scholarly journals A New Block Cipher Algorithm Using Magic Square of Order Five and Galois Field Arithmetic with Dynamic Size Block

Author(s):  
Ibrahim Malik ALattar ◽  
Abdul Monem S. Rahma

<p class="0abstract">This paper describes the development of encryption algorithms using the magic square of order 5 and Multi-level keys with the addition of Matrix keys to increase implementation speed and complexity. This work relied mainly on the magic sum and some equations that were added as an improvement on previous work. Multi-level keys were used for three different message sizes, and an additional key matrix with size 5×5 was used to add more complexity. The proposed work was performed using both GF(P) and GF(2<sup>8</sup>). Results were compared with the MS3, they have been found good, with acceptable speed and high complexity where it was (P)<sup>9</sup> × (256)<sup>16</sup> in the first algorithm, (P)<sup>9</sup> × (256)<sup>16</sup> × 3 in the second algorithm, and (P)<sup>9</sup> × (256)<sup>16</sup> × 3 × (P)<sup>25</sup> in the third algorithm, the complexity changed according to the chosen value of N randomness, in addition to speed, complexity, NIST calculations have been performed for texts and histogram calculations for different images were calculated and compared as well.</p>

Author(s):  
Suhad M. Kareem ◽  
Abdul Monem S. Rahma

The data encryption standard (DES) is one of the most common symmetric encryption algorithms, but it experiences many problems. For example, it uses only one function (XOR) in the encryption process, and the combination of data is finite because it occurs only twice and operates on bits. This paper presents a new modification of the DES to overcome these problems. This could be done through adding a new level of security by increasing the key space (using three keys) during the 16 rounds of the standard encryption algorithm and by replacing the predefined XOR operation with a new # operation. Our proposed algorithm uses three keys instead of one. The first key is the input key used for encrypting and decrypting operations. The second key is used for determining the number of bits, while the third key is used for determining the table numbers, which are from 0 to 255. Having evaluated the complexity of our proposed algorithm, the results show that it is the most complex compared with the well-known DES and other modified algorithms. Consequently, in our proposed algorithm, the attacker try a number of attempts 21173 at minimum to decrypt the message. This means that the proposed DES algorithm will increase the security level of the well-known DES.


SAGE Open ◽  
2021 ◽  
Vol 11 (4) ◽  
pp. 215824402110615
Author(s):  
Cecilia Santilli ◽  
Roberto Scaramuzzino

The aim of this paper is to explore the relationship between individual leaders’ career trajectories and organizational structure and identity in Italian civil society organizations (CSOs) active at national level. The analysis in this qualitative study draws on two sets of data, semi-structured interviews with leaders on their career trajectories and their understanding of what it takes to become a leader of a CSO and short biographies of leaders’ career trajectories. Three main representational logics are idenitified: within: multi-level, within: member-organization, and outside: supporting organization. The two first logics are based on a trajectory within the organizations either departing from the local and regional levels of the same organizations or within one or more member organizations. The third logic is based on a trajectory outside the organization that is marked by the ideological affiliation of the president through leading positions in other organizations within the same movement or field.


Information security is an important task on multimedia and communication world. During storing and sharing maintaining a strategic distance from the outsider access of information is the difficult one. There are many encryption algorithms that can provide data security. In this paper two of the encryption algorithms namely AES and RSA are implemented for color images. AES (Advanced Encryption Standard) is a symmetric key block cipher published in December 2001 by NSIT (National Institute of Standards and Technology). RSA (Rivest-Shamir-Adleman) is an asymmetric key block cipher. It uses two separate keys, one for encryption called the public key and other for decryption called the private key. Both the implementation and analysis are done in Matlab. The quality and security level of both the algorithms is analysed based on various criteria such as Histogram analysis, Correlation analysis, Entropy analysis, NPCR (Number of Pixel Change Rate), UACI (Unified Average Changing Intensity), PSNR (Peak Signal-to-Noise Ratio).


Author(s):  
Lamis Elmy Abdelaaty

What explains state responses to the refugees they receive? This book identifies two puzzling patterns: states open their borders to some refugee groups while blocking others (discrimination), and a number of countries have given the United Nations (UN) control of asylum procedures and refugee camps on their territory (delegation). To explain this selective exercise of sovereignty, the book develops a two-part theoretical framework in which policymakers in refugee-receiving countries weigh international and domestic concerns. Internationally, leaders use refugees to reassure allies and exert pressure on rivals. Domestically, policymakers have incentives to favor those refugee groups with whom they share an ethnic identity. When these international and domestic incentives conflict, shifting responsibility to the UN allows policymakers to placate both refugee-sending countries and domestic constituencies. The book then carries out a “three-stage, multi-level” research design in which each successive step corroborates and elaborates the findings of the preceding stage. The first stage involves statistical analysis of asylum admissions worldwide. The second stage presents two country case studies: Egypt (a country that is broadly representative of most refugee recipients) and Turkey (an outlier that has limited the geographic application of the Refugee Convention). The third stage zooms in on sub- or within-country dynamics in Kenya (home to one of the largest refugee populations in the world) through content analysis of parliamentary proceedings. Studying state responses to refugees is instructive because it can help explain why states sometimes assert, and at other times cede, their sovereignty in the face of refugee rights.


2020 ◽  
Vol 63 (12) ◽  
pp. 1859-1870
Author(s):  
Ya Liu ◽  
Bing Shi ◽  
Dawu Gu ◽  
Fengyu Zhao ◽  
Wei Li ◽  
...  

Abstract In ASIACRYPT 2014, Jean et al. proposed the authentication encryption scheme Deoxys, which is one of the third-round candidates in CAESAR competition. Its internal block cipher is called Deoxys-BC that adopts the tweakey frame. Deoxys-BC has two versions of the tweakey size that are 256 bits and 384 bits, denoted by Deoxys-BC-256 and Deoxys-BC-384, respectively. In this paper, we revaluate the security of Deoxys-BC-256 against the meet-in-the-middle attack to obtain some new results. First, we append one round at the top and two rounds at the bottom of a 6-round distinguisher to form a 9-round truncated differential path with the probability of $2^{-144}$. Based on it, the adversary can attack 9-round Deoxys-BC-256 with $2^{108}$ chosen plaintext-tweaks, $2^{113.6}$ encryptions and $2^{102}$ blocks. Second, we construct a new 6.5-round distinguisher to form 10-round attacking path with the probability of $2^{-152}$. On the basis of it, the adversary could attack 10-round Deoxys-BC-256 with $2^{115}$ chosen plaintext-tweaks, $2^{171}$ encryptions and $2^{152}$ blocks. These two attacks improve the previous cryptanalytic results on reduced-round Deoxys-BC-256 against the meet-in-the-middle attack.


2016 ◽  
Vol 67 (1) ◽  
pp. 59 ◽  
Author(s):  
Prabhat Kumar Ray ◽  
Shrikant Ojha ◽  
Bimal Kumar Roy ◽  
Ayanendranath Basu

<p>Fisher’s Discriminant Analysis (FDA) is a method used in statistics and machine learning which can often lead to good classification between several populations by maximizing the separation between the populations. We will present some applications of FDA that discriminate between cipher texts in terms of a finite set of encryption algorithms. Specifically, we use ten algorithms, five each of stream and block cipher types. Our results display good classification with some of the features. In the present case we have little in terms of an existing standard; however, our limited study clearly shows that further exploration of this issue could be worthwhile.</p>


2011 ◽  
Vol 20 (02) ◽  
pp. 163-184 ◽  
Author(s):  
HARRIS E. MICHAIL ◽  
DIMITRIOS SCHINIANAKIS ◽  
COSTAS E. GOUTIS ◽  
ATHANASIOS P. KAKAROUNTAS ◽  
GEORGIOS SELIMIS

Message Authentication Codes (MACs) are widely used in order to authenticate data packets, which are transmitted thought networks. Typically MACs are implemented using modules like hash functions and in conjunction with encryption algorithms (like Block Ciphers), which are used to encrypt the transmitted data. However NIST in May 2005 issued a standard, addressing certain applications and their needs, defining a way to implement MACs through FIPS-approved and secure block cipher algorithms. In this paper the best performing implementation of the CMAC standard is presented, in terms of throughput, along with an efficient AES design and implementation.


2020 ◽  
Vol 4 (2) ◽  
pp. 9
Author(s):  
Angga Aditya Permana ◽  
Desi Nurnaningsih

Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a block cipher type


Author(s):  
Mourad Talbi ◽  
Med Salim Bouhalel

The IoT Internet of Things being a promising technology of the future. It is expected to connect billions of devices. The increased communication number is expected to generate data mountain and the data security can be a threat. The devices in the architecture are fundamentally smaller in size and low powered. In general, classical encryption algorithms are computationally expensive and this due to their complexity and needs numerous rounds for encrypting, basically wasting the constrained energy of the gadgets. Less complex algorithm, though, may compromise the desired integrity. In this paper we apply a lightweight encryption algorithm named as Secure IoT (SIT) to a quantized speech image for Secure IoT. It is a 64-bit block cipher and requires 64-bit key to encrypt the data. This quantized speech image is constructed by first quantizing a speech signal and then splitting the quantized signal into frames. Then each of these frames is transposed for obtaining the different columns of this quantized speech image. Simulations result shows the algorithm provides substantial security in just five encryption rounds.


2019 ◽  
Vol 7 (2) ◽  
pp. 204
Author(s):  
Dinaselina Chintya Kosasih ◽  
Ambar Budhisulistyawati

<p>Abstract<br />This articles aims to  find out about the mechanism of transactions and profit sharing at PT Sukses  Integritas Perkasa  and legal protection towards Multi-Level Marketing business members in case  settlement during the Multi-Level Marketing business activities in the case study of PT Sukses  Integritas Perkasa. This research is categorized as a descriptive empirical study. It is using a qualitative approach and primary data support and secondary data. According to the research finding, the legal protection of PT Sukses Integritas Perkasa members in case if a dispute occurs has been stated in the company code of ethics based on applicable regulations in Indonesia. The company code of ethics has elaborated the dispute resolution if a dispute occurs, whereby deliberation and consensus are prioritized prior to other resolution alternatives. In case of the deliberation and consensus failure, dispute resolution alternatives would refer to attend the third party that is arbitration based on Indonesia National Arbitrage Organization (BANI).<br />Keywords : Multi-Level Marketing; Legal Protection; Dispute Resolution.</p><p>Abstrak<br />Artikel ini bertujuan untuk mengetahui mekanisme transaksi beserta pembagian reward dalam  PT Sukses Integritas Perkasa dan perlindungan hukum bagi para anggota Multi Level Marketing tersebut beserta cara penyelesaiannya khususnya pada perusahaan MLM PT Sukses Integritas Perkasa. Penulisan hukum ini merupakan jenis penelitian hukum empiris yang bersifat deksriptif. Pendekatan penelitian menggunakan pendekatan data kualitatif dan jenis data berupa data primer serta data sekunder. Berdasarkan hasil penelitian dapat diketahui, bahwa perlindungan Hukum terhadap anggota PT Sukses Integritas Perkasa apabila terjadi perselisihan sudah tertuang dalam kode etik perusahaan yang berpedoman pada peraturan-peraturan yang sudah ada terlebih dahulu dan berlaku di Indonesia. Kode etik perusahaan juga telah menguraikan mengenai penyelesaian sengketa apabila terjadi perselisihan dimana diselesaikan secara damai terleboh dahulu yaitu dengan musyawarah dan mufakat. Pelaksanaan musyawarah dan mufakat apabila tidak menemui titik temu maka akan penyelesaian akan menggunakan alternatif penyelesaian sengketa dengan cara menghadirkan pihak ke tiga yaitu arbitrase yang berpedoman pada peraturan yang ada di  Badan Arbitrase Nasional Indonesia (BANI).<br />Kata Kunci: Multi Level Marketing; Perlindungan Hukum; Penyelesaian Sengketa.</p>


Sign in / Sign up

Export Citation Format

Share Document