scholarly journals Mahaviracharya Encryption Standard (MES)

2020 ◽  
Vol 8 (6) ◽  
pp. 5759-5764

Given the current use of the Internet, The most important thing is to provide security to the user's information. Many encryption algorithms already exist for this purpose. Here we discussed a new process called Mahaviracharya Encryption Standard. MES is a symmetric encryption algorithm. Here, this algorithm is cryptanalyzed, and compared with blowfish algorithm. MES algorithm can be used instead off algorithms like AES, Blowfish etc.

Symmetry ◽  
2019 ◽  
Vol 11 (2) ◽  
pp. 293 ◽  
Author(s):  
Sreeja Rajesh ◽  
Varghese Paul ◽  
Varun Menon ◽  
Mohammad Khosravi

Recent advancements in wireless technology have created an exponential rise in the number of connected devices leading to the internet of things (IoT) revolution. Large amounts of data are captured, processed and transmitted through the network by these embedded devices. Security of the transmitted data is a major area of concern in IoT networks. Numerous encryption algorithms have been proposed in these years to ensure security of transmitted data through the IoT network. Tiny encryption algorithm (TEA) is the most attractive among all, with its lower memory utilization and ease of implementation on both hardware and software scales. But one of the major issues of TEA and its numerous developed versions is the usage of the same key through all rounds of encryption, which yields a reduced security evident from the avalanche effect of the algorithm. Also, the encryption and decryption time for text is high, leading to lower efficiency in IoT networks with embedded devices. This paper proposes a novel tiny symmetric encryption algorithm (NTSA) which provides enhanced security for the transfer of text files through the IoT network by introducing additional key confusions dynamically for each round of encryption. Experiments are carried out to analyze the avalanche effect, encryption and decryption time of NTSA in an IoT network including embedded devices. The results show that the proposed NTSA algorithm is much more secure and efficient compared to state-of-the-art existing encryption algorithms.


2013 ◽  
Vol 2013 ◽  
pp. 1-9 ◽  
Author(s):  
Yang Shi ◽  
Qin Liu ◽  
Qinpei Zhao

In a white-box context, an adversary has total visibility of the implementation of the cryptosystem and full control over its execution platform. As a countermeasure against the threat of key compromise in this context, a new secure implementation of the symmetric encryption algorithm SHARK is proposed. The general approach is to merge several steps of the round function of SHARK into table lookups, blended by randomly generated mixing bijections. We prove the soundness of the implementation of the algorithm and analyze its security and efficiency. The implementation can be used in web hosts, digital right management devices, and mobile devices such as tablets and smart phones. We explain how the design approach can be adapted to other symmetric encryption algorithms with a slight modification.


2021 ◽  
Vol 11 (1) ◽  
pp. 2
Author(s):  
Sam Banani ◽  
Surapa Thiemjarus ◽  
Kitti Wongthavarawat ◽  
Nattapong Ounanong

Pervasive sensing with Body Sensor Networks (BSNs) is a promising technology for continuous health monitoring. Since the sensor nodes are resource-limited, on-node processing and advertisement of digested information via BLE beacon is a promising technique that can enable a node gateway to communicate with more sensor nodes and extend the sensor node’s lifetime before requiring recharging. This study proposes a Dynamic Light-weight Symmetric (DLS) encryption algorithm designed and developed to address the challenges in data protection and real-time secure data transmission via message advertisement. The algorithm uses a unique temporal encryption key to encrypt each transmitting packet with a simple function such as XOR. With small additional overhead on computational resources, DLS can significantly enhance security over existing baseline encryption algorithms. To evaluate its performance, the algorithm was utilized on beacon data encryption over advertising channels. The experiments demonstrated the use of the DLS encryption algorithm on top of various light-weight symmetric encryption algorithms (i.e., TEA, XTEA, PRESENT) and a MD5 hash function. The experimental results show that DLS can achieve acceptable results for avalanche effect, key sensitivity, and randomness in ciphertexts with a marginal increase in the resource usage. The proposed DLS encryption algorithm is suitable for implementation at the application layer, is light and energy efficient, reduces/removes the need for secret key exchange between sensor nodes and the server, is applicable to dynamic message size, and also protects against attacks such as known plaintext attack, brute-force attack, replaying attack, and differential attack.


Author(s):  
Er. Shikha Atwal ◽  
Dr. Umesh Kumar

With the emerging technology connected with the internet, there is one constant issue related to that is data security. The only solution with which this issue can be resolved at a limit and can be used to protect the data is various algorithms for encryption. Though different approaches were used for the same, Cryptography seems to be efficiently protecting the data while transmitting in network from sender to receiver. Firstly the data is encrypted before sending to receiver using the most secure and reliable encryption algorithm. Secondly, at the receiver end it can be decrypted using the same decryption algorithm. Only receiver will have the key with which the data can be decrypted. In this paper, AES, DSS and RSA algorithms were implemented. These algorithms are encryption algorithms which perform encoding and decoding of data, to be sent from sender to receiver, using the keys. Each have different criteria for encryption and are then compared based on different parameters viz. delay, throughput, PDR is an acronym for packet delivery ratio, PLR represents packet loss ratio and RPC denotes Received Packet Count. The results in the form of graphs are given to analyze the security provided by each algorithm.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Farah Tawfiq Abdul Hussien ◽  
Abdul Monem S. Rahma ◽  
Hala Bahjat Abdul Wahab

Providing security for transmitted data through the e-commerce environment requires using a fast and high secure encryption algorithm. Balancing between the speed and the security degree is a problem that many of the encryption algorithms suffer from. Increasing the security degree requires increasing the level of complexity which results in increasing encryption time. On the other hand, increasing the algorithm speed may reduce the complexity degree which affects the security level. This paper aims to design an encryption algorithm that balances time and complexity (speed and security). This is done by suggesting a security environment that depends on creating and providing an agent software to be settled into each customer device that manages the purchase and security process without customer interference. The suggested encryption algorithm is applied within this environment. Several modifications are performed on the AES encryption algorithm. The AES was chosen due to its performance (security and speed), which makes it suitable for encrypting transmitted data over the Internet. These modifications involve adding preprocessing steps (padding and zigzag), eliminating Sub Byte step, and reducing the number of rounds. The experimental results showed that the suggested algorithm provides more security and speed in the encryption and decryption process. The randomness degree has increased by 29.5%. The efficiency is increased because the encryption and decryption times are reduced, as is the CPU usage. The throughput for the suggested algorithm is increased by 10% for the encryption process and is increased by 9.3% for the decryption process.


Author(s):  
Suhad M. Kareem ◽  
Abdul Monem S. Rahma

The data encryption standard (DES) is one of the most common symmetric encryption algorithms, but it experiences many problems. For example, it uses only one function (XOR) in the encryption process, and the combination of data is finite because it occurs only twice and operates on bits. This paper presents a new modification of the DES to overcome these problems. This could be done through adding a new level of security by increasing the key space (using three keys) during the 16 rounds of the standard encryption algorithm and by replacing the predefined XOR operation with a new # operation. Our proposed algorithm uses three keys instead of one. The first key is the input key used for encrypting and decrypting operations. The second key is used for determining the number of bits, while the third key is used for determining the table numbers, which are from 0 to 255. Having evaluated the complexity of our proposed algorithm, the results show that it is the most complex compared with the well-known DES and other modified algorithms. Consequently, in our proposed algorithm, the attacker try a number of attempts 21173 at minimum to decrypt the message. This means that the proposed DES algorithm will increase the security level of the well-known DES.


2018 ◽  
Vol 2 (1) ◽  
pp. 63-69
Author(s):  
Muhammad Zarlis ◽  
Sherly Astuti ◽  
Muhammad Salamuddin

In education, for educational instruments scientific writing is a very important thing. It requires an information management skill, information management is a library search, which can be done through a computer and guided by the internet. It can also be through the quality of reading used as a reference for scientific writing. In addition, in producing a paper also must know the management of writing, not only required to pay attention to the rules of standard language, but also must be able to convey ideas and ideas well and meet scientific criteria, such as making a quote or reference list used. This paper was written with the aim of improving the quality of research through reading material, making notes and avoiding plagiarism, references using the Harvard system for journals, books, and articles. Management of citing articles either CD or internet, writing, editing, storing references electronically, writing bibliography, and quotations.


Author(s):  
Lindsey C Bohl

This paper examines a few of the numerous factors that may have led to increased youth turnout in 2008 Election. First, theories of voter behavior and turnout are related to courting the youth vote. Several variables that are perceived to affect youth turnout such as party polarization, perceived candidate difference, voter registration, effective campaigning and mobilization, and use of the Internet, are examined. Over the past 40 years, presidential elections have failed to engage the majority of young citizens (ages 18-29) to the point that they became inclined to participate. This trend began to reverse starting in 2000 Election and the youth turnout reached its peak in 2008. While both short and long-term factors played a significant role in recent elections, high turnout among youth voters in 2008 can be largely attributed to the Obama candidacy and campaign, which mobilized young citizens in unprecedented ways.


Sign in / Sign up

Export Citation Format

Share Document