vol 299 ◽  
pp. 172-175
Author(s):  
Wang Bin ◽  
Chong Ran Jiang ◽  
Jing Li

The paper designs a hard disk encryption system with pure software realization, the system uses the Windows driver development technology, uses the AES(Advanced Encryption Standard) algorithm as the hard disk encryption algorithm.It could protect sensitive information effectively without additional hardware devices and implements encryption and decryption for the whole hard disk.


2018 ◽  
Vol 29 (08) ◽  
pp. 1850074 ◽  
Author(s):  
Jin Zhong ◽  
Dong Jiang ◽  
Qi-Guo Huang ◽  
Yang Cao

Chaotic cryptography has been extensively investigated over the past three decades, especially in the field of digital chaotic cryptography. In this paper, we propose a new digital chaotic stream cipher based on double piecewise linear chaotic maps. It initially takes four real numbers as the key, periodically updates the chaotic maps, and efficiently outputs the bit strings. Theoretical analysis shows that our protocol achieves higher anti-cryptanalysis capacities, effectively alleviates the dynamical degradation problem, and thus reaches higher security. Statistical evaluation demonstrates that our protocol can generate bit strings with outstanding statistical properties. In addition, we apply our protocol to image encryption and decryption. Experimental results verify the conclusions of the statistical evaluation, and prove the strong sensitivity of the protocol to the key.


2021 ◽  
Author(s):  
Vinay Michael

Abstract Internet of Things (IoT) based applications and systems are gaining attention in the recent days because of their vast benefits such as efficient utilization of resources, enhanced data collection, improved security, lesser human efforts and reduced time. Security of sensitive data in IoT based fog environments is inevitable to prevent those data to be misused by the attackers. In this study, we present an improved hybrid algorithm termed as HQCP-ABE (Hybrid Quantum key Cipher text Policy Attribute based Encryption with Cipher text update) that integrates highly effective algorithms such as CP-ABE, Quantum key cryptography and cipher text update. The proposed algorithm eliminates the need of costly pairing during decryptions and efficiently performs data encryption, decryption and user authorization. The proposed protocol is demonstrated to be highly efficient in terms of encryption and decryption while compared to other existing methods. It also achieves lesser packet loss, reduced control overheads, reduced computational overhead during encryption and decryption processes, lesser delay, improved security, packet delivery ratio, throughput, network lifetime with limited bandwidth and user privacy. We further considered energy consumption in this study. The proposed HQCP-ABE method is demonstrated using ns3 simulation and compared with existing CP-ABE and PA-CPABE methods.


Author(s):  
Dr .R. Siva Ram Prasad ◽  
G. Murali ◽  
S. Gopi Krishna

The main aim of this paper is to develop a new generation and innovative security software for applications. We proposed new stream cipher called NLFS. NLFS means Non-linear feedback stream cipher, which is a fast and secure stream cipher for egovernance applications. This stream cipher uses AES secure non-linear function and AES key generation. NLFS uses primitive polynomial generated S-boxes in byte substitution step. NLFS uses two similar AES round functions and these two proceed parallelly to produce key-stream. Non-linear *function of NLFS has AES nonlinear function steps (add-round key, byte substitution, mix column, shift rows) and it extra includes value-based rotation step. In value based rotation step it rotates each 8-bit word by its first 3-bit (decimal) value.NLFS have two modes basic mode that is synchronous mode and self synchronous mode. In synchronous mode key stream is independent of plain text and cipher text. In selfsynchronous mode key stream generation depending on cipher text. In self synchronous mode generated keystream update first 512-bit buffer and cipher text update the second buffer.


2019 ◽  
Vol 27 (1) ◽  
pp. 157-210
Author(s):  
Abdullah S. Abid ◽  
Mohammed J. Zaiter ◽  
Tayseer S. Atia

With the development of network and communication systems in large areas in the world, this leads to increase security problems in transmission of data such as data leakage, modification, unauthorized access, and attacks. There are many types of techniques that are used to prevent these problems and protect data. One of these techniques is a stream cipher which considered the strongest and fastest method used in encryption and decryption process. In this study presented a new design for the stream cipher to protect mobile data. The strength of stream cipher depends on it is' key. There are several methods to generate key. We used three types of generator. Then, it used the combiner to convert them into a nonlinear Boolean function in order to make the generator key more secure. To implement a new generator key by using these three kinds, we used four LFSRs and one of NLFSRs or FCSRs to produce five variables Boolean function. These variables will be as an input to the combiner function. Finally, we tested the generator and submitted it to the randomness tests that is publicly available in the National Institute of Standards and Technology (NIST).


Sign in / Sign up

Export Citation Format

Share Document