scholarly journals Double Security using Dynamic S-Box inside Aes Algorithm

Now a days internet and other electronic devices have become an non removable part of our society. Day by day we are increasing the usage of data for transmission and storage as well. But there is always a problem for our data to be in wrong hands or hacked by someone. In order to ensure our secrecy of data we use bunch of algorithms to secure it. These algorithms comes under the vast section of cryptology, which means an art of hiding the data to make it secure. But as we all know when there is a hacker he would find every possible way to bypass the security algorithms. Some of the attacks are very popular in cryptology like Brute Force Attacks which checks each possible key combination to hack the data message. Due to the arrival of quantum computers in upcoming future hacking time will be decreased about a factor of around 1000 times. Now the best possible solution for enciphering data is Advanced Encryption Standard .This algorithm consists of two basic things static Substitution Box (S-Box) and other register operation. In this paper we have introduced a new technique to ensure a secure communication by using a dynamic S-Box with avalanche value of 58.59% as well as we also improved the overall area, delay (1.227 ns) and optimized the power to possible extents. Our results also approached above the traditional AES security as our modification improves avalanche effect also

2018 ◽  
Vol 1 (4) ◽  
pp. 37
Author(s):  
Gazmend Krasniqi ◽  
Petrit Rama ◽  
Blerim Rexha

Today, we are witnessing increased demand for more speed and capacity in the Internet, and more processing power and storage in every end user device. Demand for greater performance is present in every system. Electronic devices and their hosted applications need to be fast, but not to lose their main security features. Authentication and encryption are the main processes in the security aspect, and are required for a secure communication. These processes can be executed in different devices, among them PCs, microprocessors, microcontrollers, biometric cards or mobile devices. Biometric identity cards are becoming increasingly popular, challenging traditional PC devices. This paper compares two processing systems, the efficiency of encryption and signatures on the data executed in national identity biometric card versus PC, known also as the match-on-card versus the match-off-card. It considers how different parameters impact the process and the role they play on the overall process. The results, executed with a predefined set of test vectors, determine which processing system to use in a certain situation. Final conclusions and recommendations are given taking into consideration the efficiency and security of the data.


2021 ◽  
Vol 17 (3) ◽  
pp. 1-16
Author(s):  
Eros Camacho-Ruiz ◽  
Santiago Sánchez-Solano ◽  
Piedad Brox ◽  
Macarena C. Martínez-Rodríguez

Post-quantum cryptographic algorithms have emerged to secure communication channels between electronic devices faced with the advent of quantum computers. The performance of post-quantum cryptographic algorithms on embedded systems has to be evaluated to achieve a good trade-off between required resources (area) and timing. This work presents two optimized implementations to speed up the NTRUEncrypt algorithm on a system-on-chip. The strategy is based on accelerating the most time-consuming operation that is the truncated polynomial multiplication. Hardware dedicated modules for multiplication are designed by exploiting the presence of consecutive zeros in the coefficients of the blinding polynomial. The results are validated on a PYNQ-Z2 platform that includes a Zynq-7000 SoC from Xilinx and supports a Python-based programming environment. The optimized version that exploits the presence of double, triple, and quadruple consecutive zeros offers the best performance in timing, in addition to considerably reducing the possibility of an information leakage against an eventual attack on the device, making it practically negligible.


2020 ◽  
Author(s):  
Sreeparna Dutta ◽  
Sayan Dam ◽  
Dyuti Some ◽  
Arpita Santra ◽  
Adrita Chakraborty ◽  
...  

2015 ◽  
Vol 76 (1) ◽  
Author(s):  
Fawad Salam Khan ◽  
Talha Naqash ◽  
Muhammad Ibrar Khatak ◽  
Raja Masood Larik

Facilities for different sight and sound provisions in remote systems requests extra transmission capacity in the radio frequency range. Effective range administration calculations are important to accomplish massive accomplishment in remote correspondences. Usage of licensed spectrum is increasing day by day so Cognitive Radio is proposed as a solution to meet the demands. CR is a symbolization procedure that distributes the authorized range (the licensed spectrum) despite the fact that facing least obstruction to the authorized clients. In this paper, we investigate the versatile qualities of cognitive radio in secure and dependable correspondence. Anyway the inquiry is the way to make the correspondence dependable such that there happens no spying and data spillage. The conceivable results incorporate coordinating the benefits of spread range balance, utilizing encryption calculations (Encryption keys), and its possibility to switch over different recurrence groups. We concentrate on the different requisitions of CR and the various philosophies which empower a safe Communication system. 


2021 ◽  
Vol 3 (2) ◽  
Author(s):  
Dajana Jelčić Dubček

Quantum computational supremacy may potentially endanger the current cryptographic protection methods. Although quantum computers are still far from a practical implementation in information processing and storage, they should not be overlooked in the context of cybersecurity. Quantum computers operate with qubits - units of information that are governed by the fundamental principles of quantum physics, such as quantum superposition of states and quantum coherence. In order to address the new challenge that quantum computers pose to cybersecurity, the very principles of their operation have to be understood and are overviewed in this contribution.


2021 ◽  
pp. 2150343
Author(s):  
Xiao-Jun Wen ◽  
Yong-Zhi Chen ◽  
Xin-Can Fan ◽  
Zheng-Zhong Yi ◽  
Zoe L. Jiang ◽  
...  

Blockchain technology represented by Bitcoin and Ethereum has been deeply developed and widely used due to its broad application prospects such as digital currency and IoT. However, the security of the existing blockchain technologies built on the classical cryptography depends on the computational complexity problem. With the enhancement of the attackers’ computing power, especially the upcoming quantum computers, this kind of security is seriously threatened. Based on quantum hash, quantum SWAP test and quantum teleportation, a quantum blockchain system is proposed with quantum secure communication. In classical cryptographic theory sense, the security of this system is unconditional since it has nothing to do with the attackers’ computing power and computing resources.


2018 ◽  
pp. 563-588
Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


2019 ◽  
Vol 2019 ◽  
pp. 1-13 ◽  
Author(s):  
Imran Shahzad ◽  
Qaiser Mushtaq ◽  
Abdul Razaq

Substitution box (S-box) is a vital nonlinear component for the security of cryptographic schemes. In this paper, a new technique which involves coset diagrams for the action of a quotient of the modular group on the projective line over the finite field is proposed for construction of an S-box. It is constructed by selecting vertices of the coset diagram in a special manner. A useful transformation involving Fibonacci sequence is also used in selecting the vertices of the coset diagram. Finally, all the analyses to examine the security strength are performed. The outcomes of the analyses are encouraging and show that the generated S-box is highly secure.


Sign in / Sign up

Export Citation Format

Share Document