scholarly journals Development of Cybersecurity Technology and Algorithm Based on Quantum Computing

2021 ◽  
Vol 11 (19) ◽  
pp. 9085
Author(s):  
Kyung-Kyu Ko ◽  
Eun-Sung Jung

Many hacking incidents are linked to work files because most companies work with them. However, a variety of file encryption and decryption methods have been proposed. Existing file encryption/decryption technologies are under threat as hacking technologies advance, necessitating the development of stronger encryption algorithms. Therefore, in this study, we propose a modified advanced encryption standard (AES) algorithm and use quantum computing to encrypt/decrypt AES image files. Because the shift is regular during the AES Shift Row procedure, the change technique led the shift to become irregular when using quantum random walk. Computing resources and speeds were simulated using IBM Qiskit quantum simulators for performance evaluation, whereas encryption performance was assessed using number of pixels change rate (NPCR) and unified average changing intensity (UACI).

2021 ◽  
Vol 10 (2) ◽  
pp. 21-30
Author(s):  
Ahmida ABIODUN ◽  
Olanrewaju LAWAL ◽  
Oyediran OYEBIYI ◽  
Odiete JOSEPH ◽  
Adeyemi ADETORO

Data security is a key aspect of today’s communication trend and growth. Various mechanisms have been developed to achieve this security. One is cryptography, which represents a most effective method of enhancing security and confidentiality of data. In this work, a hybrid based 136bit key algorithm involving a sequential combination of XOR (Exclusive –Or) encryption and AES (Advanced Encryption Standard) algorithm to enhance the security strength is developed. The hybrid algorithm performance is matched with XOR encryption and AES algorithm using encryption and decryption time, throughput of encryption, space complexity and CPU process time.


Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Jin Hyung Park ◽  
Dong Hoon Lee

The Advanced Encryption Standard (AES) algorithm and Counter (CTR) mode are used for numerous services as an encryption technique that provides confidentiality. Even though the AES with counter (AES CTR) mode has an advantage in that it can process multiple data blocks in parallel, its implementation should also be observed to reduce the computational burden of current services.In this paper, we propose an implementation method called FACE that can improve the performance of the AES CTR mode. The proposed method is based on five caches of frequently occurring intermediate values, so that it reduces the number of unnecessary computations. Our method can be employed in any AES CTR implementation, regardless of the platform, environment, or implementation method. There are two known AES implementation techniques, namely, counter-mode caching and bitslicing. FACE extends counter-mode caching in order to optimize the previous result and to maximize the scope of caching. We show that FACE can be applied efficiently to various implementations (table-based, bitsliced, and AES-NI-based). In particular, this is the first attempt to combine our extended counter-mode caching with bitsliced implementations of AES, and is also the first to apply counter-mode caching up to the round transformations of AES-NI implementation. To prove the efficiency of our proposed method, we conduct a performance evaluation in various environments, which we then compare with the previous fastest results. Our bitsliced FACE needs 6.41 cycles/byte on an Intel Core 2, and AES-NI-based FACE records 0.44 cycles/byte on an Intel Core i7.


Author(s):  
Mahadi Winafil ◽  
Sinar Sinurat ◽  
Taronisokhi Zebua

Digital images that are personal and confidential are very vulnerable to wiretapping by irresponsible parties. Especially if distributed via the internet network such as on Facebook, WhatsApp and e-mail chat based applications. Images that are sent sometimes are often confidential images and must be maintained. In order to maintain the security of digital images can be done by utilizing cryptographic techniques. Cryptographic techniques can secure digital images by changing pixel values from digital images so as to produce different pixel values from the original image to be secured. This research will use AES 128 bit and Triple DES methods for encryption and decryption of digital images on client-server based applications. The results of the encryption AES algorithm will be re-encrypted with the Triple DES Algorithm so as to produce pixel values that are far different from the original pixel values. Keywords: cryptography, image, AES, Triple DES


Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Sensors ◽  
2020 ◽  
Vol 20 (18) ◽  
pp. 5162 ◽  
Author(s):  
Chiranji Lal Chowdhary ◽  
Pushpam Virenbhai Patel ◽  
Krupal Jaysukhbhai Kathrotia ◽  
Muhammad Attique ◽  
Kumaresan Perumal ◽  
...  

The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.


2021 ◽  
Vol 3 (2) ◽  
pp. 01-09
Author(s):  
Artan Berisha ◽  
Hektor Kastrati

Data security is very important in the field of Computer Science. In this paper the encryption algorithm called RC6 will be analyzed and its standard and parallel implementation will be done. First the field of Cryptology is discussed in general terms, then the classification of encryption algorithms according to operation and techniques is explained. RC6 is a symmetric block algorithm derived from the RC5 algorithm. RC6 operates on 128-bit blocks and accepts 128, 192, 256-bit keys until 2040 bytes. In the Advanced Encryption Standard (AES) competition, RC6 managed to rank among the five finalists. The structure of the RC6 algorithm will be analyzed also the encryption and decryption methods.  The comparison between standard and parallel implementation will be made.


Sign in / Sign up

Export Citation Format

Share Document