Symmetric Encryption Algorithm Inspired by Randomness and Non-Linearity of Immune Systems

2012 ◽  
Vol 3 (1) ◽  
pp. 56-72 ◽  
Author(s):  
Suriyani Ariffin ◽  
Ramlan Mahmod ◽  
Azmi Jaafar ◽  
Muhammad Rezal Kamel Ariffin

In data encryption, the security of the algorithm is measured based on Shannon’s confusion and diffusion properties. This paper identifies the correspondences and highlights the essential computation elements on the basis of randomness and non-linearity of immune systems. These systems can be applied in symmetric encryption algorithm that satisfies the properties in designing a new symmetric encryption block cipher. The proposed symmetric encryption block cipher called the 3D-AES uses components of the Advanced Encryption Standard (AES) symmetric encryption block cipher and the new core components based on immune systems approaches. To ensure adequate high security of the systems in the world of information technology, the laboratory experiment results are presented and analyzed. They show that the randomness and non-linearity of the output in the 3D-AES symmetric encryption block cipher are comparable to the AES symmetric encryption block cipher.

Author(s):  
Bassam Al-Shargabi ◽  
Mohammed Abbas Fadhil Al-Husainy

The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID-19. This pandemic forced governments and healthcare institutions to monitor COVID-19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data (images, text) or records face an everincreasing number of risks. In this paper, a novel multi-round encryption algorithm based on deoxyribonucleic acid (DNA) is proposed. The significance of the proposed algorithm comes from using a different random key to perform simple and fast encryption operations on multiple rounds to achieve a high level of confusion and diffusion effects in encrypted data. Experiments were conducted using a set of datasets of various types such as Excel sheets, images, and database tables. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as data encryption standard (DES) and advanced encryption standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.


2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


Author(s):  
Keith M. Martin

In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.


2020 ◽  
Vol 8 (6) ◽  
pp. 4034-4038

Today, the majority of industries used Hadoop for processing their data. Hadoop is an open-source and programming based framework that has many components. One of them is HDFS (Hadoop Distributed Files System) that is used to stored data. Hadoop by default does not have any security mechanism. According to the previous study authentication, authorization, and Data encryption are the principal techniques to enhance the security in HDFS. As huge volume of data is stored in HDFS, encryption of massive data will consume more time and need more resources for operations. In this paper we have developed one DNA based that used confusion and Diffusion for securing data in HDFS. This proposed algorithm is efficient as compared to other encryption algorithm.


2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Substitution box is the non-linear part in Symmetric Encryption Algorithm. It gives the various alternate methods for the construction of S-Box by taking AES Substitution Box as base or modified version of AES S-Box. Hence it is proving that either AES S-box or modified version such as Gray S-Box, S8 S-Box is also satisfying the important parameters of S-Box such as nonlinearity, SAC, Bit Independence Criterion, Diffusion Strength, Differential Approximation probability while we are encrypting both the text and image


2019 ◽  
Vol 16 (1(Suppl.)) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


Sign in / Sign up

Export Citation Format

Share Document